Triple DES Validation List

Last Update: 12/28/2015

Notice: The DES Transition Plan has ended as of May 19, 2007. The DES Transition Plan addresses the use of single key DES by Federal agencies, which are incorporated in cryptographic algorithms. Therefore Triple DES Keying Option 3 (Key1 = Key2 = Key3) is no longer Approved.

The purpose of this document is to provide technical information about implementations that have been validated as conforming to the Triple Data Encryption Algorithm (TDEA, a.k.a. "Triple DES"), as specified in Federal Information Processing Standard Publication 46-3, Data Encryption Standard (DES). For the complete specification of Triple DES, the standard ANSI X9.52-1998, Triple Data Encryption Algorithm Modes of Operation, must be used in conjunction with FIPS 46-3.

The list below describes Triple DES implementations which have been validated as correctly implementing the TDEA, using the tests found in NIST Special Publication 800-20. Modes of Operation Validation System for the Triple Data Encryption Algorithm (TMOVS): Requirements and Procedures. This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.


This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

For the original modes of operation listed below, this information consists of the modes of operation tested, states (encryption (e) and/or decryption (d)), and keying options (KO) for which the implementation was validated.

Legend for Description Field

Triple DES Modes of Operation Triple DES Keying Options (KO)
TECB = TDEA Electronic Codebook
TCBC = TDEA Cipher Block Chaining
TCBC-I = TDEA Cipher Block Chaining - Interleaved
TCFB = TDEA Cipher Feedback
TCFB-P = TDEA Cipher Feedback - Pipelined
TOFB = TDEA Output Feedback
TOFB-I = TDEA Output Feedback - Interleaved
KO 1 = Three-key Triple DES
KO 2 = Two-key Triple DES
As of May 19, 2007, keying option 3 is no longer Approved (See note above).

Legend for Description Field

TKW AE, AD Authenticated encryption and/or authenticated decryption
FWD, INV CIPHK is TDEA forward transformation or TDEA inverse transformation
Len1, [Len2, Len3, Len4, Len5] Tested plaintext lengths
Example 1: TKW (AE, AD, FWD, 64, 128, 96, 192, 2048)

Example 2: TKW (AE, AD, FWD, 192, 160)

For TCFB and TCFB-P, the number of feedback bits is specified.

For Counter (CTR) mode, the counter source (internal (int) and/or external (ext)) is also indicated.

For the CMAC authentication mode of operation, this information consists of the key sizes (2-key, 3-key) (KS 2,3) for which the implementation was validated.

Triple DES Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Modes/Keying Opts./
Description/Notes
2093 MRV Communications, Inc.
300 Apollo Dr.
Chelmsford, MA 01824
USA

-Tim Bergeron
TEL: 978-674-6860

-Phil Bellino
TEL: 978-674-6870

LX-Series Algorithm Core

Version V6.1.0 (Firmware)
Freescale PQ1 MPC885 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

2092 MRV Communications, Inc.
300 Apollo Dr.
Chelmsford, MA 01824
USA

-Tim Bergeron
TEL: 978-674-6860

-Phil Bellino
TEL: 978-674-6870

LX-4000T Series IPSec Algorithm Core

Version V6.1.0 (Firmware)
Freescale PQ1 MPC885 12/18/2015 TCBC( e/d; KO 1,2 )

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

2091 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.18 - OSS; CPU Intel Xeon E5-2600 v2, model NS7 X1 w/ HP NonStop TNS/X L06.11 - OSS; 12/18/2015 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB1( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

2090 The Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS Java API

Version 1.0.0
Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6; Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )


TKW ( AE , AD , FWD , INV , 64 , 256 , 96 , 416 , 4096 )

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well."

2089 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

5400 Packet Optical Platform

Version R4.0.2.1 (Firmware)
Freescale MPC8572E 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"Packet Optical Platform Operating System and Management Application"

2088 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Melissa Hunter
TEL: 512-895-1774

-Tom Tkacik
TEL: 480-814-3299

DESA 0.1

Version DESA_0.1_K81 (Firmware)
Cadence IES 15.10.009 Verilog simulator 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Freescale''s DESA 0.1 is included in multiple i.MX, Kinetis, QorIQ and Layerscape processors, including: K81. It implements the modes ECB, CBC, OFB and CFB."

2087 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.7 (Firmware)
Intel® Pentium Dual-Core 12/18/2015 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2085 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9X)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2084 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2083 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8X)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2082 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2081 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2080 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2079 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 6.0
Apple A6 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2078 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8 32bit)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2077 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2076 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 6.0
Apple A5 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2075 Realia Technologies, S.L.
Infanta Mercedes 90, 4th floor
Madrid, Madrid 28020
Spain

-Jesus Rodriguez
TEL: +34 91 449 03 30
FAX: +34 91 579 56 06

-Luis Jesus Hernandez
TEL: +34 91 449 03 30
FAX: +34 91 579 56 06

Cryptosec Dekaton

Part # 1.1
N/A 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 256 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 200 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"The Cryptosec Dekaton is a high-end cryptographic accelerator card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing and features a tamper-responsive case to physically protect sensitive information contained within the card."

2074 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign CKIT

Version 5.0.4 (Firmware)
Intel® Pentium Dual-Core 12/18/2015 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2073 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Main Cryptographic Accelerator

Part # ICG00146-00-01
N/A 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

2072 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X 32bit)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2071 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X)

Version 6.0
Apple A9X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2070 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9 32bit)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2069 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9)

Version 6.0
Apple A9 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2068 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X 32bit)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2067 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X)

Version 6.0
Apple A8X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2066 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8)

Version 6.0
Apple A8 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2065 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2064 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7)

Version 6.0
Apple A7 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2063 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6X)

Version 6.0
Apple A6X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2062 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6)

Version 6.0
Apple A6 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2061 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5X)

Version 6.0
Apple A5X w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2060 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5)

Version 6.0
Apple A5 w/ iOS 9 12/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2059 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2058 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 4.0
AMD A4 w/ SUSE Linux 11.2 (x86_64); AMD A4 w/ Windows 7 SP1 (x86); AMD A4 w/ Windows 7 SP1 (x86_64); Intel Core i5 w/ Mac OS X 10.11 (x86_64) 12/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

2057 V-Key
72 Bendemeer Road
#02-20 Luzerne
Singapore, Singapore 339941
Singapore

-Joseph Gan
TEL: +65 6471 2524
FAX: +65 6471 2526

V-Key cryptographic module

Version 3.6.0
ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android; ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS 12/11/2015 TCBC( e/d; KO 1,2 )

"A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage."

2056 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-n/a

Firebox Cryptographic Processor for M300

Part # T2081NSE
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2055 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA
Firebox Cryptographic Processor for M200

Part # T1042NSE
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2054 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA
Firebox Cryptographic Processor for T50 and T50-W

Part # P1020NXE
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2053 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA
Firebox Cryptographic Processor for T30 and T30-W

Part # P1011NSE
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2052 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA
Firebox Cryptographic Processor for T10 and T10-W

Part # P1010NSE
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2051 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA
Firebox Cryptographic Processor for M4600 and M5600

Part # DH8910CC
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2050 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA
Firebox Cryptographic Processor for M400 and M500

Part # DH8903CC
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2049 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA
Firebox Cryptographic Processor for M440

Part # C2758
N/A 12/11/2015 TCBC( e/d; KO 1,2 )

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2048 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0
IBM POWER5 w/ AIX 5.2; IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; HP 9000/800/rp3440 w/ HP-UX 11.11; Intel Itanium 2 w/ HP-UX 11.23; Intel Itanium 2 w/ HP-UX 11.31; APM X-Gene Mustang w/ Linux 3.12.0; Intel Itanium w/ Linux 2.6.32; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; IBM POWER8 with VCIPHER w/ Linux 3.0.101 on hypervisor IBM PowerVM 2.2; IBM S/390 (2817) w/ Linux 3.0.101 on hypervisor IBM z/VM 6.2.0; AMD Opteron w/ Linux 2.6.5; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; UltraSPARC-IIIi w/ SunOS 5.9; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int/ext; )

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2047 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0
IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; Intel Itanium 2 w/ HP-UX 11.31; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; AMD Opteron w/ Linux 2.6.32; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int/ext; )

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2046 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Firmware

Version 1.0 (Firmware)
Freescale PowerPC 12/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

2045 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Shivakumar Muttur
TEL: +91 8061211850

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.1X53-D30.3 (Firmware)
Part # na
Freescale e500mc PowerPC 12/4/2015 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2044 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 64 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/4/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2043 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Data Plane

Version 12.1X46-D40.4 (Firmware)
Part # CN6335
Cavium Octeon II (CN6000 Family) 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2042 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Data Plane

Version 12.1X46-D40.4 (Firmware)
Part # CN5650
Cavium Octeon Plus (CN5000 Family) 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2041 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Data Plane

Version 12.1X46-D40.4 (Firmware)
Part # CN5645
Cavium Octeon Plus (CN5000 Family) 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2040 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Data Plane

Version 12.1X46-D40.4 (Firmware)
Part # CN5230
Cavium Octeon Plus (CN5000 Family) 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2039 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Data Plane

Version 12.1X46-D40.4 (Firmware)
Part # CN5020
Cavium Octeon Plus (CN5000 Family) 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2038 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Data Plane

Version 12.1X46-D40.4 (Firmware)
Part # Broadcom XLR (XLR732)
Intel Celeron (1.3GH Celeron M) without AES-NI; Motorola PowerQUICC III (e500); 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2037 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Data Plane

Version 12.1X46-D40.4 (Firmware)
Part # Broadcom XLP (XLP832)
Intel Celeron (1.3GH Celeron M) without AES-NI 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2036 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - OpenSSL

Version 12.1X46-D40.4 (Firmware)
Intel Celeron (1.3GH Celeron M); Cavium Octeon Plus (CN5000 Family); Cavium Octeon II (CN6000 Family); Motorola PowerQUICC III (e500) 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2035 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: 408-936-5493

-Van Nguyen
TEL: 408-936-2247

JUNOS FIPS Version 12.1 X46 - Authentec

Version 12.1X46-D40.4 (Firmware)
Intel Celeron (1.3GH Celeron M); Cavium Octeon Plus (CN5000 Family); Cavium Octeon II (CN6000 Family); Motorola PowerQUICC III (e500) 12/4/2015 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2034 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 64 bit

Version 4.0
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Libgcrypt (C implementations) Intel x86 64 bit"

2033 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 32 bit

Version 4.0
Intel x86 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Libgcrypt (C implementations) Intel x86 32 bit"

2032 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x Z 64 bit

Version 4.0
IBM/S390 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Libgcrypt (C implementation) IBM/S390 64 bit"

2031 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x 32 bit

Version 4.0
IBM/S390 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Libgcrypt (C implementation) IBM/S390 32 bit"

2030 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) POWER8 LE 64 bit

Version 4.0
POWER8 LE 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Libgcrypt (C implementation) POWER8 LE 64 bit"

2029 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2028 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2027 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler impl. with AES acceleration and Altivec)

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2026 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2025 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version 5.2.1 (Firmware)
MPC8349, 553MHz, PowerPC; Broadcom XLS408, 1.2G Hz, MIPS 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2024 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update SymCrypt Cryptographic Implementations

Version 10.0.10586
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update(x64); Intel Core i7 with AES-NI w/ Windows 10 November 2015 Update(x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64) 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

12/03/15: Added new tested information;

2023 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

ojdk

Version 1.7.0_147 (Firmware)
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 TCBC( e/d; KO 1,2 )

"Using existing Debian Stable Open JDK binaries."

2022 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 1.0.1m (Firmware)
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 TCBC( e/d; KO 1,2 )

"OpenSSL 1.0.1e implementation with minor patches."

2021 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

avcrypto

Version 10.7.2 (Firmware)
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 TCBC( e/d; KO 1,2 )

"AES/TDES/SHA/HMAC derived from OpenSSL implementations."

2020 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cisco IC2M Algorithms

Version 1.1 (Firmware)
Freescale P102X Series 11/27/2015 TCBC( e/d; KO 1,2 )

"IOS Common Crypto Module"

2019 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: +1 512 432 2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.2 (Firmware)
Broadcom XLR; Intel Jasper Forest Quad-core 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TippingPoint IPS platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

12/10/15: Updated vendor information;

2018 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Manager Virtual Appliance Module

Version 5.3.0 (Firmware)
Intel Xeon 11/27/2015 TCBC( e/d; KO 1,2 )

"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

2017 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_64

Version 4.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 TCBC( e/d; KO 1,2 )

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2016 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_32

Version 4.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 TCBC( e/d; KO 1,2 )

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2015 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for s390x

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TCBC( e/d; KO 1,2 )

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2014 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for ppcle

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 TCBC( e/d; KO 1,2 )

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2013 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-32 for s390x

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TCBC( e/d; KO 1,2 )

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2012 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

2011 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: 312.423.6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

2010 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) s390x

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2009 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) ppcle

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2008 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) x86_64

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2007 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) x86_64

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2006 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) s390x

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2005 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.00 (Firmware)
Xilinx XC7Z020 11/27/2015 TCBC( e/d; KO 1,2 )

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

2004 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Cryptography Engine

Version 2.00 (Firmware)
Xilinx XC7Z045 11/27/2015 TCBC( e/d; KO 1,2 )

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

2003 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.2
Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Itanium 2 w/ Windows Server 2008 Enterprise (/MD); Itanium 2 w/ Windows Server 2008 Enterprise (/MT); Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Itanium 2 w/ Red Hat Enterprise Linux 5.11; PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Itanium 2 32-bit w/ HPUX 11.31; Itanium 2 64-bit w/ HPUX 11.31; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; ARMv7 w/ Fedora Core 20; ARMv7 w/ Ubuntu 12.04 LTS; ARMv8 w/ Fedora Core 22; Intel x86 w/ Android 4.1; ARMv7 w/ Android 4.4; ARMv7 w/ Android 5.1; ARMv8 w/ Android 5.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; Intel x64 w/ CentOS 6.6 11/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

12/18/15: Added new tested information;

2002 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 5.2.4 (Firmware)
Intel Celeron 11/20/2015 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

2001 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiManager SSL Cryptographic Library

Version 5.2.4 (Firmware)
Intel Xeon E3; Intel Xeon E5 11/20/2015 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

2000 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Mike Scanlin
TEL: 919.476.8578
FAX: 919.476.4272

NetApp Cryptographic Security Module Algorithm Implementations

Version 1.0
Intel Xeon with AES-NI (AVA 400 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA 800 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA VM ESXi5.5) w/ AVOS v4.0.1; Intel Xeon with AES-NI w/ Debian Linux 8.1; Intel Xeon without AES-NI w/ Debian Linux 8.1; Intel Xeon with AES-NI w/ FreeBSD 9.1; Intel Xeon without AES-NI w/ FreeBSD 9.1; Intel Xeon with AES-NI w/ Scientific Linux 6.1; Intel Xeon without AES-NI w/ Scientific Linux 6.1; Intel Xeon with AES-NI w/ SUSE Linux 11; Intel Xeon without AES-NI w/ SUSE Linux 11 11/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"NCSM will be integrated into select NetApp operating systems and data management products for the purpose of providing FIPS 140-2 compliant management channel encryption."

1999 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS Cryptographic Library

Version 3.7 (Firmware)
Renesas RS-4 series 11/9/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 8 Max: 8 )


TKW ( AE , AD , FWD , 64 , 128 , 96 , 160 , 224 )

"It supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification(including RSA-CRT) and APDU command/response encryption and/or MAC."

1998 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: +49 241-1696-200
FAX: +49 241-1696-199

-Dieter Bong
TEL: +49 241-1696-200
FAX: +49 241-1696-199

CryptoServer CSe TDES

Version vdes1.0.9.0 (Firmware)
Texas Instruments TMS320C6457 11/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"TDES Component implements several TDES key sizes and modes to allow flexibility and efficiency."

1997 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware V5.2-R2514 (Firmware)
Freescale P1010, 533M, PowerPC; Freescale P1016, 533M, PowerPC 11/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1996 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware V5.2-R3303 (Firmware)
Freescale P2020, 1.0GHz, PowerPC w/ Freescale P4080, 1.5GHz, PowerPC accelerator 11/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1995 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R2514 (Firmware)
Freescale P1010, 553M, PowerPC; Freescale P1016, 667M, PowerPC 11/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1994 Century Longmai Technology Co. Ltd
3rd Floor, Gongkong Building
No. 1 Wangzhuang Rd
Haidian District
Beijing, N/A 100083
China

-Lemon Yang
TEL: 86 13810314817
FAX: 86 10 62313636

mToken CryptoID

Part # SCC-X
N/A 11/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )


TKW ( AE , AD , FWD , 64 , 128 , 96 , 160 , 4096 )

"mToken CryptoID is designed based on a secure smartcard chip that utilizes the in-built mCOS to communicate with computer device via USB interface in a "plug and play" manner. It can realize various Public Key Infrastructure (PKI) applications including digital signature, online authentications, online transactions, software security, etc."

1993 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10a (Firmware)
Broadcom XLS108 11/6/2015 TCBC( e/d; KO 1,2 )

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

1992 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture OpenSSL

Version 5.3.1
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

1991 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture GSKit

Version 5.3.1
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

1990 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (TDES) s390x

Version 4.0
s390x w/ Red Hat Enterprise Linux 7.1 10/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"Linux kernel crypto API TDES implementation providing cryptographic services to software components executing as part of the Linux kernel."

1989 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (TDES) ppc64le

Version 4.0
ppc64le w/ Red Hat Enterprise Linux 7.1 10/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"Linux kernel crypto API TDES implementation providing cryptographic services to software components executing as part of the Linux kernel."

1988 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (TDES)

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"Linux kernel crypto API TDES implementation providing cryptographic services to software components executing as part of the Linux kernel."

1987 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Gary Sturdivant
TEL: 1-659-427-4429

-Eric Betts
TEL: 1-650-427-1902

VMware Horizon JCE (Java Cryptographic Extension) Module

Version 1.0
Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows Server 2012R2 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows 7 SP1 Enterprise (32-bit) running on VMware vSphere Hypervisor (ESXi) 6.0 10/23/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"The VMware Horizon JCE (Java Cryptographic Extension) Module is a versatile software library that implements FIPS 140-2 approved cryptographic services for VMware products and platforms."

1986 Motorola Solutions Systems Polska Sp. z o.o.
Czerwone Maki 82
Krakow, n/a 30-392
Poland

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSL

Version 1.0.1c (Firmware)
Freescale MPC-7457; Freescale MPC-8568E 10/23/2015 TCBC( e/d; KO 1,2 )

"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices."

1985 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 4083330480
FAX: 4083338101

Brocade FIPS Crypto Library

Version 6.0.2 (Firmware)
E500mc 10/16/2015 TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade stackable switch delivers the performance, flexibility, and scalability required for enterprise Gigabit Ethernet (GbE) access deployment. It offers market-leading stacking density with up to 12 switches per stack and combines chassis-"

1984 Gemalto
6, rue de la Verrerie
CS 20001
Meudon Cedex, n/a 92197
France

-Gilles ROMME
TEL: +33 155015712
FAX: +33 155015170

-Guennole Tripotin
TEL: +33 442365522
FAX: +33 442365236

Cryptographic library for MultiApp V31

Version FM Version 2.1 (Firmware)
Part # NXP P60
NXP SmartMX2 P60 chip family 10/16/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"MultiApp V3.1 is a highly secured smartcard platform compliant with the Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D standards, designed to operate with the NXP P60xx chip. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH & DRBG SP800-90A algorithms."

1983 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R3303 (Firmware)
Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHz, PowerPC 9/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1982 Advanced Card Systems Ltd.
Units 2010-2013, 20/F Chevalier Commercial Centre
8 Wang Hoi Road Kowloon Bay
Hong Kong,

-Andrew Chan
TEL: +852-27967873
FAX: +852-27961286

ACOS5-64

Version 3.00 (Firmware)
ST23YL80 Version PU7 9/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"ACOS5-64 is an advanced cryptographic module specifically designed for the Public Key Infrastructure (PKI)-based applications. With its powerful cryptographic capabilities, it enhances the security and performance of RSA public key cryptographic operations that are essential to the stringent requirements of high-level security applications."

1981 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10 (Firmware)
Broadcom XLS108 9/25/2015 TCBC( e/d; KO 1,2 )

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

1980 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Crypto Engine Core

Part # Snapdragon 820
N/A 9/25/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Snapdragon 820 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

10/22/15: Updated implementation information;

1979 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library

Version 2.01 (Firmware)
Part # Infineon SLE97CNFX1M00PE A22
Infineon SLE97CNFX1M00PE A22 9/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)."

1978 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

SAOS

Version 6.13.2 (Firmware)
ARMv7; Cavium 31XX 9/18/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"Carrier Ethernet Switching Operating System and Control Application"

1977 Acronis International GmbH
Rheinweg 9
8200 Schaffhausen, n/a n/a
Switzerland

-Oleg Mikhalsky
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

-Anton Enakiev
TEL: +7 (495) 648-14-27
FAX: +7 (495) 708-44-89

Acronis AnyData Cryptographic Library

Version 1.0
Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 6.6; Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 7.1; Intel Core i5-5300U with AES-NI w/ Acronis Virtual Appliance Linux 11.5 on vSphere 5.5; Intel Core i3-3217U without AES-NI w/ Windows 7 Ultimate 32bit; Intel Core i5-5300U with AES-NI w/ Windows 7 Ultimate 64bit; Intel Core i5-5300U with AES-NI w/ Intel Core i5-5300U with AES-NI; Intel Core i5-5300U with AES-NI w/ Windows 8.1 Pro 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2008 R2 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2012 R2 64bit 9/18/2015 TCBC( e/d; KO 1,2 )

"Acronis AnyData Cryptographic Library (AACL) is a cryptographic software module used in various products Acronis."

1976 Intel Corporation
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385

McAfee Next Generation Firewall

Version 2.0.9
Intel i3 w/ Linux x86_64 9/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"A cryptographic library compiled for Linux on Intel x86_64 compatible processors."

1975 B+B Smartworx
707 Dayton Road
PO Box 1040
Ottawa, IL 61350
USA

-Paul Conway
TEL: 1-800-346-3119
FAX: 815-433-5109

B+B Smartworx Kernel CryptoAPI Cryptographic Module

Version 1.0
ARM Cortex w/ Conel Linux 5 9/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The kernel Crypto API implemented in ConelOS v5 provides services operating inside the Linux kernel with various ciphers and message digests."

1974 B+B Smartworx
707 Dayton Road
PO Box 1040
Ottawa, IL 61350
USA

-Paul Conway
TEL: 1-800-346-3119
FAX: 815-433-5109

B+B Smartworx NSS Cryptographic Module

Version 1.0
ARM Cortex w/ Conel Linux 5 9/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards."

1973 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Sandra Hernandez
TEL: (512) 286-5624

-Marie Fraser
TEL: +353 (21) 730-6043

IBM QCrypto Module

Version 1.0 (Firmware)
Intel XEON Ivy Bridge 9/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The algorithms are implemented by OpenSSL version 1.0.1e provided by RedHat. Additional native bridges are implemented by IBM and allow all QRadar components to make cryptographic request to OpenSSL directly."

1972 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.6
Intel Core i5 w/ Windows 7 64-bit 9/4/2015 TCBC( e/d; KO 1,2 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

09/11/15: Updated implementation information;

1971 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiMail SSL Cryptographic Library

Version 5.2 (Firmware)
Intel Xeon 8/29/2015 TCBC( e/d; KO 1,2 )

"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

1970 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 5.3.0 (Firmware)
Intel Xeon 8/15/2015 TCBC( e/d; KO 1,2 )

"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents."

1969 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 SymCrypt Cryptographic Implementations

Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 8/15/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

09/17/15: Updated implementation information;
10/09/15: Added new tested information;

1968 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.3
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 8/15/2015 TCBC( e/d; KO 1,2 )

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1967 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei AR Crypto Module (AR160 Series)

Version 1.0 (Firmware)
n/a 8/15/2015 TCBC( e/d; KO 1,2 )

"The Huawei AR Crypto Module (AR160 Series) provides comprehensive security, performance and reliability for network environments."

1966 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.1
ST Micro STM32F w/ FreeRTOS 7.6 8/15/2015 TCBC( e/d; KO 1,2 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

1965 Alcatel-Lucent
600 March Road
Ottawa, Ontario K2K 2E6
Canada

-Carl Rajsic
TEL: +1 613 784 6218

-Alfred Nothaft
TEL: +1 972 477 5087

Alcatel Lucent 7x50 SR OS Cryptographic Library

Version 1.0 (Firmware)
Cavium CN5845; Cavium CN6635; Cavium CN6645 7/31/2015 TCBC( e/d; KO 1,2 )

"The Alcatel-Lucent 7x50 SR OS Cryptographic Library is used on the Alcatel-Lucent 7x50 Service Router products."

1964 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 2 (Firmware)
Intel Ivy Bridge 7/31/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Sonus Session Border Controller FIPS-validated cryptographic software module"

1963 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Media Processor

Version 2 (Firmware)
Cavium OCTEON II CN6880 7/31/2015 TCBC( e/d; KO 1,2 )

"Sonus Session Border Controller FIPS-validated cryptographic media module"

1962 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 2 (Firmware)
Intel Nehalem 7/31/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Sonus Session Border Controller FIPS-validated cryptographic software module"

1961 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Adam Elshama
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Media Processor

Version 2 (Firmware)
Cavium OCTEON Plus CN5860 7/31/2015 TCBC( e/d; KO 1,2 )

"Sonus Session Border Controller FIPS-validated cryptographic media module"

1960 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei FIPS Cryptographic Library (HFCL)

Version V300R003C22SPC804
DELL PowerEdge T100 II Systems Intel Pentium w/ RHEL 5.3 evaluated at EAL4 7/31/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 200 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

1959 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Windows 7

Version 2.2
Intel i5 w/ Windows 7 64 bit 7/24/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

1958 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.2
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 7/24/2015 TCBC( e/d; KO 1,2 )

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1957 N/A N/A N/A 7/17/2015 N/A
1956 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Services Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services."

1955 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Core Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi."

1954 Certicom Corp.
4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.8.8
Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0 7/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

1953 Certicom Corp.
4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder Linux Kernel Crypto Core

Version 1.0
ARMv8 Qualcomm MSM8992 w/ Android 5.1; Intel Xeon E5620 with AES-NI w/ CentOS 7 Linux 64-bit; 7/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Security Builder Linux Kernel Crypto Core provides general-purpose cryptographic services to other Linux kernel modules."

1952 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.6
ARMv7 w/ Android Lollipop 5.1 7/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1951 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Linux

Version 0.2.9
Part # NA
Intel Core i7 w/ Ubuntu 14.04 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

1950 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Tizen

Version 0.2.9
Part # NA
Samsung Hawk-MU w/ Tizen 2.3 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

1949 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere vCLI Cryptographic Library

Version 5.5 Update 2
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; Intel Core i5 w/ Linux x64 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)"

1948 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware''s vCenter Server Virtual Appliance."

1947 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications."

1946 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Client Cryptographic Library

Version Version 5.5 Update 2
Intel Core i5 w/ Windows 7 SP1 (64bit) 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client."

1945 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Java Cryptographic Library

Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server."

1944 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware Java JCE (Java Cryptographic Extension) Engine

Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server."

1943 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

SUSE NSS Module

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications."

1942 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.11
Intel Core 2 Duo (x86) w/ VxWorks 6.7; IBM POWER 7 (PPC) w/ AIX 7.1 64-bit; IBM POWER 7 (PPC) w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) w/ AIX 6.1 64-bit; IBM POWER 7 (PPC) w/ AIX 7.1 32-bit; Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0; Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0 ; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit; Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04; Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04; Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;
10/30/15: Updated implementation information;

1941 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

FireEye Algorithms Implementation

Version 1.0 (Firmware)
Intel Xeon; AMD Opteron 7/2/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances."

07/24/15: Updated vendor information;

1940 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Kernel

Version 3.10.49
Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ 5.1 6/26/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

1939 Canon
One Canon Park
Melville, NY 11747
USA

-Jiuyuan Ge
TEL: 631-330-5774

Canon imageRunner Crypto Module for MEAP

Version 2.1.1
Intel Atom Processor D410 w/ MontaVista Linux 6/25/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms."

1938 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.3
Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0) 6/25/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Dell OpenSSL Cryptographic Library v2.3 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

1937 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.4 (Firmware)
Intel Atom; Intel Pentium; Intel Core i3; Intel Xeon 6/25/2015 TCBC( e/d; KO 1,2 )

"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1936 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Libgcrypt (AES-NI and C implementation for SHA)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 6/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG."

1935 Information Assurance Specialists, Inc.
900 Route 168
Suite C4
Turnersville, NJ 08012
USA

-William Morgan
TEL: 856-581-8033 Ext. 1006
FAX: 856-228-1265

-Keiron Tomasso
TEL: 856-581-8033 Ext. 1001
FAX: 856-228-1265

IAS Router FIPS

Version 7a55571 – 2015-05-07 (Firmware)
Intel Bay Trail with AES-NI 6/11/2015 TCBC( e/d; KO 1,2 )

"IAS Router FIPS is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

12/09/15: Updated vendor and implementation information;

1934 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.25
ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2 6/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1933 Hewlett-Packard Company
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 916-501-1426

HP ESKM OpenSSL

Version 6.0.1 OpenSSL 1.1 (Firmware)
Intel Xeon E5-2600 Family 6/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1932 Hewlett-Packard Company
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 916-501-1426

HP ESKM OpenSSL

Version 6.0.0 OpenSSL 1.0 (Firmware)
Intel Xeon E5-2600 Family 6/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1931 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield Algorithm Library

Version 2.61.2 (Firmware)
Freescale PowerPC 6/5/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules"

10/22/15: Updated implementation information;

1930 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

MiniHSM Algorithm Library

Version 2.61.2 (Firmware)
Freescale DragonBall MXL 6/5/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

10/22/15: Updated implementation information;

1929 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Cryptographic Library

Version 1.0 (Firmware)
Intel® Xeon® 6/5/2015 TCBC( e/d; KO 1,2 )

"Cryptographic library for Check Point Next Generation Security Appliances"

1928 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0
Qualcomm Krait 400 as on Samsung Galaxy S5 w/ Android 4.4 6/5/2015 TCBC( e/d; KO 1,2 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

10/20/15: Updated implementation information;

1927 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module

Version 6.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

06/01/15: Added new tested information;

1926 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module (Assembler)

Version 6.0
Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

06/01/15: Updated implementation information;

1925 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95051
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.1 for SM9800

Version 6.2.1 (Firmware)
Cavium Octeon II CN 6640-8core 5/22/2015 TCBC( e/d; KO 1,2 )

"The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell''s next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency."

1924 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: 281-518-6762

iLO SSL Firmware Crypto Library

Version 2.11 (Firmware)
ARM-926 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO SSL Firmware Crypto Library provides the cryptographic operations required for secure communication and management."

1923 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1922 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Core M 32bit)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1921 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Core M)

Version 5.0
Core M w/ OSX 10.10 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1920 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8X)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1919 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8X)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1918 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz w/ Windows Server 2012 R2 w/o AES-NI 5/22/2015 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB1( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

1917 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz w/ Windows Server 2012 R2 with AES-NI 5/22/2015 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB1( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

1916 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz w/ CentOS w/o AES-NI 5/22/2015 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB1( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

1915 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz w/ CentOS with AES-NI 5/15/2015 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB1( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

1914 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-770-6151

McAfee Advanced Threat Defense

Version 3.4.6
Intel x86_64 w/ Linux 3.10.45 5/15/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"OpenSSL FIPS Object Module 2.0.5 running on Linux 3.10.45 on Intel x86_64 HW"

1913 LogRhythm
4780 Pearl East Circle
Boulder, CO 80301
USA

-Emily Dobson
TEL: 720-881-5348

LogRhythm OpenSSL

Version 6.3.4
Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2 5/15/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 0 )

"This module provides support for secure communications over a network using the OpenSSL library."

1912 Nimble Storage Inc.
211 River Oaks Parkway
San Jose, CA 95134
USA

-Kent Peacock
TEL: +1-408-514-3452

Nimble Storage OpenSSL FIPS Object Module

Version 2.0.9
Intel ES-2403V2 with AES-NI w/ Linux 2.6; Intel ES-2450V2 with AES-NI w/ Linux 2.6; Intel ES-2470V2 with AES-NI w/ Linux 2.6 5/8/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 0 )

"The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances."

1911 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.2
Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0) 5/8/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Dell OpenSSL Cryptographic Library v2.2 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

1910 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8X 32bit)

Version 5.0
Apple A8X w/ iOS 8 5/22/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1909 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)
Intel® Xeon 6/11/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1908 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A 4/17/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

1907 Senetas Corporation Ltd. and SafeNet Inc.
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 2.6.1 (Firmware)
Intel ATOM 4/17/2015 TCFB8( e/d; KO 1,2 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

1906 Senetas Corporation Ltd. and SafeNet Inc.
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN1000 and CN3000 Series Common Crypto Library

Version 4.6.1 (Firmware)
Freescale MPC8280 4/17/2015 TCFB8( e/d; KO 1,2 )

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

1905 Senetas Corporation Ltd. and SafeNet Inc.
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010 and CN6010 Series Common Crypto Library

Version 2.6.1 (Firmware)
ARM Cortex A9 4/17/2015 TCFB8( e/d; KO 1,2 )

"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

06/08/15: Updated implementation information;

1904 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Julie Ritter
TEL: (281) 514-4087

HP BladeSystem c-Class Virtual Connect Library

Version 4.41 (Firmware)
Freescale MPC8347 Processor; Freescale MPC8535 Processor 4/17/2015 TCBC( e/d; KO 1,2 )

"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures."

1903 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Ramesh Narayanan
TEL: +91 80 338 65384

-Rituparna Mitra
TEL: +91 80 251 65735

HP BladeSystem Onboard Administrator Firmware

Version 4.40 (Firmware)
PowerPC 440EPX processor 4/17/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

05/13/15: Added new tested information;

1902 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Norman Ng
TEL: +86 105 917 4286

Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH)

Version 5.2.29344
ARMv4i w/ Windows Embedded Handheld 6.5 4/17/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Microsoft Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE, Windows Mobile, and Windows Embedded Handheld. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

05/08/15: Updated implementation information;

1901 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0
Apple(tm) A8 as on iPhone(tm) 6 w/ iOS 8.1 4/17/2015 TCBC( e/d; KO 1,2 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

04/29/15: Updated implementation information;
10/20/15: Updated implementation information;

1900 Sony Mobile Communications Inc.
1-8-15 Kohnan
Minato-ku, Tokyo 108-0075
Japan

-Takuya Nishibayashi
TEL: +81-3-5782-5285
FAX: +81-3-5782-5258

Xperia Cryptographic Module Triple-DES Component

Version 1.0.0
Qualcomm Snapdragon 810 (ARMv8) w/ Android 5.0 4/17/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Xperia Cryptographic Module Triple-DES Component provides cryptographic service for Android mobile device."

05/05/15: Added new tested information;
05/19/15: Updated implementation information;

1899 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion, No.9 Xueqing Road
Haidian, Beijing 100085
China

-PENG Jie
TEL: +8610 62304466-419
FAX: +8610 62304477

-WenSheng Ju
TEL: +8610 62304466-527
FAX: +8610 62304477

Symmetric algorithm

Part # SLE 78CLUFX
N/A 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Symmetric Crypto Processor is used for AES and TDES processing."

1898 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Object Module

Version 1.0.1
Intel Xeon QuadCore w/ Red Hat Enterprise Linux 5 4/10/2015 TCBC( e/d; KO 1,2 )

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

1897 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1896 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 5.0
Intel i7 w/ OSX 10.10 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1895 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 5.0
Intel i5 w/ OSX 10.10 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1894 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8)

Version 5.0
Apple A8 w/ iOS 8 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1893 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 5.0
Apple A7 w/ iOS 8 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1892 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6X)

Version 5.0
Apple A6X w/ iOS 8 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1891 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 5.0
Apple A6 w/ iOS 8 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1890 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5X)

Version 5.0
Apple A5X w/ iOS 8 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1889 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 5.0
Apple A5 w/ iOS 8 4/10/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1888 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Brian Wood
TEL: 908-809-7939
FAX: 908-809-7974

Samsung OpenSSL - Galaxy S6

Version OpenSSL 1.0.1j
System LSI Exynos 7420 w/ Android 5.0.2 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

1887 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Brian Wood
TEL: 908-809-7939
FAX: 908-809-7974

Samsung OpenSSL - Note 4

Version OpenSSL 1.0.1j
Qualcomm Snapdragon 805 w/ Android 5.0.1 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

1886 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 7100

Version 5.3
Intel Xeon E5-2658v2 w/ RHEL 6.3 Linux 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1885 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 5100

Version 5.3
Intel Core i7-2600 w/ RHEL 6.3 Linux 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1884 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 4100

Version 5.3
Intel Core i3-2115C w/ RHEL 6.3 Linux 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1883 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: (678) 234-4069

-Kim Barnes
TEL: (404) 238-6024

XGS 3100

Version 5.3
Intel Pentium B915C w/ RHEL 6.3 Linux 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network."

1882 Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

-Gabby Yi

Security Packet Engine

Part # ADSP-SC589
N/A 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-SC58x and ADSP-2158x SHARC processor families."

07/01/15:Updated vendor information;

1881 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 650-218-9914

-Steve Klinger
TEL: 408-943-7375

Octeon III Family Crypto Engine

Part # CN7010/CN7020/CN7120/CN7125/CN7130/CN7760/CN7770/CN7870/CN7880/CN7890; -AAP, -CP, -SCP options
N/A 3/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Cavium OCTEON family of Multi-Core MIPS64 processors has 1 to 48 cores per chip. They integrate next-generation networking I/Os with advanced security, storage, and application hardware acceleration, offering unprecedented throughput and programmability for Layer 2 through Layer 7 processing of intelligent networks."

1880 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

OpenSSL Crypto Lib

Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Update implementation information;

1879 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

JUNOS Kernel (libMD)

Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Update implementation information;

1878 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

Authentec (Quicksec)

Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Updated implementation information;

1877 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.6
ARMv8 w/ Android Lollipop 5.0.2 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1876 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 1.0.1h
Qualcomm Snapdragon 800-series w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

06/25/15: Added new tested information;

1875 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Kernel

Version 3.4.0
Qualcomm Snapdragon 800-series w/ Android 5.0.1 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

1874 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Framework

Version 1.0.0
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

06/25/15: Added new tested information and updated implementation information;

1873 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Linux kernel crypto API (C implementation)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the generic C implementations of various ciphers."

1872 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

HP TippingPoint Crypto Core NSS

Version 3.12.9.1
Intel Xeon E5-2620v3 w/ CentOS 5.6; Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

1871 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 7100

Version 8.4.0.0
Intel E5-2658 v2 2.4 GHz w/ RHEL 6.3 Linux 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1870 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 5100

Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ RHEL 6.3 Linux 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1869 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 4100

Version 8.4.0.0
Intel i3-2115C 2.0 GHz w/ RHEL 6.3 Linux 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1868 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

TippingPoint Crypto Core OpenSSL

Version 2.0.8
Intel Xeon E5-2620v3 w/ CentOS 5.6;Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

12/17/15: Updated vendor and implementation information;

1867 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 3100

Version 8.4.0.0
Intel Pentium B915C 1.5 GHz w/ RHEL 6.3 Linux 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1866 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SP4001

Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ Windows Server 2012 R2 64-bit 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

1865 Hewlett-Packard Company
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Indra Fitzgerald
TEL: 650-258-5477

HP ESKM OpenSSL

Version 6.0.0 (Firmware)
Intel Xeon E5-2600 Family 3/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1864 Zoll Medical
269 Mill Rd.
Chemlsford, MA 01824
USA

-Navid Shaidani
TEL: 978-421-9843

-Bryan Newman
TEL: 978-421-9843

OpenSSL Fips Object Module

Version 2.0.7 (Firmware)
Part # *
Texas Instruments AM3703 Cortex A8 (ARM 7) 3/20/2015 TCBC( e/d; KO 1,2 )

"OpenSSL Fips Object Module implements all necessary algorithms required for SSL communications."

10/20/15: Updated implementation information;

1863 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8 32bit)

Version 5.0
Apple A8 w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1862 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 5.0
Apple A7 w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1861 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A8)

Version 5.0
Apple A8 w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1860 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7)

Version 5.0
Apple A7 w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1859 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6X)

Version 5.0
Apple A6X w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1858 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6)

Version 5.0
Apple A6 w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1857 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5X)

Version 5.0
Apple A5X w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1856 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5)

Version 5.0
Apple A5 w/ iOS 8 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1855 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 5.0
Intel i5 w/ OSX 10.10 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1853 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.10
Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1; Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1; Freescale P2020 (PPC) w/ VxWorks 6.9; Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit; Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit; Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit; Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit; SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit; SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

04/17/15: Added new tested information;
05/29/2015: Updated implementation information;
08/11/15: Updated implementation information;

1852 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.2
Intel Core i7 w/ Windows 8.1 (64-bit); NVIDIA Tegra 3 w/ Android 4.1.2 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

03/26/15: Added new tested information;

1851 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Xeon)

Version 5.0
Intel Xeon w/ OSX 10.10 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1850 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, Xeon 32bit)

Version 5.0
Intel Xeon w/ OSX 10.10 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1849 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7)

Version 5.0
Intel i7 w/ OSX 10.10 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1848 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 5.0
Intel i7 w/ OSX 10.10 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1847 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5)

Version 5.0
Intel i5 w/ OSX 10.10 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1846 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: +1 830 850 1544

ArubaOS OpenSSL Module

Version 6.4.3-FIPS (Firmware)
x86-64 3/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1845 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: +1 830 850 1544

ArubaOS Common Cryptographic Module

Version 6.4.3-FIPS (Firmware)
x86-64 3/13/2015 TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1844 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 64 bits

Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1843 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 32 bits

Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1842 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Ubuntu PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ Ubuntu 14.04 LE 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1841 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 64 bits

Version 8.4.1.0
Sparc T4 w/ Solaris 11 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1840 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 32 bits

Version 8.4.1.0
Sparc T4 w/ Solaris 11 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1839 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 64 bits

Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1838 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 32 bits

Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

1837 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1836 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1835 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1834 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1833 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1832 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 32 bits

Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

1831 Samsung Electronics co., Ltd.
95, samsung 2-ro
Giheung-gu
Yongin-si, Gyeonggi-do 446-711
Korea

-Jinsu Hyun
TEL: 82-31-8037-3737

Security Sub-System(SSS) V6.7_1

Part # 1.0
N/A 3/6/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"SSS is the cryptographic hardware module of Samsung Exynos. This module implements block ciphers (AES and TDES), hashes (SHA-1, SHA-256, SHA-384 and SHA-512), message authentications codes (HMAC and CMAC) and a pseudo random number generator (DRBG)."

1830 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Tom Donahoe
TEL: 480-627-1800
FAX: 480-627-1801

-Paul Keane
TEL: 650-801-3176
FAX: 650-801-3101

Axway Security Kernel

Version 3.0.1
Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit 2/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

1829 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: 512-432-2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.0 (Firmware)
Intel Jasper Forest Quad-core; Broadcom XLR 2/27/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TippingPoint IPS Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

04/17/15: Updated implementation information;
12/10/15: Updated implementation and vendor information;

1828 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Object Module

Version 1.0.1
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 2/20/2015 TCBC( e/d; KO 1,2 )

"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

1827 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

GSKit: ICC 8.2.2

Version 4.6.1 (Firmware)
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz 2/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability."

1826 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R2416 (Firmware)
Broadcom XLP108AQ 1GHz 2/20/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1825 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

FIPS module version 2.0.1

Version 4.6.1 (Firmware)
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz 2/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability."

1824 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel
TEL: (404) 348-9355

GSKit ICC 8.2.2

Version 3.1.1
Intel Xeon E5540 @ 2.53GHz w/ winW (64-bit) 2/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"SiteProtector security feature using IBM Global Security Kit (GSKit)."

1823 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

OpenSSL (AES-NI and AVX+SSSE3 for SHA-1)

Version 2.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 2/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the AES-NI implementation of AES and AVX+SSSE3 assembler implementation of SHA-1 on Intel x86 64bit HP hardware."

1822 Watchdata Technologies Pte Ltd
7F QiMing International Building
Wangjing Lize Middle Park No.101
Beijing, Chaoyang District 100102
China

-Fan Nannan
TEL: 18001226917
FAX: 01064365760

-Wang Xuelin
TEL: 18001226735
FAX: 01064365760

WatchKey ProX USB Token

Part # AS518 and PCB K023314A
N/A 2/13/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 248 ; Tag Len(s) Min: 4 Max: 4 )

"The WatchKey ProX USB token provides digital signature generation and verification for online authentication of online transactions and data encryption/decryption to online service users"

05/22/15: Updated vendor information;

1821 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.2
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 2/6/2015 TCBC( e/d; KO 1,2 )

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1820 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign CKIT

Version 4.8.12 (Firmware)
Intel® Pentium Dual-Core 2/6/2015 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1819 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.4 (Firmware)
Intel® Pentium Dual-Core 2/6/2015 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1818 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Matt Sturm

Java Crypto Module

Version 2.0
Intel Xeon E5-2400 w/ Microsoft Windows Server 2012 1/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense."

1817 KONA I Co., Ltd
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu
Seoul, n/a 150-872
Republic of Korea

-Irene Namkung
TEL: +82-2-2168-7586
FAX: +82-2-3440-4405

-Sungmin Ahn
TEL: +82-2-3440-9135
FAX: +82-2-3440-4405

KONA HW Crypto Library

Version 2.0 (Firmware)
Part # Infineon SLE97CNFX1M00PE A22
Infineon SLE97CNFX1M00PE A22 1/30/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)."

1816 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Julie Ritter
TEL: (281) 514-4087

HP BladeSystem c-Class Virtual Connect Library

Version 1.0 (Firmware)
Freescale MPC8347 Processor; Freescale MPC8535 Processor 1/23/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures."

02/09/15: Added new tested information;

1815 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion, No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Part # SLE78CLUFX5000PHM
N/A 1/23/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/05/15: Updated vendor information;

1814 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion, No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: +86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Part # SLE77CLFX2400PM
N/A 1/23/2015 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SH1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

02/03/15: Updated vendor information;

1813 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 210-516-5736

ArubaOS Crypto Module

Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014 12/31/2014 TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1812 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 1-830-580-1544

ArubaOS OpenSSL Module

Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014 12/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1811 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Qualcomm MSM8974 w/ QSEE 2.0 12/24/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

1810 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 5.2.1 (Firmware)
Intel Celeron; Intel Xeon E5 12/24/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1809 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiManager SSL Cryptographic Library

Version 5.2.1 (Firmware)
Intel Xeon E3; Intel Xeon E5 12/24/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1808 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0.10 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 12/24/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1807 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.0.10 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 12/19/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.0 running on Intel x86 compatible processors."

1806 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library

Part # CP8
N/A 12/19/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1805 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 12/19/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1804 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

Fortinet FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 12/19/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the firmware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1803 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8
Intel Xeon, Intel Xeon with AES-NI, AMD Opteron, AMD Opteron with AES-NI w/ Barracuda OS v2.3.4 12/19/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions."

1802 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Lu Xiao
TEL: 858-651-5477

QTI Cryptographic Module on Crypto 5 Core V5.3.0.

Part # Snapdragon 810
N/A 12/19/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This cryptographic module implements block ciphers including AES and Triple DES in multiple modes, hash algorithms including SHA-1 and SHA-256, and Message Authentication Codes including HMAC and CMAC."

1801 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300 12/19/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

12/23/14: Updated implementation information;

1800 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.6.0
Intel Core i7 w/ Linux 3.13 64-bit 12/12/2014 TCBC( e/d; KO 1,2 )

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

10/20/15: Updated implementation information;

1799 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 845-454-6397

-Nick Goble
TEL: 978-318-7544

Blue Coat SSL Visibility Appliance Crypto Library

Version 1.0.1
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 12/12/2014 TCBC( e/d; KO 1,2 )

"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

1798 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (ibm-64-gen)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit IBM hardware."

02/17/15: Updated implementation information;
07/28/15: Updated implementation information;

1797 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (hp-64-gen)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit HP hardware."

02/13/15: Updated implementation information;
06/01/15: Updated implementation information;

1796 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor 12/5/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1795 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2 (Firmware)
Celeron; Core i3; Xeon E5540 12/5/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1794 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Peter Clark
TEL: (416) 478-0224

-Chris LeMesurier
TEL: (416) 478-0224

Cryptographic Security Kernel

Version 1.0
Intel Xeon w/ RHEL 6 12/5/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The IBM Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

1793 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 7629394

SafeZone FIPS Cryptographic Module

Version 1.1
Part # n
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1; iOS 7.1 w/ iOS 7.1; ARMv7-a w/ 11/21/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN."

1792 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic module

Version 1.0
Intel Xeon CPU X5560 @ 2.80GHz w/ Brocade Vyatta Series 3500 Network OS 3.2.1R1 11/14/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

12/09/14: Updated implementation information;

1791 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.23
ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33) 11/14/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1790 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/14/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1789 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Langley Rock
TEL: 613.221.5068
FAX: 613.723.5079

-Laurie Mack
TEL: 613.221.5065
FAX: 613.723.5079

ProtectServer Internal Express Cryptographic Library

Version 5 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions."

1788 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor 11/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1787 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1 (Firmware)
Celeron; Core i3; Xeon E5540 11/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1786 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1785 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA)

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1784 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1783 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 3.6 (Firmware)
Renesas RS-4 series 11/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 8 Max: 8 )


TKW ( AE , AD , FWD , 64 , 128 , 96 , 160 , 1024 )

"HiKey Cryptographic Library v3.6 supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification (including RSA-CRT) and APDU command/response encryption and/or MAC."

1782 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign REST-WS

Version 0.9.8r (Firmware)
Intel® Pentium Dual-Core 10/31/2014 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

02/12/15: Updated implementation information;

1781 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign CKIT

Version 7.2 (Firmware)
Intel® Pentium Dual-Core 10/31/2014 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1780 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.9
Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit; Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit ;  Arm920Tid (ARMv4) w/ TS-Linux 2.4 10/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/04/14: Added new tested information;

1779 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

1778 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementatioin information;
02/23/15: Update implementation information;

1777 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

1776 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Update implementation information;
12/16/14: Updated implementation information;
02/23/15: Updated implementation information;

1775 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.2 (Firmware)
Intel® Pentium Dual-Core 10/31/2014 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1774 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)
Intel® Xeon 10/16/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1773 Certicom Corp.
4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.2.1
Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit; ARMv7 w/ Windows Phone 8.0; ARMv7 w/ Android 4.4.2; Intel Atom CPU Z2460 w/ Android 4.0.4; ARMv7 w/ iOS version 6.1.4 ;  ARMv8 w/ Android 5.0.1; ARMv7S w/ iOS 6.1.4; ARMv8 w/ iOS 8.0; Intel Xeon with AES-NI w/ Windows 7; Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit; Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4 10/16/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and IPSec and SSL modules."

04/13/15: Updated vendor and implementation information;
10/09/15: Added new tested information;

1772 SPYRUS Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-William Sandberg-Maitland
TEL: 613-298-3426

SPYCOS 3.0

Version 3.0 (Firmware)
Part # 742100004F
SPYCOS 3.0 10/16/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"SPYCOS 3.0 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident QFN and microSD form factors. The SPYCOS 3.0 Module communicates with a host computer via the standard USB interface."

12/24/14: Updated implementation information;

1771 Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

-Gabby Yi

Security Packet Engine

Part # ADSP-BF706
N/A 10/16/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-BF70x Blackfin processor family."

1770 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 408-919-4424

XLP200 series of processors

Part # XLP200 series Revision B0
N/A 10/16/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The XLP200 series (XLP104, XLP108, XLP204, XLP208) of multi-core processors can deliver an unprecedented 160Gps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core network applications."

1769 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Bouncy Castle Cryptographic Library

Version 149
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

1768 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Kernel Cryptography

Version 3.4.0 Saber-tooth Squirl
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

1767 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

OpenSSL Cryptographic Library

Version 1.0.1e
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

1766 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.5
ARMv7 w/ Android KitKat 4.4.4 9/30/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1765 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R1005 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 9/19/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1764 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FastIron IP product Crypto Library

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Dual-core ARM Cortex A9 1Ghz 9/12/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules."

08/04/15: Updated implementation information;

1763 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic Module

Version 1.0
Intel Xeon Processor E5-2680 v2 (25 M Cache, 2.80 GHz) w/ Brocade Vyatta Network OS 3.2.1R1 9/12/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

12/09/14: Updated implementation information;

1762 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Xeon w/ McAfee Linux 2.2.3 running on VMware ESXi 5.0 9/12/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1761 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Celeron w/ McAfee Linux 2.2.3; Intel Xeon w/ McAfee Linux 2.2.3 9/12/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1760 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Jan Provan
TEL: (510) 377-1842

Dell OpenSSL Cryptographic Library

Version 2.1
Intel Centerton w/ Dell Networking Operating System E9.6.0.0; FreeScale PowerPC e500 w/ Dell Networking Operating System E9.6.0.0; Intel Xeon w/ Dell Networking Operating System E9.6.0.0; Broadcom XLP w/ Dell Networking Operating System E9.6.0.0 9/12/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Dell OpenSSL Cryptographic Library v2.1 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

12/16/14: Updated vendor information;

1759 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Cryptography Engine

Version 1.10 (Firmware)
Xilinx XC7Z045 8/29/2014 TCBC( e/d; KO 1,2 )

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1758 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Larry Hu
TEL: 510-668-7145
FAX: 510-668-7028

-Bin Wu
TEL: 86-13777873933
FAX: 86-571-88156615

Exar XR92xx series die

Part # XR9240
N/A 8/28/2014 TCBC( e/d; KO 1,2 )

"The XR92xx provides hardware acceleration of compression, encryption and authentication algorithms including gzip/zlib/Deflate, LZS/eLZS, AES, 3DES, RC4, SHA, HMAC, GMAC and public key algorithms such as DSA, DH, RSA, ECDSA, ECDH and is designed to optimize SSL/IPsec/SRTP packet processing."

1757 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (320)

Version 2.0
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1756 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library (1035)

Version 2.0
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1755 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1065)

Version 2.0
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1754 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1402)

Version 2.0
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1753 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3202)

Version 2.0
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1752 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3206)

Version 2.0
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

1751 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2311 (Firmware)
RMI(Netlogic) XLS408, 1.2GHz, MIPS 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1750 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2111 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1749 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2406 (Firmware)
Freescale P2020, 1.2GHz, PowerPC 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1748 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R7328 (Firmware)
Freescale MPC8548, 1.0GHz, PowerPC 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1747 Oracle Corporation
4220 Network Circle
Santa Clara, CA 95054
USA

-Joshua Brickman
TEL: +1 781 442 0451
FAX: +1 781 442 0451

-Tyrone Stodart

Java Card Platform for Infineon on SLE 78 (SLJ 52GxxyyyzR)

Version 1.0f (Firmware)
Part # SLE78 M7892B11
Infineon SLE78 M7892B11 smart card microcontroller 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TOE is a part of Java Card Platform (JCP) composed of a Smart Card Platform (SCP) and embedded software. Validation covers straight RSA as well as RSA in CRT implementation."

04/15/15: Updated implementation information;

1746 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.4.1.3
ARM 7 w/ Tizen 2.2.1 8/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1745 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version NOS 5.0.0 (Firmware)
E 500 mc 8/28/2014 TCBC( e/d; KO 1,2 )

"Brocade cryptographic library is used in Brocade NOS based switches to implement the cryptographic related modules."

1744 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SGOS Crypto Library

Version 3.1.4 (Firmware)
Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658 8/11/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances."

1743 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware with Hardware Accelerators

Part # XLP432, 1.4 GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750MHz, MIPS
N/A 8/11/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hardware accelerator is a CPU functional module that provides cryptographic functions within HP devices."

1742 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.8
Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0; Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4; Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Freescale i.MX25 (ARMv4) w/ QNX 6.5 8/11/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC ( )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

09/22/14: Added new tested information;
10/29/14: Added new tested information;

1741 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware HW Accelerators

Part # Freescale P1021, 800Mhz; Cavium 6130, 1Ghz, MIPS;
N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1740 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Version 7.1.R0106 (Firmware)
Freescale P1021, 800Mhz, PowerPC; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3 Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1739 Protegrity USA Inc.
5 High Ridge Park 2nd Fl.
Stamford, Connecticut 06905
USA

-Yigal Rozenberg
TEL: +1 203 428 4526
FAX: +1 203 348 1251

-Raul Ortega
TEL: +1 203 428 4713
FAX: +1 203 569 4013

Protegrity Cryptographic Module on Mainframe

Version 1.0
IBM zEC12 w/ IBM z/OS 2.1 7/31/2014 TCBC( e/d; KO 1,2 )

"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products"

1738 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

SGOS 6.5 Cryptographic Library

Version 3.1.3 (Firmware)
AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5) developed specifically for use on a series of hardware appliances that serve as Internet proxy and Wide Area Network (WAN) optimizer devices."

1737 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiClient FortiPS Cryptolibrary v5.0

Version 5.0
Intel Core 2 Duo w/ Windows 7 Enterprise ;  N/A 7/31/2014 TCBC( e/d; KO 1,2 )

"The FortiPS library provides the following services for the FortiClient 5.0: HMAC, SHA1, AES CBC, AES ECB and 3DES."

1736 Protegrity USA Inc.
5 High Ridge Park 2nd Fl.
Stamford, Connecticut 06905
USA

-Yigal Rozenberg
TEL: +1 203 428 4526
FAX: +1 203 348 1251

-Raul Ortega
TEL: +1 203 428 4713
FAX: +1 203 569 4013

Protegrity Cryptographic Module on SLES

Version 1.0
Intel 64 w/ SLES 11 ;  N/A 7/31/2014 TCBC( e/d; KO 1,2 )

"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products"

1735 Protegrity USA Inc.
5 High Ridge Park 2nd Fl.
Stamford, Connecticut 06905
USA

-Yigal Rozenberg
TEL: +1 203 428 4526
FAX: +1 203 348 1251

-Raul Ortega
TEL: +1 203 428 4713
FAX: +1 203 569 4013

Protegrity Cryptographic Module on Windows

Version 1.0
Intel 64 w/ Windows 2008 ;  N/A 7/31/2014 TCBC( e/d; KO 1,2 )

"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products"

1734 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (3206)

Version 2.0
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

1733 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (3202)

Version 2.0
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

1732 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (1402)

Version 2.0
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

1731 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (1065)

Version 2.0
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

1730 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (1035)

Version 2.0
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

1729 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Kernel Module (320)

Version 2.0
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product."

1728 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiClient FCCrypt Cryptolibrary v5.0

Version 5.0
Intel Core 2 Duo w/ Windows 7 Enterprise ;  N/A 7/31/2014 TCBC( e/d; KO 1,2 )

"The FCCrypt library provides the following services for the FortiClient 5.0: HMAC, SHA-1, SHA-256, AES CBC, AES ECB, 3DES, RSA and NIST 800-90A RBG."

1727 Oberthur Technologies
402 rue d’Estienne d’Orves
Colombes, n/a 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

TDES on Cosmo V8

Version 07095.21 (Firmware)
Part # 0F
ID-One PIV-C on Cosmo V8 ;  N/A 7/31/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which supports TDES with two or three keys, fully compliant with FIPS-46-3."

08/07/14: Updated implementation information;

1726 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 1-830-580-1544

ArubaOS OpenSSL Module

Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implementation information;
08/18/15: Updated implementation information;

1725 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

QuickSec

Version QuickSec-2.0-8.0 (Firmware)
Cavium 56XX 7/10/2014 TCBC( e/d; KO 2 )

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.""

1724 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crpyto Library

Version FOS 7.3.0 (Firmware)
PPC 440GPX and PPC 8548 7/10/2014 TCBC( e; KO 1,2 )

"Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules."

1723 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)
E 500 mc 7/10/2014 TCBC( e/d; KO 1,2 )

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

1722 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 7/10/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 7"

1721 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.2 (Firmware)
Freescale MPC8568E 7/10/2014 TECB( e/d; KO 1,2 )

"Firmware algorithm implementations for the ONS controller cards."

1720 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 210-516-5736

ArubaOS Crypto Module

Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implmentation information;
08/18/15: Updated implementation information;

1719 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)
AMCC PPC 440EPX 6/27/2014 TCBC( e/d; KO 1,2 )

"Brocade Cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

1718 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

PSymantec PGP Cryptographic Engine

Version 4.3
sVirtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows Server 2012 R2 x64 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1717 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Virtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows 8.1 update 1 x64 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1716 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 64-bit RHEL 6.2 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1715 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 32 bit 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1714 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 i7 w/ Windows 7 32 bit with AESNI 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It include"

1713 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Windows 7 64 bit with AESNI 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

1712 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 32 bit RHEL 6.2 with AESNI 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

1711 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Mac OS X 10.7 with AESNI w/ Apple MacBook Pro Intel Core i7 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1710 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.0 GA Patch 7 (Firmware)
Intel Xeon 6/27/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library 5.0 GA Patch 7"

1709 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP8 Cryptographic Library

Part # CP8
N/A 6/27/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 7"

1708 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 6/27/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 7"

1707 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0 GA Patch 7 (Firmware)
Intel Xeon 6/27/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 7."

07/10/14: Updated implementation information;

1706 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.1
Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Itanium2 w/ Windows Server 2003 Enterprise R2; Itanium2 w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT); Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT); Itanium2 64-bit w/ Windows Server 2003 Enterprise R2; Itanium2 64-bit w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5; PPC 32-bit w/ Red Hat Enterprise Linux 5.3; PPC 32-bit w/ SUSE Linux Enterprise Server 11; PPC 64-bit w/ Red Hat Enterprise Linux 5.3; PPC 64-bit w/ SUSE Linux Enterprise Server 11; Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 with AES-NI w/ Mac OS X 10.8; Intel x64 without AES-NI w/ Mac OS X 10.8; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1; Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1; Intel x64 with AES-NI w/ Solaris 10; Intel x64 without AES-NI w/ Solaris 10; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; Itanium2 32-bit w/ HPUX 11.31; Itanium2 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; ARMv7 w/ Ubuntu 12.04 LTS; ARMv7 w/ Fedora Core 17; Intel x86 w/ Android 4.0.3; ARMv7 w/ Android 2.3.6; ARMv7 w/ Android 4.1.2; ARMv7 w/ iOS 7.1; ARMv7s w/ iOS 7.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1705 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.105 (Firmware)
RMI (Netlogic) XLS208 MIPS; RMI (Netlogic) XLS408 MIPS 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1704 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.99 (Firmware)
Freescale P2020 6/27/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1703 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

OpenSSL Library

Version 1.0.1g
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 5/30/2014 TCBC( e/d; KO 1,2 )

"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

1702 INSIDE Secure
Arteparc Bachasson, Bât A
Rue de la carrière de Bachasson, CS70025
Meyreuil, Bouches-du-Rhône 13590
France

-Bob Oerlemans
TEL: +31 736-581-900
FAX: +31 736-581-999

VaultIP

Part # 1.1
N/A 5/23/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"VaultIP is a Silicon IP Security Module which includes a complete set of high- and low-level cryptographic functions. It offers key management and crypto functions needed for platform and application security such as Content Protection and Mobile Payment, and can be used stand-alone or as a ''Root of Trust'' to support a TEE-based platform."

1701 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Lu Xiao
TEL: 858-651-5477

QTI Cryptographic Module on Crypto 5 Core V5.2.1.

Part # Snapdragon 805
N/A 5/23/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This cryptographic module implements block ciphers including AES and Triple DES in multiple modes, hash algorithms including SHA-1 and SHA-256, and Message Authentication Codes including HMAC and CMAC."

1700 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

TLS Library

Version 1.0.1c1
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 5/23/2014 TCBC( e/d; KO 1,2 )

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use."

1699 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

moc_crypto.sys

Version 1.0.0
Intel Core i5 w/ Windows 7 32-bit Kernel Mode; Intel Core i5 w/ Windows 7 64-bit Kernel Mode 5/23/2014 TCBC( e/d; KO 1,2 )

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

1698 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiMail SSL Cryptographic Library

Version 5.0 (Firmware)
Intel Xeon 5/9/2014 TCBC( e/d; KO 1,2 )

"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

1697 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 762 9394

SafeZone FIPS Cryptographic Module

Version 1.0.3A
ARMv7, 2.3 GHz w/ Android 4.4 5/9/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices."

1696 SecuTech Solutions PTY LTD
Suite 514, 32 Delhi Road
North Ryde, NSW 2113
Australia

-Fujimi Bentley
TEL: 00612-98886185
FAX: 00612-98886185

-Joseph Sciuto
TEL: 00612-98886185
FAX: 00612-98886185

UniMate USB/TRRS PKI token

Version 5.1.6 (Firmware)
Hongsi 08k 5/9/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 251 ; Tag Len(s) Min: 4 Max: 8 )

"The UniMate USB/TRRS (Audio Port) PKI token is a hardware cryptographic module. It provides digital signature generation/verification for online authentications and data encryption/decryption for online transactions. UniMate provides the USB interface and audio port (TRRS) that can connect the module to a computer and smart mobile device."

06/27/14: Updated implementation information;

1695 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.7
Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3 ;  Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2 5/9/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

05/14/14: Added new tested information;
07/03/14: Added new tested information;
07/178/14: Added new tested information;
07/31/14: Updated implementation information;

1694 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 2.0
Intel Xeon w/ Windows 7 SP1; Intel Core 2 Duo w/ SUSE Linux 11.2; Intel Core i5 w/ Mac OS X 10.8 5/2/2014 TCBC( e/d; KO 1,2 )

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

1693 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Mike de la Garrigue
TEL: 805-262-1655
FAX: 805-262-1601

AOS Crypto Module

Version 6.0 (Firmware)
Cavium Octeon CN6000 series; Cavium Octeon CN5000 series 5/2/2014 TCBC( e/d; KO 1,2 )

"Xirrus AOS crypto library implementation."

08/07/14: Added new tested information;

1692 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 SymCrypt Cryptographic Implementations

Version 6.3.9600
NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); AMD A4 without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI w/ Windows Storage Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64); NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2) ;  Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64) 5/2/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

07/21/14: Added new tested information;
12/11/14: Added new tested information;
03/13/15: Added new tested information;

1690 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

libdesmac

Version 01.01.0008 (Firmware)
Part # MAX32590 Rev B4
N/A 4/9/2014 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 1,2 )

"Pitney Bowes X4 HSM Cryptographic Module"

1689 Morpho
18 chausee Jules Cesar
Osny, France 95520
France

-Omar Derrouazi
TEL: +33158116971

IDeal CitizTM v2.0 Open

Part # SLE78C(L)FX4000P(M), SLE78C(L)FX3000P(M)
N/A 4/9/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IDeal Citiz™ v2.0 Open is a single chip cryptographic module, which combines an implementation of the Sun Java Card Version 3.0.2 Classic Edition and GlobalPlatform Version 2.1.1 specifications on a dual interface chip (ISO 7816 contact and ISO 14443 contactless interface communication protocols)."

1688 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)
AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000 3/31/2014 TCBC( e/d; KO 1,2 )

"IOS Common Crypto Module"

01/30/15: Added new tested information;

1687 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.4.1.3
ARM 7 w/ Android KitKat 4.4.2 3/21/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

07/17/14: Updated implementation information;

1686 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0 3/21/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1685 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: 408-433-6059

-Ashvin Kamaraju
TEL: 408-433-6043

Vormetric Encryption Expert Cryptographic Module

Version 2.0
Power w/ AIX 6.1; Itanium w/ HPUX 11iv3; Intel Xeon with AES-NI w/ RHEL 6.3; Intel Xeon with AES-NI w/ SLES 11 SP 2 3/21/2014 TCBC( e/d; KO 1,2 )

"This module is a subset of the Vormetric Encryption Expert Agent, which in turn is part of the Vormetric Data Security solution. The Vormetric Encryption Expert Cryptographic Module interacts with the Vormetric Data Security Manager, which is itself a cryptographic hardware module."

1684 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 64 bit RHEL with AESNI 3/21/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includ"

1683 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 64 bit 3/7/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

1682 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 and CN3000 Series Common Crypto Library

Version 4.4 (Firmware)
Freescale MPC8280 3/7/2014 TCFB8( e/d; KO 1,2 )

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

1681 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

libcrypto

Version 1.0.1e (Firmware)
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 TCBC( e/d; KO 1,2 )

"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. OpenSSL 1.0.1e implementation with minor patches."

1680 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

ojdk

Version 1.7.0_147 (Firmware)
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 TCBC( e/d; KO 1,2 )

"Using existing Debian Stable Open JDK binaries."

1679 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

avcrypto

Version 10.7.1 (Firmware)
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 TCBC( e/d; KO 1,2 )

"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. AES/TDES/SHA/HMAC derived from OpenSSL implementations."

1678 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN4010 and CN6010 Series Common Crypto Library

Version 2.4 (Firmware)
ARM Cortex A9 2/28/2014 TCFB8( e/d; KO 1,2 )

"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

1677 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6000 Series Common Crypto Library

Version 2.4 (Firmware)
Intel ATOM 2/28/2014 TCFB8( e/d; KO 1,2 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

1676 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 32-bit RHEL 6.2 2/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

1675 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Apple MacBook Pro Intel Core 2 Duo w/ Mac OS X 10.7 2/28/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

1674 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS Open SSL Cryptographic Module

Version 1.0
Intel (R) Xeon (R) Processor E5-2680 v2 (25M Cache, 2.80 Ghz w/ Brocade Vyatta Network OS 2/28/2014 TCBC( e/d; KO 1,2 )

"Built for Network Functions Virtualization (NFV), Brocade (R) Vyatta (R) 5650 and 5630 vRouters are the first virtual routers capable of providing advanced routing in software without sacrificing the relaibility and performance of hardware networking solutions."

1673 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS

Version 1.0
Intel Atom D2500 w/ CentOS Linux 6.4 2/21/2014 TCBC( e/d; KO 1,2 )

"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions."

1672 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS

Version 1.0 (Firmware)
Freescale MPC8358E; Freescale MPC8548E 2/21/2014 TCBC( e/d; KO 1,2 )

"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions."

1671 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module-Extended

Version 2.0 (Firmware)
AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000 2/21/2014 TCBC( e/d; KO 1,2 )

"IOS Common Crypto Module."

04/04/14: Updated implementation information;
01/30/15: Added new tested information;

1670 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module-Extended2

Version 2.0 (Firmware)
AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000 2/21/2014 TCBC( e/d; KO 1,2 )

"IOS Common Crypto Module."

04/04/14: Updated implementation information;
01/30/15: Added new tested information;

1669 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.4 2/21/2014 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

1668 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP8 Cryptographic Library

Part # CP8
N/A 2/21/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 6"

1667 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 2/21/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 6"

1666 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP7 Cryptographic Library

Part # CP7
N/A 2/21/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 6"

1665 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 5.0 GA Patch 6 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 2/21/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 6"

1664 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 5.0 GA Patch 6 (Firmware)
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon 2/21/2014 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library 5.0 GA Patch 6"

1663 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 0.9.8r
Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS 2/21/2014 TCBC( e/d; KO 1,2 )

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1662 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0.1e-64
Intel Xeon w/ VMware ESXi 5.5 2/21/2014 TCBC( e/d; KO 1,2 )

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1661 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0.1e-32
Intel Xeon w/ VMware ESXi 5.5 2/21/2014 TCBC( e/d; KO 1,2 )

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1660 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 0.9.8h
Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a Data Security OS 2/21/2014 TCBC( e/d; KO 1,2 )

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

1659 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831-688-1021 ext 106

-Shaun Tomaszewski
TEL: 831-688-1021 ext 104

BlackVault Crypto-OSS

Version 2.0.5 (Firmware)
ARM926EJ-S 2/14/2014 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5."

1658 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Quicksec

Version 3.0 (Firmware)
Broadcom XLR v4.0 2/14/2014 TECB( e; KO 1,2 )

"Quicksec is a third party source code, which provides IPsec and IKE v1 cryptographic services."

1657 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2 for NSA and SM

Version 6.2 (Firmware)
Cavium Octeon Plus 66XX; Cavium Octeon Plus 68XX 1/24/2014 TCBC( e/d; KO 1,2 )

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

1656 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.1.1 (Firmware)
Broadcom XLR v4.0 12/31/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.1.1 version. RFS7000 userspace daemons (RADIUS, ntp, openssh, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

1655 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.2 (Firmware)
Cavium Octeon Plus CN5000 Family 12/31/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2 version. AP7131N userspace daemons (RADIUS, ntp, openssh, net-snmp, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

1654 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

libancrypto.a

Version 1.0.0
Intel Core i5 w/ Mac OS X 10.8; Apple A6 w/ Apple iOS 7 12/31/2013 TCBC( e/d; KO 1,2 )

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

1653 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

libancrypto.so

Version 1.0.0
Intel Core i5 w/ Red Hat Enterprise Linux 6 32-bit; ARMv7 w/ Android 4 12/31/2013 TCBC( e/d; KO 1,2 )

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

1652 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

ancrypto.dll

Version 1.0.0
Intel Core i5 w/ Windows 7 32-bit User Mode; Intel Core i5 w/ Windows 7 64-bit User Mode 12/31/2013 TCBC( e/d; KO 1,2 )

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

06/11/14: Added new tested information;

1651 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec Cross-Platform Cipher Engine

Version 1.1
Sun UltraSPARC III w/ Solaris 10; Intel Xeon X34xx w/ Windows 2012; Intel Xeon X34xx w/ RHEL 6.4 64-bit 12/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

01/10/14: Updated implementation information;

1650 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8; ;  Freescale P2020 w/ Mentor Embedded Linux 4.0; Qualcomm MSM8974 w/ Linux 3.4; Qualcomm MSM8992 w/ Linux 3.10 12/20/2013 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/11/14: Added new tested information;
01/23/15: Added new tested information;
02/03/15: Updated implementation information;
02/20/15: Added new tested information;
09/17/15: Added new tested information;

1649 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

-Dieter Bong
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

CryptoServer Se TDES

Version vdes1.0.5.0 (Firmware)
Texas Instruments TMS320C6416T 12/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"TDES Component implements several TDES key sizes and modes to allow flexibility and efficiency."

1648 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SG VA Crypto Library

Version 3.1.2
Intel Xeon w/ VMware ESXi v5.1 with SGOS v6.5.2 12/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Blue Coat SG VA Crypto Engine v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s Secure Web Gateway virtual appliance."

1646 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Web Client Cryptographic Engine

Version 5.1
Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The VMware vSphere Web Client Cryptographic Engine is based on Bouncy Castle v1.39"

1645 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Appliance Cryptographic Engine for Linux

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The VMware vSphere Appliance Cryptographic Engine for Linux is based on OpenSSL 0.9.8h. It is used to provide Cryptographic Support for the vCenter Server Appliance."

1644 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Cryptographic Engine for Windows

Version 5.1
Intel Xeon w/ Microsoft WIndows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The vSphere Cryptographic Engine for Windows is based on OpenSSL 0.9.8t. This library is used to implement cryptographic support for the following components: vSphere Client, vCenter Server, vCenter Inventory Service, vSphere Update Manager, and vSphere Syslog Collector."

1643 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Common Cryptographic Engine for Linux

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The VMware vSphere Common Cryptographic Engine for Linux is based on OpenSSL 0.9.8r. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance."

1642 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere Core Cryptographic Engine for Linux

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The VMware vSphere Core Cryptographic Engine for Linux is based on OpenSSL 0.9.8t. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance"

1641 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere vCLI Cryptographic Engine for Windows

Version 5.1
Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t."

1640 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere vCenter Single Sign-On Cryptographic Engine

Version 5.1
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1;Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The VMware vCenter Single Sign-On Cryptographic Engine is based on the Oracle Java Cryptographic Extension provider for the Java Runtime Environment version 1.6."

1639 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

vSphere ESXi Cryptographic Engine

Version 5.1
Intel Xeon w/ 64 bit library running on VMware ESXi v5.1 Update 1; Intel Xeon w/ 32 bit library running on VMware ESXi v5.1 Update 1 12/18/2013 TCBC( e/d; KO 1,2 )

"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t."

1638 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

Blue Coat SGOS Crypto Library

Version 3.1.2 (Firmware)
Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658; 12/18/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances."

1637 Giesecke & Devrient GmbH
Prinzregentenstraße 159
München, n/a 81677
Germany

-Katharina Wallhäußer
TEL: +49 89 4119-1397
FAX: +49 89 4119-2819

DES SLE78

Version 2.0 (Firmware)
Part # SLE78CLFX4000 (M7892)
SLE78CLFX4000P(M) / M7892 family 12/18/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D."

1636 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 1 203 796 3208

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.02.00 (Firmware)
Part # MAXQ1959B-F50#
N/A 12/13/2013 TCBC( e/d; KO 2 )

"N/A"

1635 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Kernel Cryptographic Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"The VMware Kernel Cryptographic Module is a flexible software library providing FIPS-140-2 approved cryptographic operations for VMware products and platforms.""

12/27/13: Updated implementation information;

1634 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade MLXe MR2

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHz; 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

02/18/14: Update vendor information;

1633 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

Brocade MLXe MR

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7447A, RISC, 1000MHz 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1632 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade NetIron CES and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 8544, Power QUICC III, 800 MHz 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1631 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

1630 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core; Intel Pentium; Intel Xeon 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1629 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

1628 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1627 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Openssl-fips-1.2

Version 1.2
Intel Xeon w/ Windriver Linux (2.6.99.99 kernel) 12/13/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

1626 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Quantum

Version 1.3 (Firmware)
Freescale MPC8313 12/13/2013 TCBC( e/d; KO 1,2 )

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Quantum radio links."

1625 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Compact+

Version 1.2.5 (Firmware)
Freescale MPC8313 12/13/2013 TCBC( e/d; KO 1,2 )

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Compact+ radio links."

1624 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651 628-1642
FAX: 651-628-2701

McAfee ePO Agent Handler Cryptographic Module

Version 1.0
Intel Xeon E5 32-bit w/ Windows 2008 R2; Intel Xeon E5 64-bit w/ Windows 2008 R2 12/6/2013 TCBC( e/d; KO 1,2 )

"McAfee ePO Agent Handler Cryptographic Module provides cryptographic operations for McAfee ePolicy Orchestrator (ePO), a security management software that allows enterprises to unify the management of numerous end-point, network, and data security products."

1623 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts

VMware Java JCE (Java Cryptographic Extension) Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS with Sun JRE 6.0 running on VMware vSphere Hypervisor (ESXi) 5.5 12/6/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"The VMware Java JCE (Java Cryptographic Extension) module is a versatile software library that implements FIPS-140-2 approved cryptographic services for VMware products and platforms."

12/06/13: Updated implementation information;
12/27/13: Updated implementation information;

1622 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Celeron w/ McAfee Linux 2.2.1; Intel Xeon w/ McAfee Linux 2.2.1 12/6/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1621 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Xeon w/ McAfee Linux 2.2.1 running on VMware ESXi 5.0 12/6/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1620 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

12/27/13: Updated implementation information;

1619 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware NSS Cryptographic Module

Version 1.0
Intel Xeon E5-2430 with AES-NI w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The VMware NSS Cryptographic Module is a software cryptographic library that provides FIPS-140-2 validated network security services to VMware products"

12/27/13: Updated implementation information;

1618 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
P1020, 800 Mhz, PowerPC; XLP432, 1.4 Ghz, MIPS; XLR 732, 950 Mhz, MIPS; XLS208, 750 Mhz, MIPS 11/29/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1617 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FCX 624/648 and ICX 6610 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 11/29/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, non-blocking performance across all ports to support latency-sensitive. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment."

1616 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS Cryptographic Library

Version 3.5 (Firmware)
Renesas RS-4 series 11/29/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 128 ; Tag Len(s) Min: 8 Max: 8 )

"HiCOS PKI Native Smart Card is a dual interface (ISO 7816 & ISO 14443) cryptographic smart card and supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 2048 encrypt/decrypt (including RSA-CRT), RSA digital signature generation /verification(including RSA-CRT)"

12/27/13: Added new tested information;

1615 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
ARM ARMv5TE, 800 MHz 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

1614 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale P3041E, 1.5 GHz 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency, and fault-tolerant IP services solution for 1GbE and 10 GbE enterprise deployments."

1613 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 7750

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale P2041, 1.5GHz 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 7750 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

1612 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6650

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 6650 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

1611 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.1
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1610 AEP Networks, Ltd.
Knaves Beech Business Centre
Loud Water, High Wycombe, Buckinghamshire HP10 9UT
United Kingdom

-Paul Kettlewell
TEL: +44 (0)1628 642624

-Vicky Hayes
TEL: +44 (0)1628 642623

Advanced Configurable Crypto Environment v3

Part # P2020 QorIQ SEC
N/A 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family."

1609 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 11/22/2013 TCBC( e/d; KO 1,2 )

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1608 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer Kernel Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 11/22/2013 TCBC( e/d; KO 1,2 )

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1607 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

ArubaOS OpenSSL Module

Version ArubaOS 6.3 (Firmware)
Qualcomm Atheros AR7161; Qualcomm Atheros AR7242; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros QCA9550; Broadcom XLP416; Broadcom XLP432; Broadcom XLR732; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLS204; Broadcom XLS408; Freescale QorIQ P1020 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.."

1606 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.1
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0; Intel Xeon with AES-NI w/ Windows 8.1; Intel Xeon w/ Windows 8.1 11/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

07/31/15: Added new tested information;

1605 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.3 (Firmware)
Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020 11/15/2013 TCBC( e/d; KO 1,2 )

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1604 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale MPC8314, 333MHZ, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHZ, PowerPC; Broadcom XLR732, 1.0GHz, MIPS 11/15/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1603 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware with hardware accelerators

Version 5.2 (Firmware)
XLP432, 1.4GHz, MIPS; XLR732, 950MHz, MIPS; XLS208, 750MHz, MIPS 11/15/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hardware accelerator is a CPU functional module that provides cryptographic functions within HP devices."

1602 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1.8
Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit) 11/8/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

1601 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale P2020, 1000MHz, PowerPC 11/8/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1600 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G5 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor 11/8/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )
TDES Val#1598

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

1599 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/8/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

1598 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443.327.1389
FAX: 443.327.1210

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SafeXcel 3120 Chip

Part # SF114-011206-001A, v2.9.2
N/A 11/8/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

1597 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1596 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1595 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1594 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
ARMv5TE, 800 MHz 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

1593 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale P3041E, 1.5 GHz 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency and fault-tolerant IP services solution for 1 GbE and 10 GbE enterprise deployments."

1592 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade ICX 6650

Version BRC-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC8544E, 800 MHz 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade ICX 6500 Switch is a compact Ethernet switch that delivers industry-leading 10/40 GbE density."

1591 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO_VER-2.0 (Firmware)
Freescale MPC8544, PowerQUICC III, 800 MHz 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs). "

1590 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC7448, RISC, 1700 MHz 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

1589 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0-0131131200 (Firmware)
Freescale MPC 7447A, RISC, 1000MHz 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

11/08/13: Updated implementation information;

1588 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Stephen T Palermo
TEL: 503-523-6026

-Min Cao
TEL: 086-021-61165462

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 89xx Series

Version 1.0.0
Part # Intel® Communications Chipset 8950
Intel® Xeon® Processor E5-2600 v2 Product Family processor w/ Fedora 16 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"Intel® Xeon® Processor E5-2600 v2 Product Family processor with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

11/05/13: Updated implementation information;

1587 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec SymCrypt Cipher Engine

Version 1.1
Intel Xeon Quad Core w/ RHEL 6.4 x86_64 64-bit 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

1586 Sonus Networks, Inc.
4 Technology Park Drive
Westford, MA 01886
USA

-Sandeep Kaushik
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

-Nui Chan
TEL: 1-855-GO-SONUS
FAX: 978-614-8101

Sonus Cryptographic Library

Version 1
Intel Nehalem w/ Sonus Debian Linux 02.00.02-A026 10/25/2013 TCBC( e/d; KO 1,2 )

"Sonus Session Border Controller FIPS-validated cryptographic software module"

1585 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 866-302-2628

Blue Coat SSL Visibility Appliance SV2800

Version 0.9.8
Intel E5620 Quad Core w/ Linux x86_64 10/25/2013 TCBC( e/d; KO 1,2 )

"The SSL Visibility Appliance is designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text then passing this data to one or more associated security appliance(s) that need to see decrypted traffic."

1584 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Raman Sudhir
TEL: +1 (480) 552-1548

-Min Cao
TEL: 086-021-61165462

QuickAssist Technology Software Library for Cryptography on the Intel® Atom™ Processor C2000 Product Family

Version 1.0.0
Intel® Atom(TM) Processor C2000 Product Family for Communications w/ Yocto 1.4 (BSP included in the release software) 10/25/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"Intel® Atom(TM) Processor C2000 Product Family for Communications is a system on a chip (SoC) which incorporates cryptographic acceleration. The acceleration features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

11/05/13: Updated implementation information;

1583 Vaultive, Inc.
489 5th Avenue, floor 31
New York, NY 10017
USA

-Steve Coplan
TEL: 212-875-1210

Vaultive Cryptographic Library

Version 1.0
Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS 10/1/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security."

1582 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.0
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 10/1/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1581 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0 10/1/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1580 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Greg Wetmore
TEL: 613-270-2773
FAX: 613-270-3400

-Mark Joynes
TEL: 613-270-3134
FAX: 613-270-3400

Entrust Authority™ Security Kernel

Version 8.1Sp1 R2
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition 9/27/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1579 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Security Certifications Team
TEL: 519-888-7465x72921
FAX: 905-507-4230

BlackBerry Cryptographic Algorithm Library

Version 6.1
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 9/30/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10."

1578 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Luna K5

Version 4.7.6 (Firmware)
StrongARM II (80219) 9/27/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''''s firmware and associated co-processor."

1577 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.3 System SSL

Version 6.3 plus APAR PM95516
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.3 9/27/2013 TCBC( e/d; KO 1,2 )

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1576 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)
RMI XLR V0.4 9/27/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OpenSSL is a third party open source package which provides cryptographic services to userspace daemons. Version is openssl-fips-1.2.3. Userspace daemons (like RADIUS, openssh) use openssl crypto services. fips_mode_set() is invoked from respective daemon initialization functions."

1575 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) within Cat4K

Version Rel 1 (1.0.0) (Firmware)
Freescale MPC8572E 9/11/2013 TCBC( e/d; KO 1,2 )

"IOS Common Cryptographic Module within cat4k"

1574 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Stan Mesceda
TEL: 443-327-1582

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SxE Cryptographic Library

Version 4.3 (Firmware)
Motorola Freescale MPC8280 (PPC32) 8/30/2013 TCFB8( e/d; KO 1,2 )

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''''s SxE product line."

1573 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.0 MR3 (Firmware)
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; Intel i5-750 Quad Core; Intel Xeon; Intel i3-540 Dual Core 8/29/2013 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 Build 3767, running on Intel x86 compatible processors."

10/01/13: Added new tested information;

1572 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.0 MR3 (Firmware)
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; ARM v5 Compatible; Intel Xeon; Intel i5-750 Quad Core; Intel i3-540 Dual Core 8/29/2013 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.0 MR3, Build 3767, running on Intel x86 compatible processors."

10/01/13: Added new tested information;

1571 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Robert Magnant
TEL: 585-242-3785
FAX: 585-241-8459

-Elias Theodorou
TEL: 585-242-3785
FAX: 585-241-8459

RF-7800W OU47x, OU49x, OU50x

Version 2.00 (Firmware)
Broadcom XLS108 8/29/2013 TCBC( e/d; KO 1,2 )

"This is a firmware library that provides the cryptographic functions used on Harris'' industry leading reliable, secure and high performance Broadband Ethernet Radio (BER) products: RF-7800W-OU50x, -OU47x, -OU49x."

1570 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 3.20.01 (Firmware)
Intel 80219 (ARM V5T) 8/16/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

1569 M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +61 2 6195 1841

SCS Linux Kernel Cryptographic Services

Version kernel-PAE-2.6.32.14-127.scs.fips.fc12.i686
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ Linux 2.6.32; Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ Linux 2.6.32 8/16/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The M5 Secure Communications System (SCS) is a next-generation secure communications solution for military, government and large corporations. The SCS has been designed to allow mobile teams to securely exchange data in a cost-effective manner, with minimal administrative and configuration overheads."

1568 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0 8/16/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1567 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Manny Novoa
TEL: (218) 514-9601

Blade System Virtual Connect

Version 1.5
MPC8347 w/ Embedded Linux with Kernel v2.6.32; MPC8535 w/ Embedded Linux with Kernel v2.6.32 8/16/2013 TCBC( e/d; KO 1,2 )

"HP Virtual Connect is a set of interconnect modules and embedded software for HP BladeSystem c-Class enclosures that controls the configuration and administration of server connections. The cryptographic functions of Virtual Connect provide security for remote administration by limiting access to HTTPS and SSH protocols only."

1566 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Algorithms

Version 1.0 (Firmware)
Cavium CN5200; Freescale MPC8572E; Intel 82576; Freescale P1021; Freescale MPC8358E 8/16/2013 TCBC( e/d; KO 1,2 )

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

01/30/14: Updated implementation information;

1565 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.6 (Firmware)
Part # FRM-II Version 1.2
firmware: running on built-in Fujitsu MB91302APM1R micro controller 8/16/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

1564 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley

JUNOS 12.1 X44 for SRX Series Platforms, Routing Engine

Version 12.1
Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100); Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240); Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550); Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4); 7/22/2013 TCBC( e/d; KO 1,2 )

"Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

09/10/13: Updated implementation information;

1563 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN1000 and CN3000 Series Common Crypto Library

Version 0.98 (Firmware)
Freescale MPC8280 7/22/2013 TCFB8( e/d; KO 1,2 )

"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

09/30/13: Updated vendor information;

1562 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CN6000 Series Common Crypto Library

Version 0.98 (Firmware)
Intel ATOM 7/22/2013 TCFB8( e/d; KO 1,2 )

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

09/30/13: Updated vendor information;

1561 Senetas Corporation Ltd. and SafeNet Inc.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Chris Brych
TEL: +1 613 221 5081
FAX: +1 613 723 5079

CS Series Common Crypto Library

Version 0.98 (Firmware)
Intel Core 2 Duo LGA775; AMD Geode LX800 7/22/2013 TCFB8( e/d; KO 1,2 )

"The CS Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CS10 and CS100 Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

1560 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/08/14: Updated vendor information information;

1559 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1558 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information ;
01/09/14: Updated vendor information;

1557 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

McAfee Database Security Sensor Cryptographic Module

Version 1.0
IBM PowerPC w/ AIX 6.1; Itanium w/ HP-UX 11.31; Intel Xeon w/ RHEL 5.9; Intel Xeon w/ CentOS 5.5; Intel Xeon w/ SUSe 11 patch 2; Sparc 64 w/ Solaris 10; AMD Opteron w/ Windows Server 2008 R2; Intel Xeon w/ Windows Server 2008 7/15/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( d; KO 1,2 ) ; TCFB64( d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of Database Security Sensor products."

10/29/13: Added ECB CFB8(d only) CFB64 (d only) and OFB testing

1556 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/15/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1555 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Ian Laidlaw
TEL: 1-289-261-4277
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.1
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 7/15/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

1554 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 01 45 36 30 72
FAX: +33 01 45 36 30 10

Neopost PSD

Version A0018323A (Firmware)
Part # A0014227B
NXP LPC 3220 32-bit ARM microcontroller 7/5/2013 TCBC( e/d; KO 2 )

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

1553 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP TDEA CMAC Component

Version DES_CMAC_JCOP_242_R3 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 7/5/2013

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

TDES Val#1552

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D."

1552 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP TDEA Component

Version DES_CL_V2.9 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D."

1551 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Nancy Canty
TEL: 703-633-7331

BorderGuard Cryptographic Module

Version 2.0 (Firmware)
AMCC 440GX 7/5/2013 TCBC( e/d; KO 1,2 )

"Cryptographic algorithms implemented in the BorderGuard DPF1 firmware."

1550 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Smita Dutta
TEL: 301-803-2540

Cryptographic Security Kernel (CSK)

Version 2.0 (Firmware)
Intel Xeon 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"IBM® Security QRadar® SIEM consolidates log source event data from thousands of devices endpoints and applications distributed throughout a network. The IBM Security QRadar SIEM provides a secure platform that meets FIPS 140-2 Level 2 requirements while allowing organizations to meet current and emerging compliance mandates."

1549 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: +1 (845) 454-6397

-Tammy Green
TEL: +1 (801) 999-2973

SGOS 6.5 Cryptographic Library

Version 3.1.1 (Firmware)
AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to Blue Coat’s proprietary operating system (SGOS 6.5), developed specifically for use on their family of Unified Security and Optimization solutions for business assurance."

1548 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 2.1
ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1547 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9
Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1546 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9 (Firmware)
Celeron E3400; Core i3; Xeon E5540 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1545 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

Secure Pulse Cryptographic Module

Version 1.0
Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

01/26/15: Updated vendor information;

1544 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Data Plane FIPS Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 7/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

08/15/13: Added new tested information;

1543 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco IOS-XE

Version 3.7.2tS (Firmware)
Freescale Semiconductor 8548 Power QUICC; Intel Xeon 6/28/2013 TCBC( e/d; KO 1,2 )

"The ASR 1000 Routers accelerate services by offering performance and resiliency with optimized, intelligent services."

07/03/13: Updated implementation information;

1542 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6)

Version 4.0
Apple A6 w/ iOS 7 6/28/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1541 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.0 (Firmware)
Freescale MPC8568E 6/28/2013 TECB( e/d; KO 2 )

"Firmware algorithm implementations for the ONS controller cards."

1540 AFORE Solutions Inc.
2680 Queensview Drive
Unit 150
Ottawa, ON K2B 8J9
Canada

-Tim Bramble
TEL: 613-224-5995 ext 232
FAX: 613-224-5410

-Hans Johnsen
TEL: 613-224-5995 ext 257
FAX: 613-224-5410

CloudLink Crypto Module

Version 1.0
Intel Xeon E5-2420 w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0 6/28/2013 TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules."

02/21/14: Updated implementation information;

1539 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Eric Jen
TEL: +1 561-289-0214

BlackBerry Algorithm Library for Secure Work Space

Version 1.0
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/28/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions."

1538 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.1 (Firmware)
Intel® Xeon 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1537 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1536 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

1535 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1534 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1533 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1532 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1531 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1530 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1529 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 4.0
Apple A6 w/ iOS 7 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1528 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1527 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1526 OpenPeak, Inc.
1750 Clint Moore Road
Boca Raton, FL 33487
USA

-Eric Jen
TEL: +1 561-893-7881

-Howard A. Kwon
TEL: +1 561 893 7930
FAX: +1 561 208 8026

OpenPeak Cryptographic Security Module

Version 1.0.1
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/20/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace."

1525 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01
Xeon w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon w/ MLOS v2.2 running on VMware ESXi 5.0 6/7/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1524 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01 (Firmware)
Celeron; Intel Core i3; Xeon 6/7/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1523 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 5/31/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1522 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.5
Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere 5/31/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/06/13: Updated implementation information;
08/13/13: Added new tested information;
10/25/13: Added new tested information;
11/14/13: Added new tested information;
11/29/13: Updated implementation information;

1521 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 9.1.5 (Firmware)
AMD Geode; Intel Celeron; Intel Pentium 4; Intel Xeon 7500; 5/24/2013 TCBC( e/d; KO 1,2 )

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

10/08/2014: Implementation version number changed

1520 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 9.1.5 (Firmware)
Intel Core i3-540; Intel Xeon 3400; Intel Xeon 5500; Intel Xeon 5600; Intel Pentium G6900 5/24/2013 TCBC( e/d; KO 1,2 )

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

10/08/2014: Implementation version number changed

1519 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1 (Firmware)
Intel Celeron; Intel Xeon 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1518 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-James Montgomery
TEL: 408-919-4259

XLP800/400 series of processors

Part # XLP800/400 series Revision B2
N/A 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

04/15/15: Updated vendor information;

1517 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 949-926-5000

XLP800/400 series of processors

Part # XLP800/400 series Revision B1
N/A 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

1516 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-James Montgomery
TEL: 408-919-4259

XLP300 series of processors

Part # XLP300 series Revision B1
N/A 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

04/16/15: Updated vendor information;

1515 Broadcom Corporation
5300 California Avenue
Irvine, CA 92617
USA

-Mark Litvack
TEL: 949-926-5000

XLP300 series of processors

Part # XLP300 series Revision B0
N/A 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications."

1514 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 5/24/2013 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1513 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1610)

Part # CN1610-350BG233
N/A 5/24/2013 TCBC( e/d; KO 1,2 )

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1512 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

NSM OpenSSL

Version 1.6
Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 5/24/2013 TCBC( e/d; KO 1,2 )

"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Secure UI Crypto Module provides cryptography for serving the NSM console through a TLS session."

1511 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Prabhakar Mangam
TEL: 650-801-3157
FAX: 650-801-3101

-Anubhav Soni
TEL: 650-801-3217
FAX: 650-801-3101

Axway Security Kernel

Version 3.0
Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

1510 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1
Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1509 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-800-561-6100
FAX: 1-905-507-4230

SB GSE-C Crypto Core

Version 2.0.5
Intel Xeon X5650 w/ CentOS 5.4 Linux 5/24/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

1508 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

SSH_IPSEC

Version Junos 12.1R6.6 (Firmware)
PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family 5/24/2013 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

1507 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

QuickSec

Version Junos 12.1R6.6 (Firmware)
PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family 5/24/2013 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

1506 Aviat Networks
5200 Great America Parkway
Santa Clara, California 95054
USA

-Ruth French
TEL: +44 1698 717200

Secure Management

Version 7.7 (Firmware)
Motorola MPC866 5/10/2013 TCBC( e/d; KO 1,2 )

"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic."

1505 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

TRANSEC Cryptographic Engine

Version 2.1.1 (Firmware)
AMCC PowerPC 440EP 5/10/2013 TCBC( e/d; KO 1,2 )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

1504 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiGate-VM 4.0 MR3 SSL Cryptographic Library

Version 4.0 MR3
Xeon E Series w/ FortiOS 5/10/2013 TCBC( e/d; KO 1,2 )

"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system."

1503 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiGate-VM 4.0 MR3 FIPS Cryptographic Library

Version 4.0 MR3
Xeon E Series w/ FortiOS 5/10/2013 TCBC( e/d; KO 1,2 )

"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system."

1502 HP
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 978-264-5379
FAX: 978-254-5522

HP Comware

Version 5.2
Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2; Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2; Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2; RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2; Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2 5/10/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1501 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

1500 Authora, Inc.
1319 Dexter Ave. N., Suite 010
Seattle, WA 98109
USA

-Tia Walker
TEL: 206.783.8000
FAX: 206.217.0623

Authora Cryptographic Algorithm Implementation

Version 1.0
Intel Core w/ Windows Server 2008 5/10/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 3-Key; Block Size(s): Full ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"Authora Cryptographic Algorithm Implementation implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation. It is used by a family of Authora products including Authora Edge and Zendit."

1499 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.1
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

08/28/13: Updated implementation information;

1498 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 4/30/2013 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors."

1497 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS SSL Cryptographic Library

Version 5.0 (Firmware)
Intel Celeron 4/30/2013 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 and ARM compatible processors."

1496 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

FortiOS FIPS Cryptographic Library

Version 5.0 (Firmware)
FortiOS 4/30/2013 TCBC( e/d; KO 1,2 )

"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.0 running on Intel x86 and ARM compatible processors."

1495 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: 703-885-3854

Symantec DLP Crypto Engine

Version 1.0
Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit 4/30/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Cryptographic engine for Symantec DLP"

1494 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

Kernel

Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 4/30/2013 TCBC( e/d; KO 1,2 )

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation information;

1493 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Ashot Andreasyan
TEL: 408-826-3203
FAX: 408-528-2883

Open SSL Crypto library-TDES

Version v1_0_1_0 (Firmware)
Free Scale MPC-7457; Free Scale MPC-8568E 4/30/2013 TCBC( e/d; KO 1,2 )

"The 1.0.1c crypto library is used for protecting security parameters and key exchange protocol messages; authenticating a user; generating cryptographic and key encryption keys in GGM8000 and s6000 transport gateways."

08/28/13: Updated implementation information;

1492 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.4
MIPS 24Kc w/ OpenWRT 2.6 4/30/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1491 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SCK1.4.1.2
ARMv7 w/ Android Jelly Bean 4.2 4/30/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1490 Netronome Systems, Inc.
3159 Unionville Drive
Suite 100
Cranberry Twp, PA 16066
USA

-David Wells
TEL: +44 1223 372461
FAX: +44 8701 991231

-Roelof du Toit
TEL: +1 724 778 3290
FAX: +1 724 778 3295

Netronome SSL Inspector Appliance model SI-10000

Version 3.5.2
Part # SI-10000
SI-10000 has two Intel E5620 quad core CPUs and 24GB of memory. w/ Linux x86_64 4/23/2013 TCBC( e/d; KO 1,2 )

"The SSL Inspector is a transparent SSL proxy designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text data and then passing this data to an associated security appliance that needs to see decrypted traffic."

1489 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: (859) 232-6483

Crypto Module (kernel)

Version 2.10
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 4/23/2013 TCBC( e/d; KO 1,2 )

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1488 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: (859) 232-6483

Crypto Module (user)

Version 2.10
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 4/23/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1487 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)
Cavium Octeon Plus CN5000 Family 4/12/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2.3 version. Wing5 userspace daemons (RADIUS, ntp, openssh, rim, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

1486 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: 1-650-236-5870

-Sameer Popli
TEL: 1-650-236-5874

HP NSVLE C API Library

Version 0.3
Intel(R) Xeon(R) E5-2658 w/ Debian Linux HPTE Version 5.0.0 4/5/2013 TCBC( e/d; KO 1,2 )

"Hewlett-Packard''s NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

1485 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Joe Tomasello
TEL: 415-344-5756

-Andy Pang
TEL: 415-247-7341

Riverbed Cryptographic Security Module

Version 1.0
Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5 ;  Intel Xeon E31220 w/ RiOS 8.6 32-bit; Intel Xeon E31220 w/ RiOS 8.6 64-bit; Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit; Intel Xeon w/ Steelhead Mobile Controller 4.6; Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6; Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1 4/12/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network"

08/28/13: Added new tested information;
12/13/13: Added new tested information;
09/10/14: Added new tested information;
09/17/14: Added new tested information;

1484 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module

Version 1.1
ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7 4/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

1483 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32/64-bit
Intel Xeon w/ Mac OS X 10.7 64-bit 4/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int/ext; )

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1482 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 64-bit
Intel Xeon with AES-NI w/ Linux 2.6.32; AMD Opteron w/ Linux 2.6.32; IBM POWER7 (PowerPC) w/ Linux 2.6.32 on hypervisor VMware ESX 5.0.0; AMD Opteron w/ Linux 2.6.16; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER6 (PowerPC) w/ Linux 2.6.16 on hypervisor VMware ESX 4.1.0; AMD Opteron w/ Linux 2.6.5; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER5 (PowerPC) w/ Linux 2.6.5 on hypervisor VMware ESX 5.0.0; Intel Itanium 2 w/ Linux 2.6.5; Intel Itanium 2 w/ Linux 2.4.19; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Alpha 21264B (EV6) w/ True64 Unix 5.1; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.23 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int/ext; )

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1481 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32-bit
Intel Pentium III w/ Linux 2.6.27 on hypervisor VMware ESX 4.1.0; Intel Xeon with AES-NI w/ Linux 2.6.32; Intel Pentium III w/ Linux 2.6.5; Intel Xeon w/ Linux 2.4.21; Intel Xeon w/ Linux 2.4.18; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int/ext; )

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1480 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for Intel x86

Version 2.1
x86 32bit w/ Vyatta 6.4 4/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/14: Updated implementation information;

1479 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for AMD Geode

Version 2.1
AMD Geode 32bit w/ Red Hat Enterprise Linux 6 4/5/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

04/30/13: Updated implementation information;
03/31/14: Updated implementation information;

1478 Toshiba Corporation Social Infrastructure Systems Company
1, Komukai, Toshiba-cho, Saiwai-ku
Kawasaki, Kanagawa 212-8583
Japan

-Hiroki Fukuoka
TEL: +81-44-549-8323

TSBIC CryptoLib

Version 1.0.0
Intel Core i7 w/ Windows 7 Professional 32-bit 3/29/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"TSBIC CryptoLib is a general-purpose library which ensures high security to the applications requiring standard cryptographic algorithms."

1477 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.6.5 (Firmware)
Intel E3 3/22/2013 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1476 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

XTM Cryptographic Processor for XTM800, XTM1500, XTM2500

Part # DH8910CC
N/A 3/22/2013 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1475 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for Brocade® MLXe® and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHZ; Freescale MPC 7447, RISC, 1000 MHZ; Freescale MPC 8544, PowerQUICC III, 800 MHZ 3/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1474 Feitian Technologies Co., Ltd
Floor 17, Tower B, Huizhi Mansion, No.9 Xueqing Road
Haidian, Beijing 100085
China

-Tibi
TEL: (+86)010-62304466-821
FAX: (+86)010-62304477

-PENG Jie
TEL: (+86)010-62304466-419
FAX: (+86)010-62304477

FEITIAN-FIPS-Cryptographic Library V1.0.0

Part # SLE78CLFX4000PM
N/A 3/22/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"FEITIAN-FIPS-Cryptographic Library V1.0.0 implements AES, TDES, CMAC, TDES MAC, SHA1, SHA256, SHA512, DRBG, RSA, and KDF, and operates on Infineon SLE78CLFX4000PM for FEITIAN-FIPS-JCOS V1.0.0, which is smart card complied with Java Card 2.2.2 and Global Platform 2.2.1."

03/29/13: Updated implementation information;
02/03/15: Updated vendor information;

1473 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Vladislav Grinchenko
TEL: 240-686-3365

-Ryon Coleman
TEL: 240-686-3305

Comtech Mobile Datacom Corp Cryptographic Library (libcmscrypto)

Version 1.2
Intel x64 w/ Red Hat Enterprise Linux 6.3 on KVM version libvirt 0.9.10-21.e16_3.7 on Red Hat Enterprise Linus 6 3/22/2013 TCBC( e/d; KO 1,2 )

"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, Triple-DES, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code."

01/09/14: Updated implementation information;

1472 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.0
ARM7 w/ Android Jelly Bean 4.1 3/8/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

1471 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.1 3/8/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

1470 GoldKey Security Corporation
26900 E. Pink Hill Rd
Independence, MO 64057
USA

-GoldKey Sales & Customer Service
TEL: (816) 220-3000

-Jon Thomas
TEL: 567-270-3830

GoldKey Cryptographic Algorithms

Version 7.13 (Firmware)
Arca2S 2/21/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic algorithm implementation for GoldKey Products"

03/18/13: Updated implementation information;
03/27/13: Updated implementation information;
10/25/13: Updated implementation information;
07/23/14: Updated implementation informaiton;

1469 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6700/CN6800 Series Die

Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22
N/A 2/21/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1468 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6600 Series Die

Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y
N/A 2/21/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1467 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6000/CN6100 Series Die

Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options
N/A 2/21/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1466 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6200/CN6300 Series Die

Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y
N/A 2/19/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1465 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3
Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;
02/26/13: Updated implementation information;
04/10/13: Added new tested information;
04/24/13: Updated implementation information;

1464 Kony, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Cryptographic Library

Version 2.0
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0 2/19/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

08/09/13: Added new tested information;
08/27/13: Updated implementation information;
08/30/13: Updated vendor information;

1463 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CNN3550

Part # CNN3550
N/A 1/31/2013 TCBC( e/d; KO 1,2 )

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1462 Tait Limited
558 Wairakei Road
Burnside
PO Box 1645
Christchurch, Christchurch 8053
New Zealand

-Gordon Martin
TEL: +64-3-358-6622

-Wei Li Jiang
TEL: +64-3-357-0747

TEL_TDES_AES

Version 2.0 (Firmware)
Texas Instruments TMS320C5505 1/31/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Firmware implementation of the FIPS 140-2 certified Crypto Module, used to provide security features in the Tait Communications range of digital radios and base station equipment."

02/05/13: Updated implementation information;
04/15/13: Updated implementation information;

1461 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Jon Green
TEL: +1 408 227 4500
FAX: +1 408 227 4550

Aruba OS Crypto Module

Version 6.1.4.1-FIPS (Firmware)
Cavium Networks Octeon Plus CN5010 1/25/2013 TCBC( e/d; KO 1,2 )

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

1460 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

TLS Library

Version 1.0.1c
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 1/25/2013 TCBC( e/d; KO 1,2 )

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use"

02/26/13: Updated implementation information;
06/28/13: Updated implementation information;

1459 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

1458 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/13: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1457 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/2313: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1456 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1455 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1454 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1453 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1452 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1451 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1450 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX SSL FIPS Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1449 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Crypto Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 TCBC( e/d; KO 1,2 )

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1448 N/A N/A N/A 12/21/2012 N/A
1447 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for Intel x86

Version 2.0
Intel x86 32bit w/ Vyatta 6.4 12/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

1446 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for AMD Geode

Version 2.0
AMD Geode 32bit w/ Linux kernel 2.6 12/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

1445 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Allegro Firmware Crypto Library

Version 1.5 (Firmware)
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 12/21/2012 TCBC( e/d; KO 1,2 )

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1444 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Kerberos K-Lite Firmware Crypto Library

Version 1.5 (Firmware)
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 w/ Green Hills Integrity RTOS 12/21/2012 TCBC( e/d; KO 1,2 )

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1443 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO SSL-C Firmware Crypto Library

Version 1.5 (Firmware)
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GLP (ASIC) with ARM-926 w/ Green Hills Integrity RTOS; 12/21/2012 TCBC( e/d; KO 1,2 )

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1442 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

NSS

Version 3.12.11 (Firmware)
AMD Geode LX; Intel Celeron D; Intel Atom E6xx 12/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

1441 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode LX; Intel Atom E6xx; Intel Celeron D 12/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information."

1440 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi
FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

1439 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator Firmware

Version 3.71 (Firmware)
PowerPC 440EPX processors 12/21/2012 TCBC( e/d; KO 1,2 )

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1438 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign-CKIT

Version 6.0 (Firmware)
Intel® Pentium Dual-Core 12/21/2012 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1437 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 6.0 (Firmware)
Intel® Pentium Dual-Core 12/21/2012 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1436 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Vladislav Grinchenko
TEL: 240-686-3365

-Ryon Coleman
TEL: 240-686-3305

Comtech Mobile Datacom Corp Cryptographic Library (libcmscrypto)

Version 1.2
Intel x64 w/ Red Hat Enterprise Linux 6.2 12/7/2012 TCBC( e/d; KO 1,2 )

"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, Triple-DES, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code."

1435 Motorola Mobility, LLC
600 North U.S. Highway 45
Libertyville, Illinois 60048
USA

-Fernando Nascimento
TEL: +1 408-541-6836

-Wesley Ribeiro
TEL: +1 408-502-6404

Motorola Mobility Linux Kernel Crypto Module

Version 1.0
Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.1.2; Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.2.2; ARMv7 Qualcomm MSM8226 w/ Android 4.3; ARMv7 Qualcomm MSM8960DT w/ Android 4.4 ;  Qualcomm Snapdragon MSM8084 (ARMv7) w/ Android 5.0.2 12/7/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Motorola Mobility Linux Kernel Software Cryptographic Module is a software only cryptographic module which provides general purpose cryptographic services (AES, Triple DES, SHA, HMAC and RNG) to Linux kernel space software (i.e., the kernel itself, kernel extensions and device drivers) for Android mobile devices."

03/26/13: Updated and added new tested information;
12/13/13: Added new tested information and updated vendor information;
03/27/15: Added new tested information;

1434 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

1433 Curtiss-Wright Controls Defense Solutions
333 Palladium Drive
Kanata, ON K2V 1A6
CANADA

-Aaron Frank
TEL: 613-599-9199 X5242

-Johan A Koppernaes
TEL: 613-599-9199 X5817

CWCDS Cryptographic Library

Version 2.0 (Firmware)
Freescale MPC8572E 11/30/2012 TECB( e/d; KO 1,2 )

"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms"

1432 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-5812
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)
Part # Freescale e500mc
Freescale e500mc 11/30/2012 TCBC( e/d; KO 1,2 )

"Brocade FIPS Crypto Library, NOS"

1431 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)
Part # Freescale e500v2
Freescale e500v2 11/21/2012 TCBC( e/d; KO 1,2 )

"Brocade FIPS Crypto Library, NOS"

1430 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 7 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1429 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 11/21/2012 TCBC( e/d; KO 1,2 )

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1428 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; 11/21/2012 TCBC( e/d; KO 1,2 )

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1427 N/A N/A N/A 11/21/2012 N/A
1426 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP8 Cryptographic Library

Part # FortiASIC CP8
N/A 11/21/2012 TCBC( e/d; KO 1,2 )

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1425 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP7 Cryptographic Library

Part # FortiASIC CP7
N/A 11/21/2012 TCBC( e/d; KO 1,2 )

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1424 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC CP6 Cryptographic Library

Part # CP6
N/A 11/21/2012 TCBC( e/d; KO 1,2 )

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1423 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP4 Cryptographic Library

Part # CP4
N/A 11/21/2012 TCBC( e/d; KO 1,2 )

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP4 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1422 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FIPS Cryptographic Library

Version 4.3.6 (Firmware)
Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 TCBC( e/d; KO 1,2 )

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

1421 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.3.6 (Firmware)
Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 TCBC( e/d; KO 1,2 )

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

1420 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3; 11/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

01/16/14: Added new tested information;

1419 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.4 PKI Native Smart Card

Version 2.2 (Firmware)
Renesas RS45C 11/15/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 2048 encrypt/decrypt (including RSA-CRT), RSA digital signature generation /verification(including RSA-CRT) and APDU command/response encryption and/or MAC"

1418 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

1417 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

1416 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator

Version 3.7 (Firmware)
PowerPC 440EPX processors 11/15/2012 TCBC( e/d; KO 1,2 )

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1415 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)
AMCC PowerPC 440EPx 10/23/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 8 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 8 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

TDES Val#1414

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

1414 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5
N/A 10/23/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

1413 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library

Version 1.6 (Firmware)
Part # IFX SLE78 (M7892 & M7820) chip family
Infineon SLE78 (M7892 & M7820) chip family. 10/23/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

10/31/12: Updated implementation information;

1412 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Cryptographic Library

Version 0.98 (Firmware)
Intel ATOM 10/23/2012 TCFB8( e/d; KO 1,2 )

"Senetas Corporation''s CN6000 Series Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN6000 Series Encryptor. Based upon OpenSSL the CN6000 Series Crypto Library provides an Application Programming Interface (API) to support security relevant services."

1411 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SCK1.4.1.1
ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 10/23/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

01/17/13: Updated implementation information;

1410 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 10/17/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

07/03/13: Added new tested information;

1409 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 1.0 (Firmware)
MPC8572E 10/17/2012 TCBC( e/d; KO 1,2 )

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

1408 RSA, the Security Division of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1 and 6.1.1.0.1
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

11/22/13: Updated implementation information;
07/10/14: Updated implementation information;

1407 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1406 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7448 10/17/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1405 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7447 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1404 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 8544 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

1403 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)
Feroceon 88FR131 rev1 (v5b) 10/5/2012 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

1402 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/25/13: Updated implementation information;

1401 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/20/13: Updated implementation information;

1400 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Kernel Module

Version 1.0
Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1399 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Kernel Module

Version 1.0
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1398 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;
03/11/13: Updated implementation information;

1397 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1396 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1395 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1394 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1393 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Joel Schuetze
TEL: 503-523-6026

Intel® QuickAssist Technology with Intel® Communications Chipset 89xx

Part # Intel® Communication Chipset 8920
N/A 10/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"Intel® Celeron® Processor 725C with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

1391 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

SSH-IPSEC

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1390 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1389 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2 (Firmware)
Intel® Xeon 9/28/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1388 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

kernel

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/26/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1387 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT)

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Next Generation Cryptographic algorithms provide enhanced support for AES, Triple-DES, SHS, HMAC, and AES DRBG. All implementations are packaged into a library, and it is used by Microsoft and other third-party applications."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
04/25/13: Updated and added new tested implementation information;
06/20/13: Updated implementation informaton;

1386 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Symmetric Algorithm Implementations (RSA32)

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor w/ Surface Windows 8 Pro (x64); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"The Symmetric Algorithm Implementation is used by various Microsoft libraries to provide the basic symmetric algorithms AES, SHA, and Triple-DES."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
04/25/13: Updated implementation information and added new tested information;
06/20/13: Update implementation information;
12/02/14: Added new tested information;

1385 Cocoon Data Holdings Limited.
Level 4
152-156 Clarence St
Sydney, NSW 2000
Australia

-Simon Wild
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

-Stephen Thompson
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

Cocoon Data Secure Objects C++ Cryptographic Module Version 1.8

Version 1.8
2 X 2.4 GHz Quad-Core Intel Xeon w/ OS X; 2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x86); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x64); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x86); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x64); Core 2 Duo T667 2.2 GHz w/ Windows XP 32-bit; Service Pack 3 w/ MSVC2012; Core2 Duo T6670 2.2 GHz w/ Windows XP 32-bit; Service Pack 3 w/ MSVC2010; Core2 Duo T6670 2.2GHz w/ Windows 7 32-bit w/ MSVC2010 redistributable; Core i5 M450 2.4GHz w/ Windows 7 64-bit w/ MSVC2010 redistributable; Core2 Duo T6670 2.2 GHz w/ Windows 7 32-bit w/ MSVC2012 redistributable; Core i5 M450 2.4GHz w/ Windows 764-bit w/ MSVC2012 redistributable; Core i7 3615QM 2.3GHz w/ Ubuntu 12.04 LTS 32-bit on VMWare Fus. 4.1.3 on OSX; Core i7-3615QM 2.3Ghz w/ Ubuntu 12.04 LTS 64-bit on VMWare Fus. 4.1.3 on OSX; Dual CPU Xeon 5160 3GHz w/ Ubuntu 12.04 LTS 64-bit; Intel CPU Xeon 5110 1.6GHz w/ Ubuntu 12.04 LTS 32-bit; Core i7-3615QM 2.3GHz w/ RHEL 6.3 64-bit on VMWare Fus. 4.1.3 on OSX 10.8.2; Dual CPU Xeon 5160 3GHz w/ Redhat Enterprise Linux Server 6.3 64-bit; Intel CPU Xeon 5110 1.6GHz w/ RHEL 6.3 32- bit on VMWare Fusion 4.1.3 on OSX 10.8.2; Dual CPU Xeon 5110 1.5GHz w/ Redhat Enterprise Linux Server 6.3 32-bit; 2.3GHz Intel Core i7 w/ Mac OSX 10.8.2 8/30/2012 TCBC( e/d; KO 1,2 )

"The Cocoon Data Secure Objects C++ Cryptographic Module Version 1.8 has been implemented as part of the Cocoon Data Secure Objects solution, an encryption-based access control system for protecting the confidentiality and integrity of electronic files."

03/27/13: Added new tested information and updated implementation information;

1384 Ultra Electronics DNE Technologies
50 Barnes Park North
Wallingford, CT 06492
USA

-Eric Ferguson
TEL: 203 697 6533

Ultra Electronics DNE Technologies iQ1000

Version 3.2 (Firmware)
Freescale MPC8439EA 8/27/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance."

1383 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Intrusion Prevention System (IPS) NX-Platform

Version 3.5 (Firmware)
Intel Jasper Forest Quad-Core 8/22/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

1382 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core

Version 2.0
Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits 8/22/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

1381 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core 16-bit Preboot

Version 2.0
Intel CoreT2 Duo CPU T9800 2.93 GHz w/ Pre-Boot environment (Microsoft Windows 7 NTVDM, Version 5.1.2600.5512) 16-bit; Intel Core i7 2.4 GHz with AES-NI w/ Pre-Boot environment (via DOSBox 0.74) 16-bit 8/22/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

05/15/13: Updated implementation information;

1380 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Nick Gottuso
TEL: 206 613-6609
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.5.5 (Firmware)
Intel E5300; Intel E3400 8/13/2012 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1379 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1378 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651-628-1642
FAX: 305-269-1019

McAfee Vulnerability Manager Cryptographic Module

Version 1.0
Intel Xeon w/ Microsoft 2008 R2 (64-bit); Intel Celeron w/ Windows 2008 R2 (64-bit) 8/13/2012 TCBC( e/d; KO 1,2 )

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Vulnerability Manager."

1377 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1376 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1375 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1374 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1373 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1372 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1371 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1370 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1369 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1368 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1367 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1366 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/24/13: Updated implementation information;

1365 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 4 Max: 8 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

1364 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: (845) 454-6397

-Tammy Green
TEL: (801) 999-2973

Blue Coat Systems, Software Cryptographic Module

Version 1.0
8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0; Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5; Intel Xeon E5 w/ Solera OS 6.6.9 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor."

08/10/12: Updated implementation information;
04/09/14: Updated vendor information and added new tested implementation information;

1363 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)
Freescale MPC 8544E 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

1362 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/8/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1361 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1360 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)-Extended2

Version Rel 1 (Firmware)
PMC RM5261A MIPS 350Mhz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/31/2012 TCBC( e/d; KO 1,2 )

"IOS Common Cryptographic Module (IC2M)-Extended2 firmware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)."

12/07/12: Updated implementation information;
04/23/13: Updated implementation information;

1359 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)-Extended

Version Rel 1 (Firmware)
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/31/2012 TCBC( e/d; KO 1,2 )

"IOS Common Cryptographic Module (IC2M)-Extended firmware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)."

12/07/12: Updated implementation information;
04/23/12: Updated implementation information;

1358 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)

Version Rel 1 (Firmware)
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/30/2012 TCBC( e/d; KO 1,2 )

"IOS Common Cryptographic Module (IC2M) firmaware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)"

12/07/12: Updated implementation information;
04/23/13: Updated implementation information;

1357 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-2128 HW

Part # Armada PXA-2128
N/A 7/30/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1356 Stanley Security Solutions, Inc.
6161 E 75th St.
P.O. Box 50444
Indianapolis, IN 46250
USA

-Robert Strong
TEL: 1-317-806-3288
FAX: 1-317-806-3337

Stanley Wi-Q Advanced Encryption (SSL-TDES)

Version 3.017.154 (Firmware)
Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29. 7/30/2012 TCBC( e/d; KO 1,2 )

"Open SSL Version 1.2.3 TDES algorithm implemented on Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29."

1355 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

Mikrom MVC200-DC Smartcard Firmware

Version 3.0.0.51 build 52 (Firmware)
Part # P531G072
Philips Semiconductors P531G072 smart card microcontroller 7/30/2012 TCBC( d; KO 1,2 )

"Firmware running on the smart card microcontroller which is built in MVC200-DC cryptographic module (hardware revision C, D or E), which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

1354 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (User Mode)

Version 1.8
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (64-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (32-bit) 7/18/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

1353 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (Kernel Mode)

Version 1.8
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit) 7/18/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

1352 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1
A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7 7/18/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;
09/25/13: Added new tested information;

1351 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1
ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

11/14/12: Updated vendor information;

1350 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_1.1
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 7/18/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;
02/26/13: Updated implementation information;

1349 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)
Freescale PowerPC 7/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;

1348 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-Ewart Gray
TEL: +44 (0) 1355 803727
FAX: +44 (0) 1355 242743

-David Cunningham
TEL: +44 (0) 1355 803554
FAX: +44 (0) 1355 242743

VaultIC441/421/405

Version 1.0.1 (Firmware)
Part # VaultIC441M/VaultIC421M/VaultIC405M
Inside Secure VaultIC441M/VaultIC421M/VaultIC405M 7/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

07/18/12: Updated implementation information;

1347 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1
Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 7/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int/ext; )

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1346 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1345 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0
Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 TCBC( e/d; KO 2 )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1344 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon 6/29/2012 TCBC( e/d; KO 2 )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1343 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS OpenSSL for mobile phone and tablet

Version SFOpenSSL_1.0.0e-10
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

1342 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

1341 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6 (Firmware)
Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1340 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1339 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1338 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1337 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

1336 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1335 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

1334 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 6/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1333 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5; ARMv7 w/ iOS6 6/29/2012 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/25/13: Added new tested information;
03/27/13: Updated vendor information;

1332 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1331 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

1330 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 6/25/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1329 Ultra Electronics 3eTI
9715 Key West Avenue, Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI MPC8378E Cryptographic Core

Version 1.0 (Firmware)
Freescale MPC8378E 6/25/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Crypto Algorithms running on MPC8378E hardware for accelerated performance."

1328 Hewlett-Packard Company
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM TDES

Version 5.0.0 (Firmware)
Intel Xeon E5-2640 6/25/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

1327 Ultra Electronics 3eTI
9715 Key West Avenue, Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 1.0.1-a (Firmware)
MPC8378E 6/20/2012 TCBC( e/d; KO 1,2 )

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1326 Totemo AG
Totemo AG
Freihofstrasse 22
CH-8700 Kusnacht
Kusnacht, n/a
Switzerland

-Marcel Mock
TEL: +41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

Version 2.0
Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 6/15/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites."

06/14/12: Updated implementation information;

1325 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung Kernel Cryptographic Module

Version SKC1.4.1
ARMv7 w/ Android Ice Cream Sandwich 4.0 6/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/12/12: Updated implementation information;
01/17/13: Updated implementation information;

1324 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1323 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1322 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Library

Version 5.3.1 (Firmware)
Freescale P2020E 6/7/2012 TCBC( e/d; KO 1,2 )

"Standard operating software for KA-platform switch products."

1321 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CAVIUM Nitrox PX (CN1620)

Part # CN1620-400BG233-P-G
N/A 6/7/2012 TCBC( e/d; KO 1,2 )

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1320 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 8.4.4.1(Firmware)
AMD Geode; Intel Pentium 4; Intel Celeron; Intel E7520; Intel Xeon 5500 6/7/2012 TCBC( e/d; KO 1,2 )

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

06/15/12: Updated implementation information; <06/25/12: Updated implementation information;

1319 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203 796-3208

appDesmac

Version 02000008 (Firmware)
ARM 7 TDMI 6/7/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1318 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

1316 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
12/18/12: Added new tested information;
12/27/12: Updated vendor information;

1315 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)
Cavium Octeon 5/25/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

1314 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Check Point Security Gateway

Version R7x with R7x hotfix (Firmware)
Intel Xeon 5/25/2012 TCBC( e/d; KO 1,2 )

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

1313 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Gateway OpenSSL

Version R7x with R7x hotfix (Firmware)
Intel Xeon 5/25/2012 TCBC( e/d; KO 1,2 )

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

1312 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

7600 Series Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8548 5/25/2012 TCBC( e/d; KO 1,2 )

"IOS cryptographic implementation for the 7600 series routers."

1311 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Mike Scruggs
TEL: (408) 943-7100
FAX: (408) 577-1992

-TA (TAR) Ramanujam
TEL: (408) 943-7383
FAX: (408) 577-1992

Nitrox III series die

Part # Nitrox III Series Die, v1.1
N/A 5/25/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"NITROX III chips implement SHA1/SHA2, 3DES/AES256 CBC, ModMul/ModEx/RSA, GCM and CTR modes, and SP800-90A DRBG. Perf: 5 to 30 Gbps encrypt/hash; 35K to 200K RSA 1024b ops/sec; 6K to 35K RSA 2048b ops/sec. NITROX III microcode also implements protocol-specific acceleration for IPSec and SSL."

1310 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

5915 Embedded Services Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8358E 5/25/2012 TCBC( e/d; KO 1,2 )

"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations."

07/18/12: Updated implementation information;
08/01/12: Updated implementation information;

1309 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module Cryptographic Engine

Version 1.2.1 (Firmware)
AMCC PowerPC 440EP 5/9/2012 TCBC( e; KO 2 )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic."

1308 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.1687
MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7 5/9/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

1307 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687
Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; 5/9/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

1306 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1305 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

SSH-IPSEC

Version Junos-FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1304 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: 408-936-2795

Kernel

Version Junos FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1303 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1302 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1301 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)
Intel Core 2 Duo 5/7/2012 TCBC( e/d; KO 1,2 )

"Mocana Cryptographic Library Version 5.4F."

1300 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)
Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 5/7/2012 TCBC( e/d; KO 1,2 )

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

05/17/12: Updated implementation information;

1299 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 4/30/2012 TCBC( e/d; KO 1,2 )

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

1298 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 4/30/2012 TCBC( e/d; KO 1,2 )

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

1297 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

Open Source Software Institute

Version 1.2.4
Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS 4/30/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( d; KO 1,2 ) ; TCFB64( d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/."

1296 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +866-3-4245883
FAX: +886-3-4244147

-Ming-Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 FPGA_lib

Part # EP4CGX150DF27C7N
N/A 4/30/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 9 Max: 2048 ; Tag Len(s) Min: 8 Max: 8 )

"HiPKI SafGuard 1200 Cryptographic Library provides highly-secure cryptographic services,identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI Safguard 1200 HSM"

1295 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX4004

Version 4.3 (Firmware)
Intel Core 2 Duo 4/30/2012 TECB( e; KO 2 )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1294 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX5008, GX5108, GX5208

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 TECB( e; KO 2 )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1293 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX6116

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 TECB( e; KO 2 )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1292 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX7800, GX7412

Version 4.3 (Firmware)
Intel XEON quad core 4/30/2012 TECB( e; KO 2 )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1291 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC

Version 2.1
Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) 4/19/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application."

01/26/15: Updated vendor information;

1290 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

1289 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
AMD Opteron (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

1288 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 4/19/2012 TCBC( e/d; KO 1,2 )

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1287 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer Kernel Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 4/19/2012 TCBC( e/d; KO 1,2 )

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1286 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)
Part # 4.7
Intel® Pentium Dual-Core 4/19/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1285 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-610 HW

Part # Armada PXA-610
N/A 4/9/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1284 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0
Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The NetCSM provides encryption for all communications between RSA NetWitness services."

1283 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appDesmac

Version 02000006 (Firmware)
ARM 7 TDMI 4/9/2012 TCBC( e/d; KO 1,2 )

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1282 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 3.3(1)SG (Firmware)
Freescale MPC8572E 4/2/2012 TCBC( e/d; KO 1,2 )

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

06/04/12: Added new tested information;
08/03/12: Updated implementation information;

1281 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

1280 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP V2

Version Version #11-M1005011+Softmask V04 (Firmware) (Firmware)
Infineon SLE66CLX1280PE 3/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

1279 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1278 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 3/16/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1277 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 2.0
Qualcomm Snapdragon w/ Android OS v2.2 3/16/2012 TCBC( e/d; KO 1,2 )

"Diversinet Java Crypto Module for Mobile is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA."

1276 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 2.0
Intel Xeon E5530 w/ Windows Server 2008 RC2 (64bit) and JDK 1.6 3/16/2012 TCBC( e/d; KO 1,2 )

"Diversinet Java Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

1275 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS®

Version 8.2
Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 3/12/2012 TCBC( e/d; KO 1,2 )

"The Kernel Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/15/12: Added new tested information;
12/27/12: Added new test information;

1274 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

64-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 3/12/2012 TECB( e; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1273 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

32-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; 3/12/2012 TECB( e; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1272 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1271 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Service Processing Unit

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1270 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1269 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Service Processing Unit

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 TCBC( e/d; KO 1,2 )

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1268 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

1267 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version 5.0 build 47235
Intel Xeon w/ Virtual Appliance based on: SLES 11 SP1 for Vmware; AMD Opteron w/ Virtual Appliance based on: SLES 11 SP1 for Vmware 1/11/2012 TCBC( e/d; KO 2 )

"The VMware vCenter Server Virtual Appliance Cryptographic engine provides the cryptographic services to VMware''s vCenter Server Virtual Appliance application."

1266 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

1265 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

1264 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library

Version 1.2 (Firmware)
Part # NXP P5Cx081 Family
NXP P5Cx081 Family 2/29/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

1263 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)
Freescale MPC8572E 2/23/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1262 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: 858-320-9684

Websense Crypto Module Java

Version 1.0
Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 2/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software."

1261 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1260 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.4 (Firmware)
Part # FRM-II Version 1.2
firmware: running on built-in Fujitsu MB91302APM1R micro controller 2/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

1259 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 2/21/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( d; KO 1,2 ) ; TCFB64( d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

1258 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)
NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012 TECB( e/d; KO 1,2 ) ; TCBC( e; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

1257 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: +1 858-320-3684

Websense Crypto Module C

Version 1.0
64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 2/7/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions."

1256 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048
USA

-Ed Simon
TEL: (800) 617-2403

Motorola Mobility Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 2/7/2012 TCBC( e/d; KO 1,2 )

"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices."

05/14/12: Added new tested information;

1255 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925
Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 TCBC( e/d; KO 1,2 )

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

1254 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 5.2
RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 1/26/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1253 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1252 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0
Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/25/12: Updated implementation information;

1251 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vSphere Client Cryptographic Engine

Version 5.0 build 455964
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; AMD Athlon w/ Microsoft Windows 7 SP1 64 bit 1/5/2012 TCBC( e/d; KO 2 )

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware''s vSphere Client application."

1250 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCLI Cryptographic Engine

Version 5.0 build 422456
Intel Xeon w/ Microsoft Windows Server 2008 SP2 64 bit; AMD Opteron w/ Microsoft Windows Server 2008 SP2 64 bit 1/5/2012 TCBC( e/d; KO 2 )

"The VMware vCLI Cryptographic Engine provides the cryptographic services to VMware''s vCLI."

1249 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware ESXI Cryptographic Engine

Version 5.0 build 469512
Intel Xeon. w/ 64 bit VMware ESXI; AMD Opteron w/ 64 bit VMware ESXI 1/5/2012 TCBC( e/d; KO 2 )

"The VMware ESXI Cryptographic Engine provides the cryptographic services to VMware''s ESXI server product.."

1248 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Java Cryptographic Engine

Version 5.0 build 455964
Intel Core i3 w/ Windows Vista SP2 64 bit; AMD Athlon w/ Windows Vista SP2 64 bit 1/5/2012 TCBC( e/d; KO 2 )

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware''s vCenter Server product."

1247 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1
Intel Xeon w/ CGLinux 12/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1246 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

1245 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSLl-098j-x86-64

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1244 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1243 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

1242 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.36.1+xcd01 (Firmware)
Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1241 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1.1 (Firmware)
Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1240 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.9.1
Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit 1/19/2012 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

01/26/12: Updated implementation information;

1239 Q1 Labs
890 Winter Street, Suite 230
Waltham, MA 02451
USA

-Ellen Knickle
TEL: 506-444-6870
FAX: 506-459-7016

-Peter Clark
TEL: 506-635-4900
FAX: 506-459-7016

Cryptographic Security Kernel (CSK)

Version 1.0
Intel Xeon w/ CentOS 5.7; Intel Xeon w/ RHEL 5.7 12/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

1238 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #1

Version 1.00.00 (Firmware)
AMCC PowerPC 12/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

1237 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Jerry Lin
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 1.0 (Firmware)
ARM SecurCore SC300 12/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen"

1236 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)
StrongARM II 80219 12/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 16384 ; Tag Len(s) Min: 4 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 16384 ; Tag Len(s) Min: 4 Max: 8 )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1235 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.3 (Firmware)
Intel Xeon; Intel Xeon LC series; Intel Xeon L Series; Intel Core 2 Duo; Intel Celeron; ARM V5 Compatible SOC; Intel EP80579 12/16/2011 TCBC( e/d; KO 1,2 )

"This focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

1234 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.3 (Firmware)
Intel Xeon; Intel Xeon LC series; Intel Xeon L series; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible SoC; Intel EP80579 12/16/2011 TCBC( e/d; KO 1,2 )

"This focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

1233 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1232 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1231 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1230 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/19/12: Updated implementation information;

1229 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/23/12: Updated implementation information;

1228 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/23/12: Updated implementation information;

1227 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1226 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1225 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/19/12: Updated implementation information;

1224 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 5.5 Cryptographic Library

Version 1.12.1 (Firmware)
AMD Opteron Shanghai Quad Core; Intel P4 Xeon w/ SGOS v5.5; Intel Celeron w/ SGOS v5.5 12/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series."

1223 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0
Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verification )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;

1222 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunnil Amanna
TEL: (916) 785 1183
FAX: (916) 785 1103

HP W*-15 Cryptographic Library

Version 5.3.1
ARM 11 core w/ Integrity 5.0 11/22/2011 TCBC( e/d; KO 1,2 )

"Standard operating software for W*-platform switch product."

12/01/11: Updated implementation information;
03/06/12: Updated implementation information;

1221 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

LibGCrypt

Version 1.4.4 (Firmware)
Intel Xeon 11/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int/ext; )

"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module."

12/22/11: Updated implementation information;

1220 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

OpenSSL

Version 0.9.8e (Firmware)
Intel Xeon 11/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module."

12/22/11: Updated implementation information;

1219 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS PKI Native Smart Card v3.3

Version 1.0 (Firmware)
Renesas AE-5 Series Processor 11/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 1024/2048 encrypt/decrypt, RSA digital signature generation/verification and APDU command/response encryption and/or MAC."

1218 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 6.1 Cryptographic Library

Version 2.1.1 (Firmware)
AMD Opteron Shanghai Quad Core; Intel Xeon Lynnfield X3450 Quad Core; Intel Clarkdale i3-540 Dual Core; Intel Clarkdale G1101; Intel P4 Xeon; VIA Nano; Intel Celeron; AMD Opteron Istanbul 6 Core processor 11/17/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SGOS 6.1 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 600 Series, 810 Series, 900 Series and 9000 Series."

01/30/12: Made correction to the implementation information;

1217 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM43382
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 11/17/2011 TCBC( e/d; KO 1,2 )

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1216 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1
Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

1215 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Libcrypto

Version 1.0.0c (Firmware)
Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 TCBC( e/d; KO 1,2 )

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1214 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Ojdk

Version 1.6.0u20 (Firmware)
Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 TCBC( e/d; KO 1,2 )

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1213 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Avcrypto

Version 1.0.0c (Firmware)
Intel Xeon Nehalem (AES-NI); Intel Celeron; Intel Core 2 Duo 11/17/2011 TCBC( e/d; KO 1,2 )

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

1212 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882
Part # 5694-A01
IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;

1211 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA36775
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1210 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA36775
Part # 5694-A01
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and"

1209 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0
CGLinux w/ Intel Xeon 10/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1208 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core i7 2GHz w/ Mac OS 10.7 10/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

1207 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G
N/A 10/31/2011 TCBC( e/d; KO 1,2 )

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

1206 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)
StrongARM 80219 10/31/2011 TECB( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

1205 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-7
N/A 10/31/2011 TCBC( e/d; KO 1,2 )

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

01/19/12: Updated implementation information;

1204 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.0 MR3(Firmware)
Intel Xeon E Series 10/31/2011 TCBC( e/d; KO 1,2 )

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

1203 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FIPS Cryptographic Library

Version 4.0 MR3(Firmware)
Intel Xeon E Series 10/31/2011 TCBC( e/d; KO 1,2 )

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

1202 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-432-2907

TippingPoint S6100N Intrusion Prevention System (IPS) Firmware

Version 3.2.1.1639 (Firmware)
NetLogic XLR 10/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

1201 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL Module

Version 6.1.4.5 (Firmware)
RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 10/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

1200 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Tom Mckinney
TEL: 631-738-3586
FAX: 631-738-4164

Fusion_SSL_FIPS.lib

Version 1.00.0.0.1
ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 10/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government"

11/01/11: Update implementation information;

1199 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL AP Module

Version 6.1.4.5 (Firmware)
Atheros AR5312; IDT79RC3234; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560 10/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

1198 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS Crypto Module

Version 6.1.4.5 (Firmware)
RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 10/31/2011 TCBC( e/d; KO 1,2 )

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

07/15/13: Updated implementation information;

1197 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

ArubaOS Kernel

Version 6.1.2.3 (Firmware)
IDT79RC3234; Atheros AR5312; Marvell 88F6560; Atheros AR7161; Atheros AR7242; 10/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

11/22/11: Added new tested information;

1196 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)
Intel 80219 (ARM V5T) 10/18/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

1195 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

XLP

Part # A2
N/A 10/18/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

1194 InZero Systems
13755 Sunrise Valley Drive, Suite 750
Herndon, VA 20171
USA

-Warren Brown
TEL: 703-636-2048 Ext 532
FAX: 703-793-1805

-Al Donaldson
TEL: 703-636-2048 Ext 517
FAX: 703-793-1805

InZero Gateway

Version 2.80.0.38 (Firmware)
PowerQUICC MPC8349EA 10/18/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance."

09/10/12: Updated implementation information;

1193 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519)888-7465 x72921
FAX: (519)888-9852

BlackBerry Cryptographic Library

Version 2.0.0.10
Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3 10/18/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products."

1192 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 4.4.1(Firmware)
Intel® Xeon 10/18/2011 TCBC( e/d; KO 1,2 )

"The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents."

05/08/12: Updated implementation information;

1191 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX OpenSSL

Version R67.10 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 TCBC( e/d; KO 1,2 )

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

1190 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX

Version R67.10 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 TCBC( e/d; KO 1,2 )

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

1189 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 TCBC( e/d; KO 1,2 )

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

1188 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1 OpenSSL

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 TCBC( e/d; KO 1,2 )

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

1187 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 TCBC( e/d; KO 1,2 )

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

1186 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management OpenSSL

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 TCBC( e/d; KO 1,2 )

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

1185 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS

Version 8.2 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 10/13/2011 TCBC( e/d; KO 1,2 )

"The Kernel Crypto Library for SecureOS® is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1184 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0 (Firmware)
Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core 10/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1183 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 TDES Component

Version S1.0 (Firmware)
Part # STMicroelectronics ST23
STMicroelectronics ST23 10/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

1182 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 3

Part # P1020NSE
N/A 10/13/2011 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1181 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 2

Part # P1011NSE
N/A 10/13/2011 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

03/02/12: Update implementation information;

1180 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM 330

Part # P2020NSE
N/A 10/13/2011 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1179 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1
ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

1178 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - user space

Version 5.6.0
Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 TCBC( e/d; KO 1,2 )

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

1177 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - kernel space

Version 5.6.0
Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 TCBC( e/d; KO 1,2 )

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

1176 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 4xx

Version 5.6.0
Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware 10/13/2011 TCBC( e/d; KO 1,2 )

"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn."

1175 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-David Cunningham
TEL: +44 135 580 3554
FAX: +44 135 524 2743

VaultIC460/440/420

Version 1.2.1 (Firmware)
Part # AT90SO128
Inside Secure AT90SO128 10/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

05/10/12: Updated implementation information;

1174 Xerox Corporation
MS 011-03A
800 Phillips Road
Webster, New York 14580
US

-Larry Kovnat
TEL: 585-427-1732

Xerox OpenSSL

Version Version 1.1
Freescale PowerQuic III w/ Intel/WindRiver Linux V3 10/13/2011 TCBC( e/d; KO 1,2 )

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

10/20/11: Update vendor information;

1173 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert Kernel-Space Cryptographic Library

Version 1.0
Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7 64-bit; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 TCBC( e/d; KO 1,2 )

"The Vormetric Encryption Expert Kernel-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implmentation information;

1172 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert User-Space Cryptographic Library

Version 1.0
Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 TCBC( e/d; KO 1,2 )

"The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implementation information;

1171 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco IOS

Version 15.0(1)SY2(Firmware)
Freescale MPC8572E 10/6/2011 TCBC( e/d; KO 1,2 )

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

04/10/12: Updated implementation information;
12/07/12: Updated implementation information;

1170 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (kernel)

Version 1.00 (Firmware)
Freescale 7448 PowerPC; IBM 750CL 10/6/2011 TCBC( e/d; KO 1,2 )

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1169 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (user)

Version 1.00 (Firmware)
Freescale 7448 PowerPC; IBM 750CL 10/6/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1168 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0
IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

1167 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Angelos Kottas
TEL: 415-738-2753

-John Roberts
TEL: 415-738-2810

Scanner Cipher Engine

Version 1.0
Intel Xeon w/ CentOS 5.5 9/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

02/17/12: Updated implementation information;
10/05/12: Updated implementation information;

1166 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1
ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

1165 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)
Intel® Pentium Dual-Core 9/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 4 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

10/13/11: Update implementation information;

1164 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.1 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1163 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.0 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

1162 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340
FAX: 443-327-1210

-Brandon Maas
TEL: 443-327-1330
FAX: 443-327-1210

SCC650

Part # 1.0
N/A 9/20/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations."

09/22/11: Update implementation information;

1161 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 SP Cryptography Engine

Version 1.0 (Firmware)
MPC8270 9/20/2011 TCBC( e/d; KO 1,2 )

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

1160 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

IOS

Version 15.1(3)T2 (Firmware)
Freescale MPC8358E 9/20/2011 TCBC( e/d; KO 1,2 )

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

1159 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

1158 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN Series Crypto Library

Version 0.9.8 (Firmware)
Motorola Freescale MPC8280 (PPC32) 9/20/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products."

1157 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)
StrongARM-11 80200 600 MHz 9/6/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

1156 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Service Processing Unit

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1155 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Service Processing Unit

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1154 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

1153 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

1152 SAMSUNG ELECTRONICS CO., LTD.
416, Maetan-3Dong, Paldal-Gu
Suwon, Kyungki-Do 443 742
South Korea

-Wable R. U.
TEL: +91 4181 9999 Ext. 4564
FAX: +91 4181 9000

SAMSUNG TDES

Version 1.0
ARM 1136JFS w/ ThreadX OS; QSP - Qualcomm Scorpion Processor w/ REX L4 OS; ARM 1176JZF-6 w/ Nucleus OS 8/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The cryptographic library APIs is software implementation of the cryptographic algorithms. These APIs provide advanced cryptographic functionality to Samsung mobile handsets."

1151 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Cryptographic Engine

Version 4.2.0
Apple MacBook Pro 13" w/ Mac OS X 10.7; Apple iPad w/ iOS 5 8/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP Cryptographic Engine includes a wide range of field-tested, standards-based encryption, and encoding algorithms used by PGP Whole Disk Encryption."

1150 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Software Developer's Kit (SDK) Cryptographic Module

Version 4.2.0
Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 8/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa"

09/13/11: Update implementation information;
01/18/12: Update implementation information;

1149 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654625

PTP800 TDES Library

Version PTP800-TDES-04-00 (Firmware)
TI TMS320C6421 8/30/2011 TCBC( e/d; KO 1,2 )

"PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution."

09/08/11: Update implementation information;

1148 N/A N/A N/A 8/24/2011 N/A
1147 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1146 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)
Freescale DragonBall MXL 8/30/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

1145 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP TDEA CMAC Component

Version DES_CMAC_JCOP_242_R0 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/18/2011

CMAC (Generation/Verification )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 8 Max: 8 )

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

1144 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP TDEA Component

Version DES_CL_V2.7 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/18/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

1143 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1142 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 1.0
TI OMAP2420 w/ Java ME MIDP 2.0; Marvell PXA930 w/ BlackBerry OS v6; Qualcomm Snapdragon w/ Android 2.2; 8/16/2011 TCBC( e/d; KO 1,2 )

"Diversinet Java ME Crypto Module is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC and RSA."

08/30/11: Add new tested information;
02/09/12: Updated implementation information;

1141 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 1.0
Intel Xeon E5530 w/ Microsoft Windows Server 2008 and JDK 1.6 8/16/2011 TCBC( e/d; KO 1,2 )

"Diversinet Java SE Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

02/09/12: Updated implementation information;

1140 SenSage
1400 Bridge Parkway
Suite 202
Redwood City, CA 94065
USA

-Brad Kekst
TEL: (415) 215-3567
FAX: (650) 631-2810

-Rao Yendluri
TEL: (650) 830-0484
FAX: (650) 631-2810

SenSage CryptoCore Module

Version v1.0
Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; 8/16/2011 TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function."

1139 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1
Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1138 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 8/3/2011 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

05/14/12: Added new tested information;

1137 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

SAFEXCEL 1746 CHIP

Part # SF914-17060-100B
N/A 8/3/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B."

1136 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Thomas Palsherm
TEL: +49 89 4119 2384
FAX: +49 89 4119 9093

-Jatin Deshpande
TEL: +1 408 573 6352

Sm@rtCafé Expert 6.0

Version Sm@rtCafé Expert 6.0 (Firmware)
NXP Secure_MX51 8/3/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The firmware is a Classic Edition Java Card 3 Platform that implements the GlobalPlatform (GP) Card Specification Version 2.1.1 and the Secure Channel Protocol 03."

1135 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0
Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

1134 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)
AMCC PowerPC 440EPx 8/3/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1133 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Crypto Library

Version 1.0 (Firmware)
Cisco Yeti-II Power-PC 405 8/3/2011 TCBC( e/d; KO 1,2 )

"IOS cryptographic implementation for Catalyst 3000 line of products"

1132 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

RSA SSL-Cme

Version 1.1.0 (Firmware)
Texas Instruments TNETV1050 MIPS 8/3/2011 TCBC( e/d; KO 1,2 )

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

1131 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

OpenSSL

Version 0.9.8k (Firmware)
Texas Instruments TNETV105x MIPS; Broadcom BCM1193 8/3/2011 TCBC( e/d; KO 1,2 )

"OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations."

1130 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A
N/A 8/3/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

1129 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1620

Part # CN1620
N/A 7/14/2011 TCBC( e/d; KO 1,2 )

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1128 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1615

Part # CN1615
N/A 7/14/2011 TCBC( e/d; KO 1,2 )

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1127 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)
Strong Arm II (80219) 7/14/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 2 )

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1126 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)
Strong Arm II (80219) 7/14/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 2 )

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

1125 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)
Freescale MPC8572E 7/14/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1124 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Crypto Library

Version 1.0.0 (Firmware)
Intel Xeon E5520; Intel Xeon E5540; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon X569; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690 ;  Intel Xeon E5-1650; Intel Xeon E5-2697 7/14/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/27/11: Added new tested information;
04/09/12: Added new tested information;
12/18/12: Added new tested information;
08/08/13: Added new tested information;
03/18/15: Added new tested information;

1123 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)
BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 TCBC( e/d; KO 1,2 )

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

1122 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary - TDES Engine

Version 1.1 (Firmware)
Maxim IC0400 7/14/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in context of security critical services."

1121 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Mobile Phones

Version LK2.6.35.7_AGB_V1.2
ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implementation information;

1120 Samsung Electronics Co., Ltd
416, Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Tablets

Version LK2.6.36.3_AHC_V1.2
ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implmentation information;
11/29/11: Updated implementation information;

1119 Mitsubishi Space Software Co., Ltd.
Tsukuba Mitsui Bldg.,
1-6-1, Takezono
Tsukuba-shi, Ibaraki-ken 305-0032
Japan

-Shinichi Shimazaki
TEL: +81-29-856-0154
FAX: +81-29-859-0320

-Ikuo Shionoya
TEL: +81-29-856-0154
FAX: +81-29-859-0320

EncryptionLibrary

Version 2.0 (Firmware)
Intel Celeron E3300 2.5 GHz 7/11/2011 TCFB64( e; KO 1,2 )

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

1118 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

1117 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1116 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-5.el6_1.2
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

1115 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R70.1
Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 TCBC( e/d; KO 1,2 )

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

1114 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 (SSL)

Version R70.1
Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 TCBC( e/d; KO 1,2 )

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

1113 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

SSH-IPSEC

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 TCBC( e/d; KO 1,2 )

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1112 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

Kernel

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 TCBC( e/d; KO 1,2 )

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1111 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

1110 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-5.el6_1.1
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

1109 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1108 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1107 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1106 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

OpenSSL

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 TCBC( e/d; KO 1,2 )

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

1105 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785 1103

HP K.15 Cryptographic Library

Version 5.3.1
Freescale 8540 w/ Integrity 5.0 7/11/2011 TCBC( e/d; KO 1,2 )

"Standard operating software for K-platform switch products."

1104 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v
Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

1103 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

IBM z196 CP Assist

Part # FC 3863, EC N29802 D86E
N/A 6/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for TDES, AES and SHA variants."

1102 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM08418
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 6/29/2011 TCBC( e/d; KO 1,2 )

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1101 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se TDES

Version vdes1.0.4.0 (Firmware)
Texas Instruments TMS320C6416T 6/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

1100 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 2.0 (Firmware)
Java Card Runtime Environment v2.2.2 with Global Platform v2.1.1 on Renesas AE-5 Series Processor 6/29/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC, SHS, RSA and a NIST 800-90 Hash DRBG Implementations for the HiKey PKI token and HiKey flash products."

07/13/11: Update implementation information;

1099 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8H128D32CP Security Chip

Version V1.0 (Firmware)
8-bit NationZ Security IC 6/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z8H128D32CP chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1098 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32H320TP Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z32H320TP chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1097 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8D256 Security Chip

Version V1.0 (Firmware)
8-bit NationZ Security IC 6/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z8D64 chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1096 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32D1024 Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z32D1024 chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1095 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Shaowei Chen

NationZ Z32H256D40CPR Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z32H256D40CPR chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

1094 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1093 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

1092 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 1.0.0 (Firmware)
Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon E5690; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690; Intel Xeon E5-1650; Intel Xeon E5-1650; Intel Xeon E5-2697 6/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/14/11: Add new tested information;
04/09/12: Added new tested information;
12/12/12: Added new tested information;
07/01/13: Added new tested information;
05/19/15: Added new tested information;

1091 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Cryptographic IP Library

Version 1.0 (Firmware)
NC-verilog simulator 6/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Mxtran Cryptographic IP Library provides the synthesizable hardware IP cores for the cryptographic services of all Mxtran''s security related products."

1090 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #2

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 TCBC( e/d; KO 1,2 )

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

1089 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

1088 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 TDES Component

Version A2.0 (Firmware)
Part # Inside Secure AT90SC generation V
Inside Secure AT90SC generation V w/OS755 6/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A, KAS ( ECC CDH Primitive only) and ECDSA2."

1087 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408 )865-0333

Athena OS755 TDES Component

Version A1.0 (Firmware)
Part # Inside Secure AT90SC generation T and U
Inside Secure AT90SC generation T and U w/ OS755 6/16/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A, KAS ( ECC CDH Primitive only) and ECDSA2."

1086 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPhone4

Version 2.0
iPhone4 - Apple A4 w/ iOS 5 6/7/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

1085 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPad2

Version 2.0
iPad2 - Apple A5 w/ iOS 5 6/7/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

1084 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)
CIU96S192UFB 6/7/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

1083 Nexgrid
4444 Germanna Hwy
Locust Grove, VA 22508
USA

-Thomas McLure
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

-Haim Shaul
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

ecoNet OpenSSL Cryptographic Implementation

Version 1.2.2 (Firmware)
Atheros AR7141 6/7/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring."

1082 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Module

Version 11.5.1 (Firmware)
Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 6/7/2011 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

10/11/11: Add new tested information;
03/01/12: Update implementation information;

1081 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.4 (Firmware)
Bluefly Processor 6/7/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1080 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM8, XTM1050, and XTM2050

Part # 400BG233-P-G
N/A 6/7/2011 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

06/01/11: Update implementation information;

1079 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM5

Part # 350BG233-G
N/A 6/7/2011 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1078 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Processor for XTM2

Part # NHIXP435AE
N/A 6/7/2011 TCBC( e/d; KO 1,2 )

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1077 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)
Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1076 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode; Intel Celeron 5/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information"

1075 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

DESA 0.0

Part # P4080r2
N/A 5/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Freescale''s DESA 0.0 is included in multiple QorIQ Integrated Communications Promcessor, including P4080, P4040, P3041, P5020, P2040, P2041, P1010, and P1023."

1074 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix NSS

Version 3.12.6 (Firmware)
Intel Celeron; AMD Geode 5/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

1073 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Software crypto implementation for Cisco 5940

Version 15.2(3)GC (Firmware)
Freescale MPC8548E 5/24/2011 TCBC( e/d; KO 1,2 )

"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card"

07/02/12: Updated implementation information;
02/01/13: Updated implementation information;

1072 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Paul Enman
TEL: 830-980-9782 x1344
FAX: 830-438-8782

EXP9000

Version 4.0.0 (Firmware)
Part # 9750-2075
Amcc PowerPC 5/12/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The EXP9000 cryptographic module provides secure encryption, storage, and transmmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)."

1071 SZZT Electronics Co., Ltd.
SZZT Electronic Industrial Park
Jiazitang, Songbai Road
Guangming New District
Shenzhen, Guangdong Province 518132
China

-Yunchuan Qin
TEL: 86-731-85834275
FAX: 86-755-26490099

ZTA100 Encryption Library

Version ZTA100FWLIB.0.1 (Firmware)
VCS-MX Version D2009-12 Simulator 5/12/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services."

1070 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Firmware

Version 15.1(3)S5 (Firmware)
MIPS R7000/SR71000 5/12/2011 TCBC( e/d; KO 1,2 )

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions"

01/06/12: Updated implementation information;
06/15/12: Updated implementation information;
08/06/13: Updated implementation information;

1069 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)
Intel Xeon E5640 5/5/2011 TCBC( e/d; KO 2 )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

1068 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (OpenSSL Cryptographic Library)

Version 1.2 (Firmware)
Intel Xeon 5/5/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS."

1067 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (NSS JCE Provider)

Version 3.12.6 (Firmware)
Intel Xeon 5/5/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the NSS cryptographic library which is used to implement a SUN JCE Provider."

1066 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M. Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Motorola PowerPC 750GX w/ VxWorks 6.7 5/5/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( d; KO 1,2 ) ; TCFB64( d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

1065 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)
Intel Xeon E5660 4/27/2011 TCBC( e/d; KO 2 )

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

1064 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

Version 10.4R3 and 10.4R4 (Firmware)
Cavium Octeon; 4/27/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. "

08/01/11: Update implementation information;
11/07/11: Update implementation information;

1063 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG520M, SSG550M
Cavium Nitrox-lite 4/20/2011 TCBC( e/d; KO 1,2 )

"The SSG-520M and SSG-550M are high-performance security platforms."

1062 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-320M, SSG-350M
Cavium Nitrox-lite 4/20/2011 TCBC( e/d; KO 1,2 )

"The SSG-320M and SSG-350M are high-performance security platforms."

1061 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-5, SSG-20
Intel IXP625 4/20/2011 TCBC( e/d; KO 1,2 )

"The SSG5 and SSG20 are high-performance security platforms."

1060 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)
Part # SSG-140
Intel IXP2325 4/20/2011 TCBC( e/d; KO 1,2 )

"The SSG-140 is a high-performance security platform."

1059 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)
Part # NS-5200, NS-5400
Gigascreen 3 4/20/2011 TCBC( e/d; KO 1,2 )

"The ISG 1000 and 2000 are high-performance security platforms."

1058 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)
Part # ISG1000/ISG2000
Gigascreen 3 4/20/2011 TCBC( e/d; KO 1,2 )

"The ISG 1000 and 2000 are high-performance security platforms."

1057 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)
Z32L256D32U 4/20/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

CMAC (Generation/Verfication )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 4 Max: 4 ; Tag Len(s) Min: 4 Max: 4 )

"Watchdata-FIPS-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

04/27/11: Update vendor information;

1056 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)
Freescale MPC8544E; Freescale MPC7447A 4/20/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1055 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec Cross-Platform Cipher Engine

Version 1.0
Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit 4/20/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

1054 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6
ARMv7 w/ QNX Neutrino 6.6 ;  Intel Celeron N2820 w/ QNX Neutrino 6.6; Freescale P1010 w/ QNX Neutrino 6.5 4/8/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

02/25/15: Added new tested information;

1053 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6
ARMv7 w/ BlackBerry Tablet OS 4/8/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

1052 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec SymCrypt Cipher Engine

Version 1.0
Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit 3/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

1051 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 2330 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8347A 3/31/2011 TCBC( e/d; KO 1,2 )

"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

1050 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (480) 496-3447

Secure Router 4134 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8541 3/31/2011 TCBC( e/d; KO 1,2 )

"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

1049 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 4.0 (Firmware)
Intel® Xeon™ 3/31/2011 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS."

1048 BAE Systems
2525 Network Place
Herndon, VA 20171
USA

-John Ata
TEL: 703-736-4384
FAX: 703-736-4348

STOP 7 Kernel Cryptographic Module

Version 1.1
Intel Pentium D w/ STOP 7.3 Beta 1 3/31/2011 TECB( e/d; KO 1,2 )

"The STOP 7 Kernel Cryptographic Module provides cryptographic services that the STOP 7 kernel uses to implement random number generation and file system encryption."

1047 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 301-233-4711

Openssl-fips-1.2

Version 1.2
Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) 3/31/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

1046 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000
FAX: 408-745-2100

-Bishakha Banerjee
TEL: 408.745.2000
FAX: 408.745.2100

MS-PIC Software Library

Version JUNOS_104
XLR 732 w/ JUNOS Microkernel; XLR 532 w/ JUNOS Microkernel 3/14/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks® Multiservices PIC (MS-PIC) are modules that supply hardware accerleration for an array of packet processing-intensive services in the M Series and T Series router."

1045 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)
Intel XScale IXP425 3/14/2011 TCBC( e/d; KO 1,2 )

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

1044 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

1043 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL V1.0 (Firmware)
AMCC PPC440EPX 3/8/2011 TCBC( e/d; KO 1,2 )

"AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC"

1042 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1.1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 2/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

1041 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1.1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 2/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

1040 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

07/07/11: Update implementation information;

1039 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

07/07/11: Update implementation information;

1038 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)
StrongARM 80xxx 2/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

1037 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

Cisco Hardware Accelerator

Part # V1.2
N/A 2/24/2011 TCBC( e/d; KO 1,2 )

"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

1036 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T3 (Firmware)
Intel 82576 2/24/2011 TCBC( e/d; KO 1,2 )

"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

1035 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)
Motorola PowerPC 2/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

1034 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Service Processing Unit

Version 10.4R3 and 10.4R4 (Firmware)
Intel Celeron 2/24/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1033 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Service Processing Unit

Version 10.4R3 and 10.4R4 (Firmware)
Intel Celeron 2/24/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1032 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR processor 2/24/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1031 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.3 (Firmware)
Bluefly Processor 2/24/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

1030 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR 2/24/2011 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

1029 Xceedium, Inc.
30 Montgomery Street
Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

-Ryan Maple

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1 (Firmware)
Intel Core(TM) 2 Duo 2/3/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s."

1028 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Lisa Partridge
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: 805-583-2874
FAX: 805-583-0124

XYGATE(R) /ESDK

Version 3.3.2
MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 2/3/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME."

1027 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Michael Cox
TEL: 601-605-3205
FAX: 601-510-9080

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.1 (Firmware)
Intel® Xeon™ 1/26/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1026 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System (NSS JCE Provider)

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 TCBC( e/d; KO 1,2 )

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

1025 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 TCBC( e/d; KO 1,2 )

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

1024 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint 10

Version 3.1.4 (Firmware)
Intel Celeron-M 600MHz 1/26/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

1023 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Celeron

Version 3.1.4.1427 (Firmware)
Intel Celeron 1/26/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/02/11: Update implementation information;
04/27/11: Update implementation information;

1022 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Core2Duo

Version 3.1.4.1427 (Firmware)
Intel Core 2 Duo 1/26/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/01/11: Update implementation information;
04/27/11: Update implementation information;

1021 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation

Version 3.2.0.1530 (Firmware)
NetLogic XLR 1/26/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/10/11: Update implementation information;
04/27/11: Update implementation information;

1020 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358-9-2520-5548
FAX: +358-9-2520-5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9
Intel Pentium D w/ Red Hat Enterprise Linux 5 1/26/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 32-bit Linux kernel object. When loaded into computing system memory, it resides at the kernel mode level of the Linux OS and provides a set of cryptographic services accessible through a C-language API."

1019 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant
TEL: 781-328-4450

Acme Packet Broadcom BCM5862

Part # BCM5862
N/A 1/13/2011 TCBC( e/d; KO 1,2 )

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

1018 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 1/13/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

02/10/11: Add new tested information;

1017 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

Teleconsole E Cipher Engine

Version 2.0 (Firmware)
Intel Core 2 Quad 1/6/2011 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

02/22/11: Update implementation information;

1016 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Bill Rettig
TEL: 301-944-1336

-Chris Guo

3e-030-2 Version 4.0 Security Server

Version 4.0
Intel® Core 2 Xeon[tm] Quad Core w/ Linux 12/27/2010 TCBC( e/d; KO 1,2 )

"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods."

1015 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.5.27 (Firmware)
Intel® Core 2 Xeon[tm] Quad Core 12/27/2010 TCBC( e/d; KO 1,2 )

"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks"

1014 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

TCS6U4W Cipher Engine

Version 2.0 (Firmware)
Intel Atom 12/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

1013 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548
FAX: +358 9 2520 5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9
Intel Pentium D w/ Windows Server 2008 with Service Pack 2 12/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 64-bit Windows export driver. When loaded into computing system memory, it resides at the kernel mode level of the Windows OS and provides a set of cryptographic services accessible by other kernel mode drivers through a C-language API."

1012 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Security Module Firmware

Version 1.2.0 (Firmware)
AMCC PowerPC 440EP 12/16/2010 TCBC( e/d; KO 2 )

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

1011 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.2.2
ARM 7 w/ Android 2.2 12/16/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( d; KO 1,2 ) ; TCFB64( d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

04/05/11: Update implementation information;

1010 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T2Aand 15.1(2)T3 (Firmware)
Freescale MPC8358E; Freescale MPC8572E; Cavium Octeon Processor 12/6/2010 TCBC( e/d; KO 1,2 )

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

07/12/11: Add new tested implementation information;

1009 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667

Xirrus Wi-Fi Arrays XN4, XN8, XN12 and XN16

Version 5
Freescale MPC8540 w/ Linux 2.6.24 11/23/2010 TCBC( e/d; KO 1,2 )

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

1008 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.0 (Firmware)
Intel Core(TM) 2 Duo 11/23/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1007 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Payeeton Library for MX11E25664E

Version 1.0 (Firmware)
Mxtran MX11E25664E 11/16/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor."

1006 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 TCBC( e/d; KO 1,2 )

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/25/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

1005 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Arrays XS4, XS8, XS12 and XS16

Version 4
Freescale MPC8540 w/ Linux 2.6.24 11/16/2010 TCBC( e/d; KO 1,2 )

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

1004 Pierson Capital Technology, LLC and Pierson Capital Technology (Beijing), LTD (Beijing), LTD
Centerville Road, Suite 400
Wilmington, Delaware 19808 USA
Level 18, Suite 9, Oriental Plaza
1, East Chang An Avenue, Dong Cheng District, Beijing 100738
P.R. China

-Frank Psaila
TEL: 86-10-65215700-5735

-Frank Psaila
TEL: 86-13501108625

MIIKOO Device

Version MIIKOO Device Algorithm Library V2.1 (Firmware)
Synochip AS602 11/16/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"MIIKOO device combines fingerprint recognition and additional cryptography capabilities to generate Dynamic PINs. It is compatible with any type of smart card, magnetic stripe or contact-less cards by seamlessly providing the added biometrical triggering of dynamic PIN security over the existing financial transaction network."

1003 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.10.30
Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 10/26/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

1002 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.10.30
AMD Opteron(R) w/ NewStart CGS Linux V3 10/26/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

1001 ActivIdentity, Inc.
6623 Dumbarton Circle
Fremont, CA 94555
USA

-Jean-Luc Azou
TEL: 510-574-1738
FAX: 510-574-0101

Cryptographic Module for F5 and C5

Version 1.7.0.4
ARM920Tid w/ Technologic Systems(R) TS-Linux 10/26/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation."

1000 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary TDES Engine

Version 1.1 (Firmware)
Maxim IC0400 10/26/2010 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The firmware implementation of the FP mCrytoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

999 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 10/18/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

998 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 10/18/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

997 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM TDES

Version 1.0
Intel Xeon E5640 w/ CentOS v4.3 10/4/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

996 Exar Inc
48720 Kato Road
Fremont, CA 94538
USA

-Ken Davenport
TEL: 919-439-5124

-Ray Savarda
TEL: 919-439-4101

Exar 9150

Part # 9150
N/A 10/4/2010 TCBC( e/d; KO 1,2 )

"The Exar 9150 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

995 Exar Inc
48720 Kato Road
Fremont, CA 94538
USA

-Ken Davenport
TEL: 919-439-5124

-Ray Savarda
TEL: 919-439-4101

Exar 9155

Part # 9155
N/A 10/4/2010 TCBC( e/d; KO 1,2 )

"The Exar 9155 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

994 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-221-5079

Luna K5 Cryptographic Library

Version 4.7.2 (Firmware)
StrongARM II (80219) 9/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

993 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Network Security Services (NSS)

Version 3.12.5 and 3.12.5.1
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"General purpose cryptographic library"

03/25/13: Update implementation information;

992 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Cisco Secure ACS Module (cryptolib)

Version 1.1, 1.2 and 1.3
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 TCBC( e/d; KO 1,2 )

"General purpose cryptographic library"

04/13/11: Update implementation information;
06/08/12: Updated implementation information;

991 Feitian Technologies Co., Ltd.
5th Floor Building 7A
No. 40 Xueyuan Road
Haidan District Beijing, Beijing 100191
China

-Tibi Zhang
TEL: 86-010-62304466 x821
FAX: 86-010-62304416

-Xiaozhi Zheng
TEL: 86-010-62304466 x531
FAX: 86-010-62304416

Feitian-FIPS-COS Hardware Cryptographic Library

Version 0.0.5.6 (Firmware)
ST Visual Develop BR6 9/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

"The Feitian-FIPS-COS Hardware Cryptographic Library provides cryptographic algorithm support to the Feitian-FIPS-COS cryptographic module."

990 Xerox Corporation
MS 801-81A
1350 Jefferson Road
Rochester, New York 14618
USA

-Larry Kovnat
TEL: 585-427-1732

-Alan Sukert
TEL: 585-427-1413

Xerox OpenSSL v1.0

Version 1.0
Freescale MPC8545 w/ WindRiver Linux Kernel version 2.6.20; AMD Athlon w/ WindRiver Linux kernel version 2.6.20 9/27/2010 TCBC( e/d; KO 1,2 )

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

989 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

Cryptographic algorithms used in GGM8000

Version OpenSSL0.9.8.b
Freescale MPC-8568E w/ Motorola, Inc. EOS 9/21/2010 TCBC( e/d; KO 1,2 )

"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information."

988 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

987 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5
N/A 9/21/2010 TCBC( e/d; KO 1,2 )

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

986 Ciena Corporation
3500 Carling Ave.
Nepean, Ontario K2H 8E9
Canada

-Mark Kettle
TEL: 613-763-0170
FAX: 613-763-7191

-Bao-Chau Nguyen
TEL: 613-763-2422
FAX: 613-763-1671

Common Resource Card Cipher Engine

Version 4.2f (Firmware)
Power QUICC II 9/9/2010 TCBC( e/d; KO 1,2 )

"A hybrid software/hardware/firmware cryptographic module supporting encryption and authentication end-to-end secure services across networks."

985 Thales e-Security
Meadow View House, Crendon Industrial Estate, Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
UK

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-TDES

Version 1.0 (Firmware)
Freescale MPC8548 Family 9/9/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family."

984 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra-ossl

Version NGX R66.1 with hotfix 1 (Firmware)
Intel® Core(TM)2 Duo 9/9/2010 TCBC( e/d; KO 1,2 )

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

983 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.2 (Firmware)
Bluefly Processor 8/30/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 8 Max: 8 )

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

982 Sophos PLC
The Pentagon
Abingdon Science Park
Abingdon, Oxfordshire OX14 3YP
United Kingdom

-Joachim Schneider
TEL: +49 (0)6171 881968
FAX: +49 (0)89 30703123

-Mike Morra
TEL: 1-508.623.3246

SafeGuard Cryptographic Engine - Triple DES Library

Version 5.60
Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 32-bit; Intel Pentium 4 w/ FreeBSD 6.1 8/12/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"SafeGuard Cryptographic Engine is the core cryptographic component of Sophos'' Encryption products. It provides a solid implementation of standard algorithms used for disk and file encryption, key generation, key management, and integrity protection."

981 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

Accellion Secure File Transfer Cryptographic Module TDES

Version 0.9.8I
Dual Xeon QuadCore w/ Linux Red Hat Enterprise Version 5.1 8/12/2010 TCBC( e/d; KO 1,2 )

"tbd"

980 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESX Cryptographic Engine

Version 4.0 Build 208167
AMD Opteron(TM) w/ 64-bit VMware ESX; Intel® Xeon® w/ 64-bit VMware ESX 8/12/2010 TCBC( e/d; KO 2 )

"The VMware ESX Cryptographic Engine provides the cryptographic services to VMware's ESX Server product."

979 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z8H128D16CR

Version 1.0 (Firmware)
Zi8051-Secure Core 8/2/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z8H128D16CR Cryptographic Library, based on Nationz''s Z8H128D16CR SmartCard IC, is a single-chip firmware module that provides DES/TDES and RNG cryptographic services for government/corporate identification, payment, banking and Web applications, etc"

978 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32H256

Version 1.0 (Firmware)
Dedicated 32-bit secure RISC processor 7/22/2010 TECB( e/d; KO 1,2 ) ; TCBC( e; KO 1,2 )

"Based on Nationz''s Z32H256 Security IC launched for high-end USB key and secure storage device market, the library features low power consumption and low cost, empowering greater capabilities with USB key, USB token with flash drive, desktop encryption machine, desktop VPN, etc."

977 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32D576C

Version 1.0 (Firmware)
Low-Power 32-bit secure RISC processor 7/22/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z32D576C is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

976 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32D576

Version 1.0 (Firmware)
Low-Power 32-bit secure RISC processor 7/22/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z32D576 is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

975 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z8L48D16C

Version 1.0 (Firmware)
Zi8051-Secure Core 7/22/2010 TECB( e/d; KO 1,2 ) ; TCBC( e; KO 1,2 )

"The Z8L48D16C Cryptographic Library, based on Nationz''s Z8L48D16C SmartCard IC, is a single-chip firmware module that provides TDES and RNG cryptographic services for government/corporate identification, payment, Web applications, etc."

974 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z8D16

Version 1.0 (Firmware)
Zi8051-Secure Core 7/22/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Z8D16 is a single-chip firmware module that provides DES and RNG cryptographic services for mobile network secure lock and telecom operator identification."

973 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vSphere Client Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® 7; AMD Athlon™ w/ 32-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 64-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 32-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® 7; AMD Athlon™ w/ 64-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® XP; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 TCBC( e/d; KO 2 )

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware's vSphere Client application."

08/10/10: Update implementation information;

972 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 TCBC( e/d; KO 2 )

"The VMware vCenter Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

971 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Server Java Cryptographic Engine

Version 4.0 Build 208111
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0 7/15/2010 TCBC( e/d; KO 2 )

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

970 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESXi Cryptographic Engine

Version 4.0 Build 208167
Intel® Xeon® w/ 64-bit VMware ESXi; AMD Opteron™ w/ 64-bit VMware ESXi 7/15/2010 TCBC( e/d; KO 2 )

"The VMware ESXi Cryptographic Engine provides the cryptographic services to VMware's ESXi server product."

08/10/10: Update implementation information;

969 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

968 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

967 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Zack Mihalis
TEL: 408-399-3637
FAX: 408-458-1924

-Jeffrey Chan
TEL: 408-399-3606
FAX: +86-571-8815-6615

Panther-I 820x Series Die

Part # 820x-01
N/A 6/30/2010 TCBC( e/d; KO 1,2 )

"Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass."

966 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)
Marvell Tavor PV 6/30/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

965 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-564-2354
FAX: 408-865-0333

Athena OS755 TDES Component

Version H1.0 (Firmware)
Part # Inside Secure AT90SC generation U
Inside Secure AT90SC generation U 6/30/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"IDProtect is a CM based on the Athena OS755 Java Card 2.2.2 GlobalPlatform 2.1.1 smart card OS with 72KB EEPROM validated to FIPS 140-2 Level 3 supporting DRBG, TDES, AES, SHA-1 and -256, and RSA 2048 bits with on card keygen exposing PKI/biometric APIs designed for high-performance government/enterprise applications."

02/07/11: Update implementation information;
09/12/11: Update implementation information;

964 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

963 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

Kernel NPX Cryptographic Algorithms

Version 1.0
Intel Xeon E5440 w/ FreeBSD 8.0; Intel Xeon L5518 w/ FreeBSD 8.0 6/30/2010 TCBC( e/d; KO 1,2 )

"Please see cover letter."

962 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.2 (Firmware)
AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core 6/30/2010 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

961 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6
N/A 6/30/2010 TCBC( e/d; KO 1,2 )

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

960 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-n/a

Cavium Nitrox Lite (CN1520)

Part # CN1520-350BG256-G, v1.2
N/A 6/24/2010 TCBC( e/d; KO 1,2 )

"n/a"

959 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7
IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

958 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4
N/A 6/24/2010 TCBC( e/d; KO 1,2 )

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

957 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS FIPS Cryptographic Library

Version 4.2 (Firmware)
AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core; VIA Eden; AMD Geode 6/24/2010 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

09/13/10: Add new tested OEs;

956 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.6.5 (Firmware)
Marvell Tavor PV 6/24/2010 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

955 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0
Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

954 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Adaptive Security Appliance OS

Version 8.3.2 and 8.3.2.13(Firmware)
Intel E7520; Intel Pentium 4; Intel Celeron; AMD Geode; 6/24/2010 TCBC( e/d; KO 1,2 )

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

10/07/10: Update implementation information;
05/05/11: Add new tested information;

953 Good Technology
101 Redwood Shores Parkway Suite 401
Redwood City, CA 94065
USA

-Sriram Krishnan

gdFipsCrypto

Version 6.0.1
Intel Xeon E7450 w/ Windows Server 2003 6/27/2010 TCBC( e/d; KO 1,2 )

"gdFIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1 for use on Windows Server 2003."

952 N/A N/A N/A 1/19/2011 N/A
951 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

SSL Server

Version 1.0 (Firmware)
MPC8245 6/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

950 Palo Alto Networks
232 E. Java Dr.
Sunnyvale, CA 94089
USA

-Nick Campagna
TEL: (408) 738-7700

Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

Version 0.9.8l-24 (Firmware)
Intel Dual Core Xeon; Cavium Octeon 6/3/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID."

949 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4
x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

948 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100 IPSec

Version 10.0R3 (Firmware)
Cavium Octeon 6/3/2010 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways IPSec provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

947 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router IPSec

Version 10.0R4 (Firmware)
Cavium Octeon 6/3/2010 TCBC( e/d; KO 1,2 )

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

946 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer FIPS Cryptographic Library

Version 4.2 (Firmware)
Intel Xeon; Intel Pentium 6/3/2010 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FortiAnalyzer FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

945 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 4.2 (Firmware)
Intel Xeon; Intel Pentium; VIA Eden; AMD Geode 6/3/2010 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

09/13/10: Add new tested OEs;

944 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra

Version NGX R66.1 with hotfix 1 (Firmware)
Intel® Core(TM)2 Duo 6/3/2010 TCBC( e/d; KO 1,2 )

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

943 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.11.4
AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 5/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

942 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

OpenSSL NPX Cryptographic Algorithms

Version 1.0
Intel Xeon w/ FreeBSD 8.0 5/27/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations."

941 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE C API Library

Version 1.0
Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance."

940 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign-CKIT

Version 5.0 (Firmware)
Intel® Pentium Dual-Core 5/12/2010 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

939 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 5.0 (Firmware)
Intel® Pentium Dual-Core 5/12/2010 TCBC( e/d; KO 1,2 )

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

938 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version #11-M1005011+Softmask V02 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 5/12/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

937 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100

Version 10.0R3 (Firmware)
Cavium Octeon 5/10/2010 TCBC( e/d; KO 1,2 )

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

936 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router

Version 10.0R4 (Firmware)
Cavium Octeon 5/10/2010 TCBC( e/d; KO 1,2 )

"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

935 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)
Cavium CN56XX 5/10/2010 TCBC( e/d; KO 1,2 )

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

934 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)
Motorola MPC8540 PowerQUICC III 5/10/2010 TCBC( e/d; KO 1,2 )

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

933 Hangzhou Synochip Technologies Co.,Ltd.
2F, Building 17, No. 176
Tianmushan Road
Hangzhou, Zhejiang 310012
China

-Windy Ye
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

-Howard He
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

"Cordis5+" 32-bit RISC core platform

Version 1.0
Cordis 5+ is a core with best-in-class speed, die area and power characteristics. w/ Fingerprint processing accelerator, algorithm firmware 5/10/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"1) Security Applications,such as Digital Certification, USB Keys,2) Fingerprint Identification, 3)Embedded Applications"

932 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.1 (Firmware)
Bluefly Processor 4/26/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 8 Max: 8 )

TDES Val#932

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

931 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

930 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

929 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

928 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

927 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

926 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

925 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

924 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

923 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

922 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

921 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

920 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

919 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

918 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

917 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

916 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeNet DataSecure Applicance i150 and i450

Version 4.9 (Firmware)
Intel Xeon; VIA C7 4/13/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing."

915 Apani Networks
1800 E. Imperial Highway
Suite 210
Brea, CA 92821
USA

-Russell Glenn
TEL: 714-674-1684
FAX: 714-674-1655

-Cory Stockhoff
TEL: 714-674-1609
FAX: 714-674-1655

Apani Kernel Crypto Module

Version V1.0.0 and V1.0.1
Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (64-bit) 4/9/2010 TECB( e/d; KO 1,2 )

"Apani EpiForce creates an identity-aware network that protects network communications by isolating users, servers, clients and sensitive data into security zones. EpiForce central management delivers the flexibility and efficiency not available with traditional network security solutions."

09/23/10: Update implementation information;

914 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 3/31/2010 TCBC( e/d; KO 1,2 )

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

913 Elliptic Technologies
62 Steacie Drive
Suite 201
Ottawa, Ontario K2K 2A9
Canada

-Patrick Offers
TEL: (613) 254-5456
FAX: (613) 254-7260

-Russ Baker
TEL: (613) 254-5456
FAX: (613) 254-7260

Ellipsys Symmetric and Asymmetric Cryptographic Library

Version 3.2
AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 3/17/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications."

912 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)
StrongARM II 80219 3/10/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

911 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8964

IBM 4765 Coprocessor

Version 2.0 (Firmware)
Part # 45D6049
PPC405GPr 3/10/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure"

910 Unisys Corporation
2470 Highcrest Road
Roseville, MN 55113
USA

-James Heit
TEL: 651-635-7739

-Mary Ann Bucher
TEL: 651-635-7551

OS 2200 Cryptographic Library

Version 1R1
Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 2/25/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"General purpose cryptographic software library."

909 Quest Software, Inc.
5 Polaris Way
Aliso Viejo, CA 92656
USA

-Einar Mykletun
TEL: 949-754-8000
FAX: 949-754-8999

libdes

Version 4.04
Intel Core 2 Duo w/ Microsoft Windows XP 2/25/2010 TCBC( e/d; KO 1,2 )

"Quest InTrust helps organizations achieve regulatory compliance by auditing access to critical systems and detecting inappropriate or suspicious access-related events. With InTrust, you can collect, analyze, report, and generate automated real-time alerts for all access-related events across your heterogeneous network."

03/01/10: Update vendor information;

908 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.0 (Firmware)
Bluefly Processor 2/25/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 8 Max: 8 )

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

907 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (CentOS)

Version 4.0
Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 2/16/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

906 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (OSX)

Version 4.0
Apple MacBook Pro w/ Mac OS X 10.6 2/16/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

905 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (WIN 32)

Version 4.0
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 2/16/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

904 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 5.01.01 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 2/16/2010 TCBC( e/d; KO 2 )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

903 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor 3DES

Version DH3DES_V1_111 (Firmware)
Motorola Coldfire 2/16/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Datacryptor Advanced Performance Cryptographic Module''s secure communications using signed Diffie-Hellman key exchange adn Triple-DES or AES encryption over IP (up to 100 Mbps) networks."

902 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: +1.650.427.1902

VMware Cryptographic Engine

Version 1.0
Intel x86 w/ Microsoft Windows XP Professional SP2; AMD x86 w/ Microsoft Windows XP Professional SP2; Intel x86 w/ Microsoft Windows Vista; AMD x86 w/ Microsoft Windows Vista; Intel® Xeon® w/ VMware ESX(TM)i; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM)i; AMD Opteron(TM) w/ VMware ESX(TM)i; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX(TM)i; Intel® Xeon® w/ VMware ESX(TM); Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron(TM) w/ VMware ESX(TM); AMD Athlon(TM) X2 Dual-Core 64-bit w/ AMD Athlon(TM) X2 Dual-Core 64-bit; Intel x86 w/ Microsoft Windows Server 2003 SP1; AMD x86 w/ Microsoft Windows Server 2003 SP1;Intel x86 w/ Microsoft Windows Server 2000 SP4; AMD x86 w/ Microsoft Windows Server 2000 SP4 2/2/2010 TCBC( e/d; KO 2 )

"The VMware Cryptographic Engine provides the encryption and hashing services to VMware''s family of virtualization solutions, including ESX, ESXi, and VirtualCenter Server which together provide datacenter virtualization and centralized management."

901 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version Build#11 - M1005011 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 1/19/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

900 Ian Donnelly Systems, Inc.
17752 Preston Road
Dallas, TX 75252
USA

-Ian Donnelly
TEL: 972-931-7630
FAX: 972-380-8866

KEY-UP V5.1

Part # V5.1
N/A 1/19/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hardware Security Module."

899 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.7 (Firmware)
Intel® Pentium Dual-Core 1/7/2010 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

05/12/10: Redefined as firmware implementation.

898 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)
Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010 TCBC( e/d; KO 1,2 )

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

897 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.5, 8.2.1 and 8.2.2.9 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/23/2009 TCBC( e/d; KO 1,2 )

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

02/04/10: Add new tested version; 04/13/10: added new tested version

896 AEP Networks Ltd.
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
United Kingdom

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 8 (Firmware)
Motorola PowerPC 866 12/23/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family."

895 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Crytpographic Engine

Version 4.0
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP2 (Kernel Mode) 12/23/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption."

05/05/10:Modified OE

894 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Laura Stubbs
TEL: 919-392-4070
FAX: 919-882-8791

IOS XE Firmware Implementation

Version 2.4.2t (Firmware)
Intel Xeon; Freescale Semiconductor Power QUICC 12/10/2009 TCBC( e/d; KO 1,2 )

"IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers."

893 VT iDirect, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Gregory Quiggle
TEL: (703) 259-6405
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 8.3.12.1
EWIXP465BAET w/ Linux 2.6.17.8; Intel PRIXP425ABD w/ Linux 2.4.24; Intel PRIXP420BD w/ Linux 2.4.24; Intel PRIXP420ABD w/ Linux 2.4.24; Intel EWIXP425ABDT w/ Linux 2.4.24 12/10/2009 TCBC( e/d; KO 1,2 )

"iDirect’s AES-based bidirectional link encryption, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

892 3e Technologies International, Inc.
9715 Key West Avenue
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)
Intel XScale 12/10/2009 TCBC( e/d; KO 1,2 )

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

891 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/10/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

890 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SxE Cryptographic Library

Version 0.9.8 (Firmware)
AMD Geode LX 800 w/ Linux kernel 2.6; Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6 12/10/2009 TCFB8( e/d; KO 1,2 )

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''s SxE product line."

11/24/10: Add new tested OES;

889 Persistent Systems, LLC
303 Fifth Avenue
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Library

Version 1.0 (Firmware)
Intel IXP4XX 12/10/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security."

888 N/A N/A N/A 11/24/2009 N/A
886 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

OpenSSL

Version 0.9.8
Intel Xeon w/ Windows Server 2003 11/24/2009 TCBC( e/d; KO 1,2 )

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session."

885 N/A N/A N/A 11/24/2009 N/A
884 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 3.0 (Firmware)
Intel Xeon; CentaurHauls Via Nemehiah; Intel Pentium; Intel Pentium 4 11/24/2009 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS."

883 Thales nCipher
Jupiter House
Station Road
Cambridge, CB1 2JD
UK

-Marcus Streets
TEL: +44 (0) 1223 723613
FAX: +44 (0) 1223 723601

-Mark Wooding
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nShield Connect Algorithm Library

Version 0.1.34 (Firmware)
Intel Core2 Duo 11/12/2009 TCBC( e/d; KO 1,2 )

"The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules."

882 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978-392-1000

Linux Kernel crypto API

Version 2.6.18-164.2.1.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4; AMD Opteron w/ Red Hat Enterprise Linux 5.4 11/12/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

881 GE Security
791 Park of Commerce Blvd Suite 100
Boca Raton, FL 33487
USA

-Rafael Martinez
TEL: 561-912-5409

256 Bit Key ECB and CFB 8 Encryption

Version R116.00.05 (Firmware)
Spartan III 11/5/2009 TECB( e/d; KO 1,2 )

"Encryption of LAN communication between access control and intrusion detection controllers (any model using SIMM module, e.g. M5, M2000, M3000, DD, ACUXL+, NX590, etc) and the GE-Security host system software."

880 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.1 GP PKI Smart Card

Version 1.1 (Firmware)
Renesas AE57C1 11/5/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet."

879 Good Technology
101 Redwood Shores Parkway Suite 401
Redwood City, CA 94065
USA

-Sriram Krishnan
TEL: 650-486-6000

FipsCrypto

Version 4.7.0.50906
Qualcomm MSM7201A w/ Windows CE 5.2 11/5/2009 TCBC( e/d; KO 1,2 )

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1. FIPSCrypto is FIPS 140-2 validated cryptographic module for use on Pocket PC and Windows Mobile."

878 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E7500

Version 5.5.1
Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 11/5/2009 TCBC( e/d; KO 1,2 )

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

877 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E6500

Version 5.5.1
Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 11/5/2009 TCBC( e/d; KO 1,2 )

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

876 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 4500/5000/E5500

Version 5.5.1
Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 11/5/2009 TCBC( e/d; KO 1,2 )

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

875 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 3500

Version 5.5.1
Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 11/5/2009 TCBC( e/d; KO 1,2 )

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

874 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library V40

Version 4.0 (Firmware)
Quad-Core Intel® Xeon® 11/5/2009 TCBC( e/d; KO 1,2 )

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

873 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Casey Carr
TEL: 919-865-0652

-Denise McQuillin

CipherOptics CEP Cryptographic Library

Version 1.0 (Firmware)
RMI XLS; RMI XLR 10/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption."

872 Sagem Orga
18, rue de la Vanne
Montrouge, 92120
France

-Nicolas Goniak
TEL: 33 0 1 58 11 89 18
FAX: 33 0 1 58 11 89 93

ypsid TDES

Version 01007298-FFFFFFF (Firmware)
Part # AT58829 Version D
Atmel AT58829 Version D 10/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Implementation of the ANSI X9.52 2-key and 3-key TDES algorithm for the ypsid cryptographic module."

871 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2.1.3400BB
Alchemy Au1250 w/ Windows CE 5.0 10/26/2009 TCBC( e/d; KO 2 )

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

870 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer Kernel Cryptographic Library V40

Version 4.0 (Firmware)
Quad-Core Intel® Xeon® 10/26/2009 TCBC( e/d; KO 1,2 )

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

869 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Sebastian Morana
TEL: 240-686-3353
FAX: 240-686-3301

Transceiver Cryptographic Module (TCM)

Version 0.1.L (Firmware)
ARM STR911FA-M42X6 10/14/2009 TCBC( e/d; KO 1,2 )

"The Transceiver Cryptographic Module is a compact hardware module with firmware implementation for cryptographic algorithms."

11/18/09: Update implementation information;
04/13/10: Update implementation information;

868 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for TZ Series

Version 5.5.1
Cavium Octeon 5010 w/ SonicOS 5.5.1 10/14/2009 TCBC( e/d; KO 1,2 )

"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats."

867 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T10 (Firmware)
MIPS BCM1125H; QED RM5161A; MIPS 7065C 10/14/2009 TCBC( e/d; KO 2 )

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

866 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 2400

Version 5.5.1
Cavium Octeon CN3120 w/ SonicOS 5.5.1 10/9/2009 TCBC( e/d; KO 1,2 )

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses."

865 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 240

Version 5.5.1
Cavium Octeon CN5020 w/ SonicOS 5.5.1 10/9/2009 TCBC( e/d; KO 1,2 )

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

864 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Ambareesh Sriram
TEL: 408 400-1251

-Terrin Eager
TEL: 408 400-1229

AirMagnet Enterprise Server Algorithm Implementations

Version 1.0
Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 10/9/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions."

11/03/09: Update new tested information;

863 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP600-TDES

Version PTP600-TDES-02-00 (Firmware)
TI C6414 DSP 10/9/2009 TCBC( e/d; KO 1,2 ) ; TCBCI( e/d; KO 1,2 )

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

862 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: TBP
FAX: TBP

PTP500-TDES

Version PTP500-TDES-02-00 (Firmware)
TI C6412 DSP 10/9/2009 TCBC( e/d; KO 1,2 ) ; TCBCI( e/d; KO 1,2 )

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

861 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP300-TDES

Version PTP300-TDES-02-00 (Firmware)
TI C6412 DSP 10/9/2009 TCBC( e/d; KO 1,2 ) ; TCBCI( e/d; KO 1,2 )

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment"

860 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

859 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

858 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)
Cadence NC-verilog hardware simulator 10/9/2009

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

Prerequisite TDES: #857

857 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)
Cadence NC-verilog hardware simulator 10/9/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCBCI( e/d; KO 1,2 ) ; CTR ( ext only )

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

856 Cisco Systems, Inc.
175 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: 91-80-4103-3159

Cisco MDS9000 FIPS Implementation

Version 4.1(3a) (Firmware)
Intel Pentium III; Motorola PPC 7447a 10/9/2009 TCBC( e/d; KO 1,2 )

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

855 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinel

Proventia GX6116

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 TECB( e; KO 2 )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

854 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX5008, GX5108, and 5208

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 TECB( e; KO 2 )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

853 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX4004

Version 3.1 (Firmware)
Intel Core 2 Duo 9/30/2009 TECB( e; KO 2 )

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

852 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

SiteProtector Cryptographic Module

Version 1.0
AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 9/30/2009 TECB( e; KO 2 )

"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions."

06/03/10: OS updated

851 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 9/30/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"User space library derived from GnuPG which can now be linked to from any program."

850 FalconStor Software, Inc.
2 Huntington Quadrangle
Melville, NY 11747
USA

-Yeggy Javadi
TEL: 631-773-6745
FAX: 631-777-6882

-Wai Lam
TEL: 631-962-1116
FAX: 631-501-7633

FalconStor Cryptographic Module

Version 3.12.4
Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) 9/15/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products."

849 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM TDES

Version 1.0
Intel Xeon E5540 w/ CentOS v4.3 9/15/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

848 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic Engine OSX

Version 4.0 OS X
Apple MacBook Pro 15" w/ MAC OS X 10.5 (i386) 9/15/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption."

05-05-10:Update OE

847 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

Cavium Octeon TDES

Part # CN5020SCP
N/A 9/15/2009 TCBC( e/d; KO 1,2 )

"Voice-over-IP media gateway"

846 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 and Server 2008 R2 Symmetric Algorithm Implementation

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/9/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"The Symmetric Algorithm Implementation is used by various Microsoft libraries to provide the basic symmetric algorithms AES, SHA, and Triple-DES."

09/29/09: Add new tested OES';
04/28/11: Add new tested and vendor information;
06/08/11: Add new tested information;

845 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

SSH-IPSEC

Version JUNOS 9.3R3 (Firmware)
Cavium CN1010 9/9/2009 TCBC( e/d; KO 1,2 )

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

844 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

OpenSSL

Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4 9/9/2009 TCBC( e/d; KO 1,2 )

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

843 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

Kernel

Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4 9/9/2009 TCBC( e/d; KO 1,2 )

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

842 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

841 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

840 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

06/08/12: Updated implementation information;

839 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 8/31/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

838 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.85 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

837 Digitize, Inc.
158 Edison Road
Lake Hopatcong, NJ 97849
USA

-Abraham Brecher
TEL: 973-219-2567
FAX: 973-663-4333

-Linda Brecher
TEL: 973-663-4333 x223
FAX: 973-663-4333

Desplex

Version 3.0 (Firmware)
Motorola MC146805E2 8/21/2009 TOFB( e; KO 2 )

"Desplex series TRIPLE DES implementation high line security transmission modules (TM5 series), associated receiver modules/network controllers (MP5/NC5 series), and associated ancilliary devices"

836 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 4.0 (Firmware)
Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

835 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FIPS Cryptographic Library

Version 4.0 (Firmware)
Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FIPS Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

834 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2 (Firmware)
Intel® Core(TM) 2 Duo 8/17/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

833 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.26.5 (Firmware)
Intel® Core(TM) 2 Duo 8/17/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

832 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

IPSec Kernel Crypto Library

Version 1.2 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 TCBC( e/d; KO 1,2 )

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

831 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Core crypto library

Version 1.2 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

11/10/09: Add new tested information;

830 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T9 (Firmware)
MIPS BCM1125H; MIPS 7065C; QED RM5161A 8/17/2009 TCBC( e/d; KO 2 )

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

829 Open Text Corp.
275 Frank Tompa Drive
Waterloo, Ontario N2L 0A1
Canada

-Jonathan Carroll
TEL: 514-261-5796
FAX: 514-281-9958

-Robert Wong
TEL: 905 762 6001 x 6854

Open Text Encryption Library

Version 1.0
Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) 8/17/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption."

828 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2 Build 3400G
Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 8/10/2009 TCBC( e/d; KO 2 )

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

827 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)
StrongArm II (80219) 8/10/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 2 )

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

826 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library TDES

Version 5.1f
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009 TCBC( e/d; KO 1,2 )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

825 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R65
Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 TCBC( e/d; KO 1,2 )

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

824 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1 (SSL)

Version VPN-1 R65
Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 TCBC( e/d; KO 1,2 )

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

823 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4
Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

822 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4
Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

821 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.4
AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) 7/10/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

820 LifeSize Communications Inc.
901 S. Mopac
Building 3
Suite 300
Austin, Texas 78746
USA

-Wes Bemont
TEL: 512-623-4276
FAX: 512-347-9301

-Joe Bulger
TEL: 512-623-4128
FAX: 512-347-9301

LifeSize Cryptographic Library

Version 1.0
Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 7/1/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications."

819 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 ext.
FAX: (519) 886-9852

BlackBerry Algorithm Suite

Version 2.0.0.7
Microsoft XP Professional SP3 7/1/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products"

08/03/09: Update implementation information;
10/09/09: Update the OES;

818 Cimcor
8252 Virginia St.
Merrillville, IN 46410
USA

-Robert Johnson
TEL: 219-736-4400
FAX: 219-736-4401

Cimcor Cryptographic Module Algorithms

Version 1.0
PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 7/1/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions."

12/18/09: Add new tested OES';
03/16/10: Update implementation information;

817 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.01.00 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 7/1/2009 TCBC( e/d; KO 2 )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

816 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

Bluefly Processor Firmware

Version 1.3 (Firmware)
Bluefly Processor 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 4096 ; Tag Len(s) Min: 8 Max: 8 )

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

815 Pierson Capital Technology, LLC and Pierson Capital Technology (Beijing), LTD (Beijing), LTD
Centerville Road, Suite 400
Wilmington, Delaware 19808 USA
Level 18, Suite 9, Oriental Plaza
1, East Chang An Avenue, Dong Cheng District, Beijing 100738
P.R. China

-Frank Psaila
TEL: 86-10-65215700-5735
TEL: 86-13501108625

MIIKOO

Version 1.0 (Firmware)
STM32 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The objective of the MIIKOO System is to offer highly secure access for sensitive applications such as e-banking, e-purse cash downloads, secure e-commerce and Dynamic PIN for existing POSes and ATMs. "

07/07/09: Update vendor and implementation information;

814 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON Plus CN5800 Series Die

Part # Y
N/A 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP."

12/07/10: Add new tested information;

813 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON Plus CN54/55/56/5700 Series Die

Part # Y
N/A 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP."

12/07/10: Add new tested information;

812 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON Plus CN5200 Series Die

Part # Y
N/A 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP."

12/07/10: Add new tested information;

811 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON Plus CN5000 Series Die

Part # Rev 1
N/A 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP."

12/07/10: Add new tested information;

810 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Ramu Ramakesavan
TEL: (408)765-8080

Intel ® QuickAssist Technology cryptography on Intel ® EP80579

Version 1.1.1.2.2.0 (Firmware)
Intel® EP80579 Integrated Processor with Intel® Quick Assist Technology , Stepping B0 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( int only )

"Intel ® EP80579 Integrated Processor with Intel® Quick Assist Technology is System on a Chip with an IA core, cryptographic accelerators, and other components. The accelerator features are invoked using Intel ® QuickAssist API developed with Intel''s partners to allow application scalability across multiple HW and SW vendors."

809 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

sunjce

Version 1.6.0 Update 13 (Firmware)
Intel Celeron; Intel Core 2 Duo 6/26/2009 TCBC( e/d; KO 1,2 )

"This library design runs as part of the Java Runtime Environment (JRE). It provides cryptographic services to Java based VPN services and Administrative services running within a Java Virtual Machine. It is developed by Sun Microsystems and distributed as part of the Java JRE."

808 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 0.98e (Firmware)
Intel Celeron; Intel Core 2 Duo 6/26/2009 TCBC( e/d; KO 1,2 )

"This library design runs as a linked module in processes running in the Linux User Space. It provides services to Linux User Space Process based VPN services and Administrative services. It is developed by the OpenSSL open source community and distributed as part of OpenSSL."

807 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

avcrypto

Version 1.0 (Firmware)
Intel Celeron; Intel Core 2 Duo 6/26/2009 TCBC( e/d; KO 1,2 )

"This library design runs as a linked module within the Linux Kernel. It provides cryptographic services to VPN services running within the context of the Linux Kernel. It is SonicWALL, Inc. developed and is loosely based upon the standard OpenSSL libcrypto library."

806 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

805 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

804 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 TCBC( e/d; KO 1,2 )

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

803 DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Irina Boverman
TEL: 1 978 392 1000

Dell 11G servers with RHEL5.3

Version openssl-0.9.8e-7.el5
Intel Xeon EM64T w/ Red Hat Enterprise Linux 5.3 6/17/2009 TCBC( e/d; KO 1,2 )

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on DELL 11G servers"

802 BitArmor Systems, Inc.
Three Gateway Center
401 Liberty Avenue
Suite 1900
Pittsburgh, PA 15222
USA

-Dean Palamides, Software Architect
TEL: 412-880-5124
FAX: 412-682-2201

-Matthew White, VP of Engineering
TEL: 412-880-5108
FAX: 412-682-2201

BitArmor Secure Cryptographic Engine

Version 1.2
Intel® Pentium® 4 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Vista Ultimate (32-bit); Intel® Xeon® w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Core(TM)2 w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows 7 Enterprise (32-bit) 6/17/2009 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; CTR ( int only )

"The BitArmor Secure Cryptographic Engine is a software module that provides core cryptographic security functionality to BitArmor DataControl(TM) software products, including strong encryption, secure integrity and authentication, and random number generation."

11/25/09: Add new tested OES;

801 Prism Payment Technologies (Pty) Ltd, a subsidiary of Net1 UEPS technologies Inc.
President Place
Corner Jan Smuts Avenue & Bolton Road
P O Box 2424, Parklands, 2121
Gauteng, Gauteng 2121
South Africa

-Gerhard Claassen - Head Security Business Unit
TEL: +27 11 343 2000
FAX: + 27 11 442 5908

Incognito APL2 TDES

Version Version: 2.0 (Firmware)
Part # 0610-00576
FPGA 6/4/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Incognito TSM500 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

800 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version OpenSSL_0.9.8j_FIPS_1.2
Intel Pentium 4 w/ CentOS 5 5/29/2009 TCBC( e/d; KO 1,2 )

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

799 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version NSS 3.11.4
Intel Pentium 4 w/ CentOS 5 5/29/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

798 STMicroelectronics
4690 Executive Drive, Suite 200
San Diego, CA 92130
USA

-Arnaud Pate-Cazal
TEL: 949-637-3339
FAX: 858-452-8202

-Rahul Seth
TEL: 303-381-3552
FAX: 303-381-3660

HardCache™SL3/PC_TDES

Part # ST-HCSL3-PC-TDES Version 1.0
N/A 5/28/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The STM HardCache™SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine."

05/26/09: Update implementation info;
06/08/09: Update vendor OPC info;

797 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 6.01.02 and 8.01.03 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 5/7/2009 TCBC( e/d; KO 2 )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

12/14/09: Update implementation information;

796 bTrade, LLC
3500 W. Olive Avenue
Suite 300
Burbank, CA 91505
USA

-Steve Zapata
TEL: (818) 334-4178
FAX: (818) 276-0301

-Clifton Gonzalves
TEL: (818) 334-4036
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0
IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 4/30/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

09/13/10: Add new tested OES';
12/07/10: Updated vendor information;

795 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 TCBC( e/d; KO 1,2 )

"JUNOS-FIPS for use in M, MX & T router family."

794 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

Kernel

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 TCBC( e/d; KO 1,2 )

"JUNOS-FIPS for use in M, MX & T router family. "

793 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

SSH-IPSEC

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 TCBC( e/d; KO 1,2 )

"JUNOS-FIPS for use in M, MX & T router family."

792 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Amol Kabe
TEL: 415-344-4487

-Gordon Chaffee
TEL: 415-247-7353

Riverbed Steelhead Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Pentium D; AMD Opteron 4/9/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network."

04/15/09: Update vendor POC information;

791 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

-Kevin Keniston
TEL: 601-605-3229
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Celeron D; Intel Core 2 Duo 4/9/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

07/13/09: Add new OE;

790 Data Encryption Systems Limited
Silver Street House
Silver Street
n/a
Taunton, Somerset TA1 3DL
United Kingdom

-Julian Baycock
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

-Ben Lewis
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

DESlock+ Cryptographic Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows XP 4/9/2009 TECB( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; CTR ( int only )

"The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module."

789 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

shamd

Version BOS 1011 (Firmware)
Part # P/N AE57C1, Version 4
Renesas AE57C1 3/31/2009

CMAC (Generation )

(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 1 Max: 8 )

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

Prerequisite TDES #786;

788 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

787 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Doug Whiting
TEL: 760-827-4502
FAX: 760-827-4577

-Jiebing Wang
TEL: 408-399-3624
FAX: 408-399-3501

Hifn SentryXL Algorithm Accelerator

Part # FTB5-001A
N/A 3/31/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hifn's SentryXL series Algorithm Accelerators (7964/7965/7966) are complete cryptography processors that can be used in a very wide of applications, with accelerated implementation of multiple security algorithms like TDES, AES, SHA1, MD5, etc. They can be configured to either interface with the Motorola MPC860 or MPC8260 bus, or a PCI2.2 bus."

786 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

symmcipher

Version BOS 1011 (Firmware)
Part # P/N AE57C1, Version 6
Renesas AE57C1 3/31/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

785 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

-Fred Au
TEL: 408-222-5194
FAX: 408-988-0135

TDES

Version 1.3_wtm_morona_032009_00 (Firmware)
NCVerilog 5.5 simulation environment 3/25/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A compact TDES encryption and decryption engine supporting the CBC mode of operation. Configuration, control and status checking are done through the popular APB interface. A simple FIFO-like interface is employed for data input/output."

784 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3e-636S-1 Accelerated Crypto Core

Part # 1.0
N/A 3/25/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Intel Crypto Algorithms running on XScale hardware for accelerated performance."

783 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)
Intel XScale 3/25/2009 TCBC( e/d; KO 1,2 )

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

782 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI CryptoLib (Kernel Module) Algorithm Implementation

Version 1.0 (Firmware)
Intel XScale 3/25/2009 TECB( e/d; KO 1,2 )

"Algorithms listed are used to encrypt and hash data packets in kernel space."

03/31/09: Update implementation information;

781 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1
RMI MIPSXLR w/ Linux/MIPS 3/6/2009 TCBC( e/d; KO 1,2 )

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core. "

780 N/A N/A N/A 3/6/2009 N/A
779 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.4.18 and 7.2.4.30 (Firmware)
AMD Geode; Intel Pentium 4; Intel Celeron 3/6/2009 TCBC( e/d; KO 1,2 )

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

05/07/09: Tested with new version number;

778 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

777 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 TCBC( e/d; KO 1,2 )

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;

776 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 TCBC( e/d; KO 1,2 )

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;

775 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)
Motorola Power PC running a proprietary Operating System 2/13/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

774 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware)
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 TCBC( e/d; KO 1,2 )

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

773 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

RSA CryptoC

Version 5.2.2 (Firmware)
TI OMAP 1710 2/5/2009 TCBC( e/d; KO 1,2 )

"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library."

772 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)
Intel Celeron 2/5/2009 TCBC( e/d; KO 1,2 )

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

771 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

TripleDES

Version 0.9.8
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 2/5/2009 TCBC( e/d; KO 1,2 )

"Accellion TLSv1 implementation uses the TDES in the cipher suite for secure web communication."

770 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo v7 A

Version 0801 (Firmware)
Part # C3
ID-One Cosmo v7.0 A 2/5/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801."

769 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-William Penny
TEL: +1-845-435-3010
FAX: +1-845-433-7510

IBM z10 CP Assist

Part # FC 3863, Version 1.0
N/A 1/15/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for TDES, AES, and SHA variants."

768 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.1 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 1/15/2009 TCBC( e/d; KO 1,2 )

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

767 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - Kernel Cryptographic Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 TCBC( e/d; KO 1,2 )

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/12/11: Add new tested information;

766 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 TECB( e; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

765 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 TECB( e; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

764 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D64U TDES Module V1.0

Part # V1.0
N/A 1/15/2009 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Z8D64U TDES Module V1.0 is a hardware cryptogaphic engine supporting DES and TDES(2-KEY&3-KEY). The encryption rate of TDES can achieve 2.4 Mbps via USB."

03/06/09: Update vendor information;
08/06/09: Update vendor information;

763 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: 01 45 36 30 72
FAX: 01 45 36 30 10

IJ25

Version 4130171L_L36 (Firmware)
SH1 microcontroller (Hitachi) 1/15/2009 TECB( e/d; KO 2 ) ; TCBC( e; KO 2 )

"The IJ25 is a Neopost low range franking product that incorporates the secure metering module (SMM) for producing secure franking impressions to meet NetSet2 requirements."

762 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: 01 45 36 30 72
FAX: 01 45 36 30 10

IJ40/50

Version 4130379C_L165 (Firmware)
SH1 microcontroller (Hitachi) 1/15/2009 TECB( e/d; KO 2 ) ; TCBC( e; KO 2 )

"The IJ40/50 are Neopost mid range franking products that incorporate the secure metering module (SMM) for producing secure franking impressions to meet NetSet2 requirements."

761 N/A N/A N/A 1/8/2009 N/A
760 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 and 8.0.4.28 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 TCBC( e/d; KO 1,2 )

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/22/09: Update new tested version;

759 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Masanori Sato
TEL: +81-467-41-6640
FAX: +81-467-41-6975

-Koichiro Sasaki
TEL: +81-467-41-6670
FAX: +81-467-41-6975

Encryption Library

Version 1.1 (Firmware)
Intel Pentium 4 12/18/2008 TCFBP64( e; KO 1,2 )

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

758 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

DES Execution Unit (DEU) r3.0.0
Freescale Semiconductor MPC8572E 12/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Freescale's DEU r3.0.0 is an algorithm specific accelerator for DES and 3DES supporting the NIST modes and key lengths listed above. This revision of the DEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

757 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

DES Execution Unit (DEU) r2.0.0
Freescale Semiconductor MPC8548E 12/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Freescale's DEU r2.0.0 is an algorithm specific accelerator for DES and 3DES supporting the NIST modes and key lengths listed above. This revision of the DEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

756 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

QuickSec SSH 2.0

Version QuickSec SSH 2.0 (Firmware)
Motorola MPC8540 PowerQUICC III 12/18/2008 TCBC( e/d; KO 1,2 )

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

755 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

754 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

753 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

752 TAC, LLC
1 High Street
North Andover, MA 01845
USA

-Richard Dubois
TEL: 978.975.9587
FAX: 978.975.9782

Continuum Network Security Module

Version ACX2 v1.100021; NC2 v2.100021 (Firmware)
Part # ACX2 Rev 2a, NC2 Rev B
Motorola Coldfire MCF5275 12/12/2008 TCBC( e/d; KO 1,2 )

"The Continuum Network Security Module is a hardware module developed by TAC, LLC. The ACX2 and NC2 series of Controllers provide services for building automation in the areas of HVAC, Lighting, and Physical Access Security. The controller series maintains a set of building automation objects in an internal database as configured through a Cybers"

11/04/09: Update implementation information;

751 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFBI( e/d; KO 1,2) ; CTR ( ext only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

750 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

749 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco HMARC Hardware Acceleration

Part # 2.0
N/A 12/12/2008 TCBC( e/d; KO 1,2 )

"Hardware acceleration used on the Cisco HMARC products."

748 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 2 )

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

747 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

746 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

745 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP8450

Part # 8450
N/A 11/26/2008 TCBC( e/d; KO 1,2 )

"The Hifn 8450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

744 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Constance Christodulis
TEL: 408-399-3500 x3622
FAX: 408-399-3501

-Ray Savarda
TEL: 919-439-4101

Hifn HSP4450

Part # 4450
N/A 11/26/2008 TCBC( e/d; KO 1,2 )

"The Hifn 4450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE."

743 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 3.2 (Firmware)
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS. "

742 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FIPS Cryptographic Library

Version 3.2 (Firmware)
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS."

741 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

740 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian E. Wood
TEL: 314-590-0900
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.5
Intel Pentium 4 w/ Windows XP Professional w/ SP2; Intel Penium 4 w/ Windows Server 2003 w/ SP1; Intel Pentium 4 w/ Windows Server 2000 w/ SP3; AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary); AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary) 11/14/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2"

739 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

738 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 2 )

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

737 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

Treck IPsec TDES

Version 4.7.1.5
Freescale (MPC8xx/MPC82xx) processor w/ pSOS+ 2.5 11/14/2008 TCBC( e/d; KO 1,2 )

"Voice-over-IP media gateway"

736 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes IPsec TDES

Version 1.0
AudioCodes AC48x/AC49x processor w/ Proprietary AudioCodes OS 11/14/2008 TCBC( e/d; KO 1,2 )

"Voice-over-IP media gateway"

735 Cryptek Inc.
1501-A Moran Road
Sterling, VA 20166-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Netgard CSM

Part # 8570A31890, Rev. A
N/A 11/4/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices."

734 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)
Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

733 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 (SSL)

Version VPN-1 R65
Dual Processor AMD-Opteron® Single Core w/ Check Point SecurePlatform; Dual Processor Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 10/16/2008 TCBC( e/d; KO 1,2 )

"Check Point's VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

732 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)
Renesas AE57C1 10/16/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

731 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS Kernel

Version 3.3.2.0 (Firmware)
Atheros AR5312; IDT79RC3234 10/16/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

730 Barclays Bank Plc.
1 Churchill Place
Canary Wharf
n/a
London, Greater London E14 5HP
UK

-George French
TEL: +44(0)7775 55871

DESKit23

Version v1.0
Intel Pentium 4 w/ Windows XP 10/16/2008 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"An implementation of a 3DES toolkit that is incorporated into a file transfer application"

729 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 TLS Implementation

Version NGX (R65) HFA-02
Intel® Celeron® M w/ IPSO v4.2; Intel® Core 2 Xeon™ Quad Core w/ IPSO v4.2; Intel® Pentium® 4 Xeon™ w/ IPSO v4.2; Intel® Pentium® III Celeron® w/ IPSO v4.2; Intel® Core Xeon™ LV Dual Core w/ IPSO v4.2 10/16/2008 TCBC( e/d; KO 1,2 )

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system."

728 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 2 )

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

727 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)
PowerQuicc III - MPC8541E 10/16/2008 TCBC( e/d; KO 1,2 )

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

726 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32L256D32U Cryptographic Library V1.0

Version V1.0 (Firmware)
Dedicated 32-bit secure RISC processor 10/16/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Z32L256D32U Cryptographic Library provides RSA, SHA, RNG and TDES cryptographic service. The library is based on Nationz Z32L256D32U SmartCard IC for high-end USB key market, which has high performance, high security, low power consumption and low cost targeting for great capability USB key, desktop encrypting machine, desktop VPN etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

725 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D168 Cryptographic Library V1.0

Version 1.0 (Firmware)
Zi8051-Secure Core 10/16/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Z8D168 Cryptographic Library based on Nationz Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

724 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

723 Virtual Mobile Technologies (Pty) Ltd
Unit 5
The Planet Art
32 Jamieson Street
Cape Town, Western Cape 8001
South Africa

-Carl Meijer
TEL: 27 21 424 7818
FAX: 27 21 424 7818

Mobile Financial Transaction Cryptographic Library (TDES)

Version 2.0
Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone 10/7/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce."

722 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

721 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Crypto Module

Version 2.0
AMD Athlon w/ Microsoft Windows Vista; AMD Athlon w/ Microsoft Windows XP; AMD Optron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP; 10/7/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods."

720 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0
Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 TCBC( e/d; KO 1,2 )

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

719 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Hardware/Firmware Framework

Version 2.2 (Firmware)
Part # Infineon SLE88CFX4000P
Infineon SLE88CFX4000P 9/29/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

718 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

717 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

716 Honeywell International
5307 Industrial Oaks Blvd. Suite 130
Austin, TX 78735
USA

-Mustafa Ismail
TEL: 512-301-8433
FAX: 512-301-8401

-Wayne Lauer
TEL: 512-301-8414
FAX: 512-301-8401

TDEA Option

Version 1.1 (Firmware)
ColdFire 5481 9/24/2008 TCFB8( e/d; KO 1,2 )

"TDEA Option, Version 1.1"

715 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Houri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008 TCBC( e/d; KO 1,2 )

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

714 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008 TCBC( e/d; KO 1,2 )

"The SSG 140 is a high-performance security platform."

713 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008 TCBC( e/d; KO 1,2 )

"The SSG 300 series is a high-performance security platform."

712 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408936-8200

SSG 520M/550M TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008 TCBC( e/d; KO 1,2 )

"The SSG 520M and 550M are high-performance security platforms."

711 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 TDES

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008 TCBC( e/d; KO 1,2 )

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

710 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 TDES

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400 TDES
Gigascreen 3 9/24/2008 TCBC( e/d; KO 1,2 )

"The NS-5200 and NS-5400 are high-performance security platforms."

709 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 TDES

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008 TCBC( e/d; KO 1,2 )

"The ISG 1000 and 2000 are high-performance security platforms."

708 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-Ben Studer
TEL: 408-482-5491
FAX: 650-625-9761

-Eric Dudley
TEL: 650-623-7039

Octeon Plus CN5010

Part # CN5010-400BG564-SCP-G
N/A 9/11/2008 TCBC( e/d; KO 1,2 )

"Cavium security algorithms are implemented via hardware acceleration blocks that are party of the Co-Processor 2 in the MIPs Release 2 architecture. Cavium also offers APIs to allow software interaction and updates that utilize these hardware blocks. Cavium can disable security cores to comply with related export laws and regulations."

707 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

706 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

705 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm IPSec Core

Version 5.3.1 and 5.3.5 (Firmware)
Freescale PQ1 MPC885 9/5/2008 TCBC( e/d; KO 1,2 )

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

704 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 and 5.3.5 (Firmware)
Freescale PQ1 MPC885 9/5/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

703 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

702 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2010 Module

Part # SafeXcel 1741
N/A 8/15/2008 TCFB1( e/d; KO 1,2 )

"Senetas Security's CypherNET 2010 Module provides management services for CypherNET systems. Employing SafeXcel 1741 cryptographic co-processors, the 2010 provides FIPS 140-2 approved encryption functionality for select CypherNET 1000 Series systems."

701 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)
Part # SLE66CX680PE
Infineon SLE66CX680PE smart card controller IC 8/15/2008 TCBC( e/d; KO 1,2 )

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

700 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

699 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller 8/8/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

698 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo v7 N

Version FC10 (Firmware)
Part # B0
ID-One Cosmo v7.0 N 8/8/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

01/27/09: Update implementation description;

697 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2273

TDES

Version 1.0 (Firmware)
Seagate Secure@ Disk Drive Embedded Controller NOTET 8/4/2008 TECB( e/d; KO 2 )

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations and small businesses for Instant Secure Erase and to secure data against theft. Seagate SecureTM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

07/07/09: Update implementation information;
08/03/09: Update implementation description;
05/06/10: Added NOTET to OE field

696 N/A N/A N/A 8/4/2008 N/A
695 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;
08/31/09: Update vendor POC information;

694 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)
RMI-XLR 7/11/2008 TCBC( e/d; KO 1,2 )

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

693 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

692 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0
Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

691 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313
Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

690 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

689 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )
688 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

687 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

686 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

685 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Michael Scruggs
TEL: 650 623 7005
FAX: 650 625 9751

Nitrox PX Series Die V1.2

Part # Nitrox PX Series Die V1.2
N/A 6/13/2008 TCBC( e/d; KO 2 )

"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN."

684 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

683 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)
QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 TCBC( e/d; KO 2 )

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

682 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)
Intel Celeron; Intel Pentium 4 5/22/2008 TCBC( e/d; KO 1,2 )

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

681 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)
Part # AT90SC25672RCT-USB vD
Atmel AT90SC25672RCT-USB 5/22/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

680 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC/P TDES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;
01/26/15: Updated vendor information;

679 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC TDES

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Odyssey Security Componenet (OSC) is a general purpose cryptographic library."

07/03/08: Updated OES;
07/29/08: Added new tested OES;
01/26/15: Updated vendor information;

678 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)
NXP P5CD144 5/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

677 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Kernel Mode Cryptographic Module (fips.sys)

Version 5.1.2600.5512
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services."

676 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

675 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

674 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 TCBC( e/d; KO 1,2 )

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

673 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1
N/A 5/13/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

672 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

671 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

670 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

669 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0
N/A 4/18/2008 TCBC( e/d; KO 1,2 )

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

668 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N
N/A 4/9/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

667 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296
FAX: 408-454-3333

XLR Processor

Part # P/N XLR Version C4
N/A 4/9/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"NetLogic Microsystems’ XLR and XLS series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

08/31/10: Update vendor and implementation information;

666 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

665 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

664 Alcatel-Lucent
101 Crawfords Corner Rd
Holdmel, NJ 07733
USA

-Paul Fowler
TEL: 732-949-8503

-Andrew Ferreira
TEL: 732-949-9529

Hifn 7955

Part # 1.0
N/A 3/18/2008 TCBC( e/d; KO 1,2 )

"The Hifn 7955 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

663 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

662 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

661 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

660 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00
N/A 3/18/2008 TCBC( e/d; KO 2 )

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

659 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2
Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 TCBC( e/d; KO 2 )

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

658 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2
Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 TCBC( e/d; KO 2 )

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

657 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d TDES

Version 0.9.8d
Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Voice-over-IP media gateway"

656 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 Symmetric Algorithm Implementation

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

655 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Roland Lockhart
TEL: (613) 270-2676
FAX: (613) 270-2505

-Danielle Mortimer
TEL: (613) 270-2584
FAX: (613) 270-2505

Entrust Entelligence Kernel-Mode Cryptomodule

Version 1.1
Intel Pentium D w/ Microsoft Windows Vista Enterprise, 32-bit edition; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate, 64-bit edition; Intel Pentium D w/ Microsoft Windows XP Professional SP2; Intel Core 2 Duo w/ Microsoft Windows Vista Ultimate SP1, 64-bit edition 3/18/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Entrust Entelligence Kernel-Mode Cryptomodule is a software module that implements AES encryption and decryption functions suitable for use in kernel-mode drivers on Windows platforms. "

05/29/08: Add new tested OES;

654 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

653 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 TCBC( e/d; KO 2 )

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

652 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0v (Firmware)
PowerPC 440GX; PowerPC 8548 3/3/2008 TCBC( e/d; KO 1,2 )

"TDES implementation in Brocade firmware."

651 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440GRx

Part # PPC440GRx
N/A 3/3/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

650 AMCC Corp
4000 CenterGreen Way
Suite 200
Cary, NC 27513
USA

-Nick Balafas
TEL: (919) 678-4540
FAX: (919) 678-4501

-Mike Servedio
TEL: (919) 678-4511
FAX: (919) 678-4501

AMCC PowerPC 440EPx

Part # PPC440EPx
N/A 3/3/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking."

649 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

648 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

647 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008 TECB( d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

646 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

RMI-XLR Crypto library

Part # 1.0
N/A 2/21/2008 TCBC( e/d; KO 1,2 )

"Designed for large scale, high bandwidth deployments, the RFS7000 Wireless Switch from Motorola provides robust, highly scalable support for seamless enterprise mobility. Motorola’s Wi-NG architecture, optimized for enterprise mobility and multimedia applications, simplifies network deployment and management, provides superior performance, security and scalability, and supports emerging RF technologies. Built on this platform, the RFS7000 enables campus wide roaming across subnets, and offers powerful failover capabilities, exceptional quality of service (QoS) and increased voice capacity. Integrated security features include IPSec VPN gateway and secure guest access. The RFS7000 supports 256 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility, i.e. 8000 users per switch, and 96000 users, when configured in a cluster. Above listed crypto library is used by RFS7000 for implementation of the security features."

645 Trust Digital
1760 Old Meadow Rd.
Suite 550
n/a
McLean, VA 22102
USA

-Bill Supernor
TEL: 703-930-1417
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
ARM1136EJ-S RISC processor w/ Windows Mobile 6.0 2/21/2008 TECB( e/d; KO 2 )

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

644 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101
Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 TCBC( e/d; KO 1,2 )

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

643 Semtek
12777 High Bluff Drive, Ste. 225
San Diego, CA 92130
USA

-William Athing
TEL: 858-436-2270
FAX: 858-436-2280

Cipher Cryptographic Module Triple-DES

Version 1.0 (Firmware)
Part # Semtek 7000-0008
Silicon Laboratories 8051 MCU 2/21/2008 TECB( e/d; KO 2 )

"Semtek's FIPS 140-2 Level 3 secure encryption module implements TDES and AES encryption for Semtek's financial payment and identification industry products."

05/13/08: Update the implementation name;

642 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 TCBC( e/d; KO 1,2 )

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

641 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 TCBC( e/d; KO 1,2 )

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

640 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2072 Module

Version rev 1 (Firmware)
Xilinx XCV600E 2/21/2008 TECB( e; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; CTR ( int only )

"Senetas Security's CypherNET 2072 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 155Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

639 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET 2070 Module

Version rev 2 (Firmware)
Xilinx XC2V2000 2/21/2008 TECB( e; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; CTR ( int only )

"Senetas Security's CypherNET 2070 Module is a cryptographic accelerator that contains FIPS 140-2 approved cryptographic algorithms operating at 622Mbps. This module provides encryption functionality for select CypherNET 1000 Series systems."

638 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 TCBC( e/d; KO 1,2 )

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

637 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 TCBC( e/d; KO 1,2 )

"Nokia security hardened operating system"

636 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 TCBC( e/d; KO 1,2 )

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

635 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 TCBC( e/d; KO 1,2 )

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

634 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 TCBC( e/d; KO 1,2 )

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

633 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 TCBC( e/d; KO 1,2 )

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

632 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 TCBC( e/d; KO 1,2 )

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

631 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)
MPC824X 1/30/2008 TCBC( e/d; KO 1,2 )

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

630 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408.853.5469
FAX: 408.853.3529

Cisco Secure Services FIPS TDES Engine

Version Version 0.9.8E
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 TECB( e; KO 2 )

"This is the TDES Implementation used in Random Number Generation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

629 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0
Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

628 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01
Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

627 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) 1/30/2008 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';
10/20/09: Add new tested OES;

626 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

625 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

624 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

623 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

622 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient FortiPS library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 TCBC( e/d; KO 1,2 )

"FortiClient fortips.sys Cryptolibrary v3.0 - The fortips.sys library provides the following services for the FortiClient product: HMAC, SHA1, AES CBC, AES ECB, 3DES. Fortips.sys is a kernel mode device driver that appears as a "Fortinet Virtual Adapter" in the network interfaces list."

01/08/08: Update implementation name and OEs;

621 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 TCBC( e/d; KO 1,2 )

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

620 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007 TCBC( e/d; KO 1,2 )

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

619 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFBP64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

618 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

617 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 TCBC( e/d; KO 1,2 )

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

616 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 732-949-8503

Hifn 7954

Part # 1.0
N/A 12/17/2007 TCBC( e/d; KO 1,2 )

"Hifn 7954 AES, HMAC, SHA-1, and Triple-DES implementations. The Hifn 7954 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

615 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

614 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

613 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

612 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor 3DES

Version DH3DES_V1-107 (Firmware)
Motorola Coldfire 12/17/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFBP8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The DatacryptorR 2000 and the DatacryptorR Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

611 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library TDES

Version 4.2f
Freescale Coldfire MCF5235 w/ uCLinux 2.4; Freescale Dragonball MXL w/ Windows CE 4.2; Intel XScale PXA255 w/ Gumstix 2.6; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 11/30/2007 TCBC( e/d; KO 1,2 )

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

05/29/09: Update implementation version and add new tested OES;
11/12/09: Update vendor and implementation information;

610 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 TCBC( e/d; KO 1,2 )

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

609 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 TCBC( e/d; KO 1,2 )

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

608 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

607 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

606 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)
Part # B0
ID-One Cosmo 128 v5.5 11/6/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

605 Keycorp Limited
Level 5, Keycorp Tower
799 Pacific Highway
Chatswood NSW
Sydney, Austrailia 2067
Australia

-Graeme Bradford
TEL: 703-635-7723
FAX: 703-635-7724

Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

Version 1.0 (Firmware)
Infineon SLE66CLX800PEM crypto controller 11/6/2007 TECB( e/d; KO 1,2 )

"The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality."

604 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM TDES

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;
09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

603 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)
MPC824X 10/23/2007 TCBC( e/d; KO 1,2 )

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

602 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120
N/A 10/23/2007 TCBC( e/d; KO 1,2 )

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

601 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199
N/A 10/23/2007 TCBC( e/d; KO 1,2 )

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

600 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254
N/A 10/23/2007 TCBC( e/d; KO 1,2 )

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

599 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

598 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)
Part # AT90SC12872RCFT Rev M
Atmel AT90SC12872RCFT 10/15/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

597 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

TDES_SNAP

Version 1.04 (Firmware)
Texas Instruments C54 DSP 9/27/2007 TECB( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

596 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFBP64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

595 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)
SanDisk Controller Chip 9/27/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

594 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_TDES

Version MSS 6.1.0.3 (Firmware)
Freescale MPC8541E 9/27/2007 TCBC( e/d; KO 1,2 )

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

593 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3e Cryptographic Kernel Library (3e-CKL)

Version 1.0
Intel Celeron w/ Windows XP SP2 9/27/2007 TECB( e/d; KO 1,2 )

"The Cryptographic Kernel Library (CKL) is a software module that implements a set of cryptographic algorithms for use by a software application. The 3eTI CKL is a binary dynamic link library that is compiled from source code written in C, C++ with possible assembly language optimization. This binary library resides in Windows kernel space."

592 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)
Part # AT90SC144144CT
Atmel AT90SC144144CT 9/27/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

591 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis L. Warheit
TEL: (434) 455-9205

Harris Corporation Cryptographic Library (SECLIB)

Version R1A
Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2; ;  Qualcomm MSM8974 Snapdragon 800 x4 w/ Android Kit Kat 4.4.2; Intel Xeon W3520 w/ Microsoft Windows 7 Enterprise Service Pack 1; Intel Core 2 Duo U7700 w/ Microsoft Windows 8.1 Pro 9/12/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The Harris Corporation Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

06/24/10: Updated vendor and implementation information;
02/05/15: Updated implementation information and added new tested information;

590 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib TDES

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

589 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)
Intel XScale 8/29/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

588 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

MPC184VMB

Part # MPC184VMB Version B
N/A 8/29/2007 TCBC( e/d; KO 1,2 )

"The MPC184VMB chip is used in S2500 routers for encrypting and authenticating data path traffic."

587 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0)1844 201800

TeS-TDES

Version 1.0 (Firmware)
Part # SGSS Version 3.4
SGSSv3.4 8/29/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module."

09/17/07: Update implementation description;

586 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

585 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; CTR ( ext only )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 8 )

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

584 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

583 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

582 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6
N/A 7/23/2007 TCBC( e/d; KO 1,2 )

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

581 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b
MPC862 w/ Enterprise OS 7/23/2007 TCBC( e/d; KO 1,2 )

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

580 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b
MPC7457 w/ Enterprise OS 7/23/2007 TCBC( e/d; KO 1,2 )

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

579 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 TCBC( e/d; KO 2 )

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

578 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

577 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA implemented on SLES10"

576 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA implemented on SLES10"

575 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA implemented on SLES10"

574 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15
Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA implemented on SLES10"

573 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5
Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 TCBC( e/d; KO 1,2 )

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

572 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 TCBC( e/d; KO 2 )

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

571 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9
Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 TCBC( e/d; KO 1,2 )

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

570 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

569 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800 Version 3.1
N/A 7/2/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OCTEON CN36XX/CN38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, and CN3860NSP."

10/15/07: Update implementation description;

568 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-623-9761

TDES for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 7/2/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OCTEON CN31XX - SCP, NSP family of single & multi-core MIPS64 processors targets intelligent, gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3110SCP, CN3110NSP, CN3120SCP, CN3120NSP, and CN3020SCP."

10/15/07: Update implementation description;

567 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y.J. Kim
TEL: 650-623-7076
FAX: 650-625-9761

TDES for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 7/2/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

10/15/07: Update implementation description;

566 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)
Part # AT90SC12872RCFT Rev. J
Atmel AT90SC12872RCFT 7/2/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

565 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet TDES Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

564 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Pentium IV based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC( e/d; KO 1,2 )

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

563 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC( e/d; KO 1,2 )

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

562 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Itanium2 based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC( e/d; KO 1,2 )

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux AS Version 5 on HP Integrity Superdome / ProLiant product line"

561 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 TCBC( e/d; KO 1,2 )

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity/ProLiant product line"

560 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)
Atmel AT90SC25672RCT-USB 6/15/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

559 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 5/31/2007 TCBC( e/d; KO 1,2 )

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

558 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4136131U Issue A (Firmware)
Toshiba TMPR3912AU 5/31/2007 TCBC( e/d; KO 2 )

"New Generation Neopost Postal Secure Device."

557 Jetstream Media Technologies Corporation
800 W. 5th Ave.,
Suite 201E
Naperville, IL 60563
USA

-Philip Chao
TEL: 630-886-4363
FAX: 630-357-5750

Jet-DES IP core

Version 2.0 (Firmware)
Xilinx XC2V2000 5/31/2007 TECB( e/d; KO 1,2 )

"The Jetstream JetDES triple-DES engine is a reusable silicon IP core for use in ASIC and FPGA, designed for fast speed, and capable of supporting 2-key or 3-key. It includes key expansion function."

556 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions TDES

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 TCBC( e/d; KO 1,2 )

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

555 Aladdin Knowledge Systems, Ltd.
35 Efal St.
Kiryat Arye, Petach Tikva 49511
Israel

-Yaniv Shor
TEL: +972.(0)3.978.1342
FAX: +972.(0)3.978.1010

eToken 32K and eToken 64K

Version CardOS 4.2B (Firmware)
N/A 5/23/2007 TCBC( e/d; KO 1,2 )

"eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series."

554 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1
Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A 5/23/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

553 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

552 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

551 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5
IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA are used on System z"

550 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5
Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007 TCBC( e/d; KO 2 )

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

549 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Symmetric Algorithm Implementation

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/15/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

548 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

547 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 TECB( e/d; KO 1,2 )

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

546 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)
Intel Celeron; Intel Pentium III 5/15/2007 TCBC( e/d; KO 1,2 )

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

545 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

544 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

543 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 TECB( e; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

542 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers."

541 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)
AMD Alchemy Au1000 4/30/2007 TCBC( e/d; KO 1,2 )

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

540 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
Intel Pentium III w/ Windows Server 2003 4/30/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

539 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: +64-3-358-6613

TEL_TDES_AES

Version 2.0 (Firmware)
Texas Instruments C55 DSP 4/23/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Firmware implementation of TDES OFB ECB CBC and AES OFB ECB CBC used in the Tait Electronics Ltd digital product range."

538 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18
Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 TCBC( e/d; KO 1,2 )

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

537 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)
AMD Alchemy Au1000 4/23/2007 TCBC( e/d; KO 1,2 )

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

536 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

04/25/07: Add more tested modes to AES and TDES;

535 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007 TCBC( e/d; KO 1,2 )

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

534 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1
Intel 425 w/ Linux 2.4.24 4/23/2007 TCBC( e/d; KO 1,2 )

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

533 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007 TCBC( e/d; KO 1,2 )

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

532 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007 TCBC( e/d; KO 1,2 )

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

531 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

530 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)
AE-5 3/28/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

529 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

TDES CBC

Version OS755 Version 2.4.7 (Firmware)
Part # AE46C1, Version 0.1
AE46C1 3/28/2007 TCBC( e/d; KO 1,2 )

"The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC."

528 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007 TCBC( e/d; KO 1,2 )

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

527 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007 TCBC( e/d; KO 1,2 )

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

526 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937
MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

525 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007 TCBC( e/d; KO 1,2 )

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

524 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007 TCBC( e/d; KO 1,2 )

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

523 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Moshe Harel
TEL: +972-3-9279578

CoSign-CKIT

Version 4.1 (Firmware)
Pentium IV 3/20/2007 TCBC( e/d; KO 1,2 )

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

522 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - Triple-DES Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SafeGuard Cryptographic Engine (SGCE) Triple-DES Library is a FIPS 46-3 compliant software implementation of Triple-DES that is used in all Utimaco Safeware's products listed in the security policy document."

521 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 2 )

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

520 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G
N/A 3/14/2007 TCBC( e/d; KO 1,2 )

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

519 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Al Hawtin
TEL: 613-254-5456 x102
FAX: 613-254-7260

-Russ Baker
TEL: 613-254-54356 x112
FAX: 613-254-7260

Ellipsys Security Middleware

Version 1.1
AMD 64 w/ Gentoo 2.6.18-gentoo-r6; AMD Sempron w/ Enterprise RedHat Linux v3 2.4.21; Intel P4 64 bit w/ Fedora Core 5 2.6.18; Intel P4 w/ Fedora Core 4 2.6.11; Intel P4 w/ Fedora Core 5 2.6.19; Intel P4 w/ Enterprise RedHat Linux v3 2.4.21 3/14/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( int only )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 0 Max: 2^16 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 1 Max: 8 ; Tag Len(s) Min: 1 Max: 8 )

"Ellipsys is a C software package with cryptographic capabilities in a configurable format. It supports public key encryption, symmetric ciphers, hash functions, message authentication through a simple API. Ellipsys is efficient and portable for embedded applications implemented in software or leveraging hardware offload engines."

518 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

517 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228
ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1; ARMv4i w/ Windows Mobile 6.5 3/14/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;
10/14/09: Add new tested OES;

516 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)
Intel Xeon 2/28/2007 TCBC( e/d; KO 1,2 )

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

515 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

514 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

513 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

512 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

511 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

510 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron M 2/2/2007 TCBC( e/d; KO 1,2 )

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

509 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

508 Elliptic Semiconductor, Inc.
308 Legget Drive, Suite 202
Kanata, Ontario K2K 1Y6
Canada

-Patrick Offers
TEL: 613-254-5456 x101
FAX: 613-254-7260

-Neil Hamilton
TEL: 613-254-5456 x108
FAX: 613-254-7260

CLP-08

Part # CLP-08
N/A 1/24/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Elliptic cryptographic algorithms implemented in Verilog RTL offer customers a wide range of configuration options for encryption, decryption and message authentication requirement. The TDES, 3DES or Triple-DES core is configurable to optimize throughput versus gate count to meet the requirements for the target application."

507 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Celeron M 1/24/2007 TCBC( e/d; KO 1,2 )

"Nokia security hardened operating system"

506 Barclays Bank Ltd
Barclays Bank PLC
1 Churchill Place
London, London E14 5HP
UK

-Mike Robinson
TEL: +44 (0)1565 614029
FAX: +44 (0)1565 615265

-George French
TEL: +44 (0)207 1162264

DES_Entry

Version 1
Intel Pentium III w/ MS Windows 98 SE 1/24/2007 TECB( e/d; KO 2 )

"DES_Entry is a software only DES algorithm implementation for use by Barclays and Barclays clients. It provides DES data encryption and decryption along with local master key, key encrypting key and data key management via a simple to use entry point. DES_Entry provides the encryption services to the Barclays file security product - File_Sec."

505 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

504 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Masanori Sato
TEL: +81-467-41-6717
FAX: +81-467-41-6975

-Daizoh Funamoto
TEL: +81-467-41-6116
FAX: +81-467-41-6951

Encryption Library

Version 1.0
Intel Pentium 4 processor 3.20 GHz w/ Windows 2000 Service Pack 4 1/24/2007 TCFB64( e; KO 1,2 )

"Encryption Library is designed to perform Triple DES CFB mode encryption functions."

503 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

TDES

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

502 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3300
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)
Atmel AT91 Microcontroller 1/12/2007 TCBC( e/d; KO 1,2 )

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES"

501 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

500 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

499 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0
Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

498 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Moshe Harel
TEL: +972-3-9279578

Cosign-Internal

Version 4.1 (Firmware)
Pentium IV 12/28/2006 TCBC( e/d; KO 1,2 )

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

03/20/07: Update implementation name and information - from HW to FW.

497 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

496 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: (301) 216-3805
FAX: (301) 519-8001

TDES_SNAP

Version 1.03 (Firmware)
Texas Instruments C55 DSP 12/28/2006 TECB( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Snapshield's cryptographic libraries (Snapcrypt) provide both low footprint and exceptional efficiency."

495 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 TCBC( e/d; KO 1,2 )

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the Description;

494 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: 201.536.1000 x121
FAX: 201.536.1200

Xceedium GateKeeper Linux IPSec Kernel Module

Version 2.6.18.1 (Firmware)
Intel Pentium 4 12/21/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

493 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

492 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS TDES

Version 2.0.0.0 (Firmware)
Texas Instuments TMS320C6414 12/21/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

491 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: 408-327-6000

Good FIPS Crypto

Version 4.9.1
ARM9 250 Mghz processor w/ Symbian 9.1 12/12/2006 TCBC( e/d; KO 1,2 )

"Good FIPS Crypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

490 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: akaye@fortinet.com
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-4
N/A 12/12/2006 TCBC( e/d; KO 1,2 )

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4"

489 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-5
N/A 12/12/2006 TCBC( e/d; KO 1,2 )

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5"

488 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

487 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

486 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet FIPS Cryptographic Library v3.0

Version 3.0 (Firmware)
Intel x86 12/12/2006 TCBC( e/d; KO 1,2 )

"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

485 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

484 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

483 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"This is a software implementation of cryptographic algorithms providing C language interface."

482 NetLogic Microsystems
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5700

XLR Processor

Part # P/N XLR Version B2
N/A 11/28/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"NetLogic Microsystems’ XLR series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

481 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess TDES

Version 1.4 (Firmware)
DS80C400 11/28/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"TDES encryption algorithm for use in the SureAccess Assembly Processor."

480 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 52 88 90

J-IDMark 64 Open TDES

Version J-IDMark 64 Open 01016221 (Firmware)
Part # AT58803-H-AA
N/A 11/13/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"An implementation of the TDES algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

479 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)
Proprietary 11/13/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

478 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1
Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 After May 19, 2007, the DES Transition Plan went into effect. Keying option 3 (equivalent to DES) is no longer an Approved option. (More Info)

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Implementation Name and description;

477 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)
SLE66CX-PE-CE 11/8/2006 TCBC( e/d; KO 2 )

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

476 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0
N/A 11/8/2006 TCBC( e/d; KO 2 )

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

475 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; CTR ( ext only )

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

474 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor 10/27/2006 TCBC( e/d; KO 2 )

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

473 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Norm Laudermilch
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Algorithm Suite

Version 1.0
Intel Xscale w/ Microsoft Windows Mobile Version 5.0; Intel Xscale w/ Microsoft Windows Mobile Version 5.0 Smartphone edition 10/25/2006 TECB( e/d; KO 1,2 )

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows OSs."

472 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Triple-DES

Part # P5CT072
N/A 10/25/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The SCCOS Triple-DES runs on the Philips P5CT072 processor, a Secure PKI Smart Card Controller of the SmartMX platform featuring 160 Kb of ROM, 4608 bytes of RAM and 72 Kb of EEPROM. The implementation is part of the card operating system offering a wide range of authentication and digital signature services together with the highest levels of security."

03/27/08: Update implementation information;

471 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFBP64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

11/9/06: Update the OE;
05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

470 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 TECB( e/d; KO 2 )

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

469 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x7922
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11.1
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/ 64-bit Trusted Solaris 8; x86-64 platform w/ Red Hat Enterprise Linux 4; PowerPC G4 platform w/ Mac OS X 10.4 10/20/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

468 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 TDES

Version 3v1 (Firmware)
A1002431 10/16/2006 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

467 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 16 Max: 2^16 ; Tag Len(s) Min: 2 Max: 8 )

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

466 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 TCBC( e/d; KO 1,2 )

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

465 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 TCBC( e/d; KO 1,2 )

"Nokia security hardened operating system"

464 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 651-683-3433

SGI Altix with RHEL AS V4 U4

Version openssl 0.9.7a 43.10
Intel Itanium2 w/ Red Hat Enterprise Linux AS Version 4 Update 4 9/14/2006 TCBC( e/d; KO 1,2 )

"TDES, AES, SHA-1, and RSA as used by RHEL AS V4 U4 on SGI Altix servers."

463 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 TCBC( e/d; KO 1,2 )

"Client algorithm suite."

462 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)
Samsung S3CC9TC 9/5/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

461 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 TCBC( e/d; KO 1,2 )

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

460 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic Software for Polycom VSX Systems"

459 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3
Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

458 Pointsec Mobile Technologies, Inc
2441 Warrenville Road, Suite 210
Lisle, IL 60532
USA

-Jerrod Chang
TEL: +1 630 392 2300
FAX: +1 630 392 2300

Pointsec Cryptographic Module PB

Version 1.2
AMD Athlon w/ MS-DOS 6.22 8/30/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Pointsec CryptoModule is a 140-2 Level 1 cryptographic module for Win 2K/XP, Pointsec Pre-Boot Environment, Win Mobile 5 and Symbian 9. The module provides cryptographic services accessible in 16/32-bit mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

457 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 TCBC( e/d; KO 1,2 )

"Client algorithm suite."

456 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

455 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

454 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

TDES for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

453 Data-Pac Mailing Systems Corporation
1217 Bay Rd
Webster, NY 14580
USA

-Ken Yankloski
TEL: 585-787-7074
FAX: 585-671-1409

-John Keirsbilck
TEL: 585-787-7077
FAX: 585-671-1409

DP2520

Version 1.0.20.5 (Firmware)
Dallas DS5250 7/28/2006 TECB( d; KO 2 )

"Embedded Multi-chip Cryptographic Device Used For Postage Evidencing"

03/21/07: Update version number.

452 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

451 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

450 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

-Markus Arn
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

FRAMA PSD-I

Version V1.0.6 (Firmware)
Part # HW-Version 2.4
Firmware: running on built-in Fujitsu MB91191APF micro controller 7/20/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2."

449 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java TDES

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4x64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 TCBC( e/d; KO 1,2 )

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

448 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
Intel Pentium w/ Windows 2000 7/14/2006 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

447 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

446 Saflink Corporation
12413 Willows Road NE, Ste 300
Kirkland, WA 98034
United States

-Bob Turbeville
TEL: 425-278-1100
FAX: 425-278-1300

SureAccess TDES

Version 1.3 (Firmware)
DS80C400 6/30/2006 TECB( e/d; KO 1,2 )

"TDES Encryption Algorithm for use in the SureAccess Assembly Processor"

445 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; TOFBI( e/d; KO 1,2) ; CTR ( ext only )

CMAC (Generation/Verfication )
(KS: 2-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 6 Max: 8 )
(KS: 3-Key; Block Size(s): Full / Partial ; Msg Len(s) Min: 0 Max: 2^16 ; Tag Len(s) Min: 6 Max: 8 )

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

444 Global Relief Technologies, LLC.
40 Congress Street, Suite 300
Portsmouth, NH 03801
USA

-Chip Peter
TEL: 603-422-7333
FAX: 603-422-7331

Rapid Data Management Software

Version 2.3.0
Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0 6/22/2006 TCBC( e/d; KO 1,2 )

"Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1."

443 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Kevin White
TEL: 515-956-6849

Teamcenter Cryptographic Module

Version 1.1.1
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 6/22/2006 TCBC( e/d; KO 1,2 )

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

442 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0
N/A 6/22/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

441 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0
N/A 6/22/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

440 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)
Nokia VPN Appliance, Pentium III 6/30/2006 TCBC( e/d; KO 1,2 )

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

439 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DES

Version SLE-TDES-01 (Firmware)
SM4128 chip 6/7/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"An implementation of the Triple-DES encryption/decryption algorithm as defined in FIPS PUB 46-3."

438 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

437 Atmel
Maxwell Building
Scottish Technology Park
East Kilbride, Scotland, GB

-Steve Mitchell
TEL: 00 44 1355 803000
FAX: 00 44 1355 242744

Atmel AT90SC TDES Engine

Part # AT90SC144144CT, Version des3_system.v
N/A 6/1/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure card OS, fully compliant with NIST 800-73-1 and FIPS PUB 201-1 requirements. TDES is implemented in AT90SC144144CT and AT90SC12872RCFT."

436 Mitsubishi Electric Corporation Kamakura Works
325 Kamimachiya
Kamakura City, Kanagawa 247-8520
JAPAN

-Naoki Tsuya
TEL: 81-467-41-6030
FAX: 81-467-41-6951

CRYP

Part # FPS900004-H04, Version A
N/A 6/1/2006 TCFB64( e/d; KO 1,2 )

"CRYP is designed to perform TDES encryption/description functions."

435 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

3DES

Part # BCM5825; Version A1
N/A 6/1/2006 TCBC( e/d; KO 1,2 )

"The BCM5825 is a high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

434 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE Triple DES

Version 2.0 (Firmware)
IBM PPC405GPR 6/1/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

433 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

AirFortress Algorithm Suite

Version 1.0 (Firmware)
Intel Processor 5/8/2006 TCBC( e/d; KO 1,2 )

"Gateway Agorithm Suite."

432 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BlueRidge VPN Algorithms

Version 1.0
32 bit intel processor w/ Windows XP 4/28/2006 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance."

431 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0
PA-RISC w/ HP-UX 11 4/28/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

430 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 TDES

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005
N/A 4/24/2006 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"An implementation of the TDES algorithm for use in the J-IDMark 64 smart card cryptographic module."

429 Hitachi, Ltd., Information & Telecommunication Systems
Hitachi Systemplaza Shinkawasaki
890 Kashimada
Saiwai
Kawasaki, Kanagawa prefecture 212-8567
JAPAN

-Yutaka Takami
TEL: +81-44-549-1755
FAX: +81-44-549-1756

-Tomomi Haruna
TEL: +81-44-549-1755
FAX: +81-44-549-1756

Personal Identity Verification Application Library on Hitachi MULTOS OS

Version 1.0 (Firmware)
Part # AE45X1
AE4 16 bit CPU 4/24/2006 TECB( e/d; KO 1,2 )

"The Personal Identify Verification Application on Hitachi Multos 4.236aXb provides enhanced functionality, flexibility and security based on the MULTOS and conforms to FIPS201 specification. The HITACHI MULTOS 4.236aXb is a single chip module for smart cards with dual interfaces which is compliant with the MULTOS Standard."

428 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

TDES CBC

Version 2.4.6 (Firmware)
Part # HW P/N AE46C1 Version 0.1
OS755 on AE46C 4/24/2006 TCBC( e/d; KO 1,2 )

"The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt."

02/09/07: Update vendor Information;

427 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

HW_DES3

Version 1.6.3 (Firmware)
Part # HW Version 1.6.6
FPGA 4/7/2006 TCBC( e/d; KO 1,2 )

"TDEA encryption/decryption for securing the communication between the SecureD encryption module and connected KeyDevice (Key Token)."

01/11/07: Update the Vendor address and PO information;

426 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"PCI HSM"

425 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0
Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

424 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0
UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 TCBC( e/d; KO 1,2 )

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor;

423 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (CSB) Implementation

Version 1.0
HP PA-8800 w/ HP-UX 11.11; POWER5+ w/ IBM AIX 5.3; UltraSPARC II w/ Sun Solaris 10; IBM z900 Central Processor w/ IBM z/OS version 1.6 4/7/2006 TCBC( e/d; KO 1,2 )

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

422 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

421 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DES

Version 1.1 (Firmware)
SM4128 chip 3/29/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"An implementation of the Triple-DES encryption/decryption algorithm as defined in FIPS PUB 46-3."

420 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage Triple-DES

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

419 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 3/22/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

418 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Theodore C. Woo
TEL: 651-635-3893

Cipher API Algorithm Implementation

Version 1R2
Dorado Model 3X0 w/ OS 2200 3/14/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cipher API is a product designed for applying fast & efficient cryptographic properties to data at various stages throughout the ClearPath System. The application interfaces is easy to use with a variety of other ClearPath system products such as TIP, DMS, RDMS & BATCH programs. Cipher API also interoperates with other platform"

05/30/08: Update vendor POC information;

417 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 TCBC( e/d; KO 1,2 )

"SSL/TLS included as part of communication software"

416 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Christian Tobias
TEL: +49-6171-881711
FAX: +49-6171-881730

-Joachim Schneider
TEL: +49-89-992881-26
FAX: +49-89-992881-20

SafeGuard Easy Cryptographic Library

Version 4.20
Pentium 4 2.8GHz processor w/ Windows 2000 SP4 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 SP4 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 32 bit OS running 3/8/2006 TCBC( e/d; KO 1,2 )

"SafeGuard Easy Cryptographic Library is a cryptographic library compiled for 16 bit and 32 bit operating systems that provides symmetric encryption services to the SafeGuard Easy Disk Encryption product."

415 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 2.0
N/A 2/15/2006 TCBC( e/d; KO 1,2 )

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

414 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T
Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 TCBC( e/d; KO 1,2 )

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

413 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)
Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 TCBC( e/d; KO 1,2 )

"TriCipher Armored Credential System (TM) (TACS) algorithms"

412 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmaware)
Proprietary 1/30/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

411 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: 64-3-358-6613

TEL_TDES_AES

Version 1.0 (Firmware)
Texas Instruments C55 DSP 1/30/2006 TOFB( e/d; KO 1,2 )

"Firmware implementation of TDES OFB and AES OFB used in the Tait Electronics Ltd digital product range"

410 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 650-567-9039 x79228
FAX: 650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4 1/30/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/."

409 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)
N/A 1/19/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

408 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

407 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

406 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

405 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

404 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

403 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

402 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

401 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

400 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

399 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

398 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

397 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0
N/A 1/3/2006 TCBC( e/d; KO 1,2 )

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

396 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor TDEA Engine

Version 1.0 (Firmware)
Proprietary Hardware 1/19/2006 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

395 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)
Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 TCBC( e/d; KO 1,2 )

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

394 T000
DSP+PLD, Network Command

Version 7.1.2020-4.91 (Firmware)
TMS320C5510, APA600-FG256 12/21/2005 TECB( e/d; KO 1,2 ) ; TCBC( e; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"VHF packet transceiver with encryption and TRANSEC capability"

393 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 410-931-7500

CGX Linux/Solaris TDES

Version 1.0
Pentium III 450 MHz w/ Red Hat Linux Kernel ver. 2.4.18-3; Solaris 8.2/02; 1.2 GHz 64-bit UltraSPARC III Cu CPU 12/13/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The CGX TDES v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1."

392 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36
Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/8/2005 TCBC( e/d; KO 1,2 )

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

391 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)
Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

390 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T
Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 11/16/2005 TCBC( e/d; KO 1,2 )

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

389 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Hardware Cryptographic Accelerator

Part # SEC 1.0
N/A 11/16/2005 TCBC( e/d; KO 1,2 )

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

388 NetLogic Microsystems
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: (408) 434-5751
FAX: (408) 434-5777

XLR 732

Part # XLR 732, Version A0
N/A 11/14/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"RMI’s XLR™ Thread Processors™ offer highthroughput general purpose processing with intelligent system and functional integration. RMI XLR processors combine the power of innovative multiprocessing and multithreaded architecture with the simplicity of a leading edge, general purpose MIPS64® machine enabling wire speed, software-driven applications across multiple platforms."

387 Intel Corporation
77 Reed Road
Hudson, MA 01749
USA

-Joshua Hort
TEL: (978) 553-5327

Cryptographic Cores of the Intel® IXP2850 Network Processor

Version IXP2850 B1
Part # RPIXP2850BB
N/A 11/10/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core."

386 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

385 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02
2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

384 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 TCBC( e/d; KO 1,2 )

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

383 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 TCBC( e/d; KO 1,2 )

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

382 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4
Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 TCBC( e/d; KO 1,2 )

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

381 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.1830
AMD Opteron 246, x64 w/ Windows Server 2003 SP1 (x64); Intel Celeron, x86 w/ Windows Server 2003, SP1 (x86); Intel Itanium, ia64 w/ Windows Server 2003 SP1 (ia64) 9/20/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

380 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)
32-bit ARM7 Processor 9/13/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

379 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

378 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

377 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Venkatesh Sundar
TEL: 613-270-3789
FAX: 613-270-2504

-Bruce McHaffie
TEL: 613-270-2576
FAX: 613-270-2504

Entrust LightWeight Java Cryptographic Toolkit

Version 8.0
x86 Intel Processor w/ Windows 2000; x86 Intel Processor w/ Windows XP 8/23/2005 TCBC( e/d; KO 1,2 )

"The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

8/30/05: Added another Operating Environment;

376 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1
Intel xScale 425 processor 8/16/2005 TCBC( e/d; KO 1,2 )

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

375 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM C Language Applications

Version 5.0.1
Pentium IV 2.53 GHz w/ Windows 2003 8/31/2005 TCFB64( e/d; KO 1,2 )

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. The ETM System's C Language Applications Dynamic Link Library provides Triple DES encryption routines for Windows-based ETM Applications, such as the ETM Collection Server. The C Language DLL is used to secure network communications between the ETM Collection Server and ETM Call Recorder Cache Appliances."

374 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Platform

Version 5.0.1
Pentium IV 2.19 GHz w/ Windows 2003 8/31/2005 TCFB64( e/d; KO 1,2 )

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Some of the key components of the ETM System are: the Management Server, Report Server, Performance Manager, and Usage Manager. These components are written in the Java programming language and are typically used in a distributed architecture across an enterprise LAN or WAN. These components utilize a common library of Triple DES encryption routines to secure their network communications."

373 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210) 402-9669
FAX: (210) 402-6996

ETM Appliance

Version 5.0.1 (Firmware)
Motorola MPC8245 8/16/2005 TCFB64( e/d; KO 1,2 )

"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM System are the ETM Appliances, custom designed devices installed inline on the telecommunication circuits to monitor and control VoIP, PRI, CAS, SS7, and analog voice traffic. The system uses a C library of TDES encryption routines to secure their network communications."

372 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

TECB, TCBC, TCFB

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

371 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)
Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0
d'Cryptor ZE Cryptographic Kernel 8/16/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

370 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.1830
AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 8/11/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Microsoft Corporation’s Windows Server 2003 Kernel Mode Cryptographic Module (FIPS.SYS), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module residing at the Kernel Mode level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode drivers. It can be linked into other kernel mode services to permit the use of FIPS 140-2 Level 1 compliant cryptography."

369 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

TDES

Version 2.4 (Firmware)
PowerPC 405 8/11/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

368 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

367 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05
Proprietary processor and operating system 8/3/2005 TCBC( e/d; KO 1,2 )

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

366 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)
32-bit ARM7 Processor 8/3/2005 TCBC( e/d; KO 2 )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

365 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830
AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

364 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

363 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-3290

Arcot TDES

Version 1.7.3
Pentium III w/ Windows 2000 7/15/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

362 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2
Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 TCBC( e/d; KO 1,2 )

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

361 Ian Donnelly Systems, Inc.
17752 Preston Road
Dallas, TX 75252
USA

-Ian Donnelly
TEL: (972) 980-8887
FAX: (972) 380-8866

-Craig Mixon
TEL: (972) 248-2944

KEY-UP Version 5.0

Part # KEY-UP III Version 5
N/A 6/24/2005 TECB( e/d; KO 2 )

"KEY-UP Version 5 security module is a hardware/software solution. It is designed to help protect sensitive data in an Electronic Funds Transfer (EFT) environment. It supports 3DES industry standard encryption algorithms."

360 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)
QED RM5231A processor 6/15/2005 TECB( e/d; KO 2 )

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

359 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/10/2005 TECB( e/d; KO 2 )

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

358 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7000C MIPS processor 6/10/2005 TECB( e/d; KO 2 )

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

357 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 TECB( e/d; KO 2 )

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

356 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM5231A MIPS processor 6/10/2005 TECB( e/d; KO 2 )

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

355 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)
Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

354 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

353 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

352 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Christopher Marks
TEL: (408) 936-4187
FAX: (408) 936-3032

Gigascreen3

Version JPR2 (Firmware)
Proprietary hardware platform 5/16/2005 TCBC( e/d; KO 1,2 )

"The Juniper Networks ISG-2000 is a purpose-built internet security appliance that provides advanced firewall, IPSec VPN, and traffic management functionality, optimized for the most demanding environments such as medium and large enterprise offices, carrier infrastructures, or service providers."

351 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1
Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 TECB( e/d; KO 1,2 )

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

350 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

Triple-DES-CBC

Version JUNOS_72_BP (Firmware)
AS2 network processor 5/16/2005 TCBC( e/d; KO 1,2 )

"Encryption module AS2-FIPS for use with M&T router"

349 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Warp Drive

Version 2.1
Intel Celeron, 2.53GHz w/ Windows XP Service Pack 2 5/10/2005 TECB( e/d; KO 1,2 )

"Mobile Armor's highly optimized Microsoft Windows Certified Driver for Windows XP provides reliable high speed strong cryptographic services for systems running Mobile Armor's DataArmor Enterprise Mobile Data Protection software."

348 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0
N/A 5/4/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

347 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco Onboard Hardware-based Encryption

Version 2.2.0 (Firmware)
Part # MV96340 Rev.A1
N/A 5/4/2005 TCBC( e/d; KO 1,2 )

"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks."

346 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005 TCBC( e/d; KO 1,2 )

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

345 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4
N/A 5/4/2005 TCBC( e/d; KO 1,2 )

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

344 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-seyeds@juniper.net
TEL: 408-745-2348

TDES-CBC 5

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 TCBC( e/d; KO 1,2 )

"JUNOS-FIPS"

343 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348
FAX: sjg@juniper.net

TDES-CBC 4

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 TCBC( e/d; KO 1,2 )

"JUNOS-FIPS"

342 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

TDES-CBC 2

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 TCBC( e/d; KO 1,2 )

"JUNOS-FIPS"

341 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: (408) 745-8158
FAX: (408) 745-8925

-Simon Gerraty
TEL: 408-745-2348

TDES-CBC 1

Version JUNOS_72_BP
X86 w/ JUNOS; AS2 network processor w/ JUNOS microkernel 4/21/2005 TCBC( e/d; KO 1,2 )

"JUNOS-FIPS. Encryption module AS2-FIPS for use with M&T router"

340 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek Agent

Version 2.4
Pentium 4 Processor w/ Windows XP and Windows 2000 4/18/2005 TCBC( e/d; KO 1,2 )

"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

339 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

338 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55
Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 TCBC( e/d; KO 1,2 )

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

337 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0
Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

336 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5
Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

335 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823-5 (Hardware)
Part # BCM5823KPB-5
N/A 4/14/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

334 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0
Intel Pentium 4 w/ Windows XP 4/6/2005 TCBC( e/d; KO 1,2 )

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

333 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54
Pentium III w/ Linux 3/23/2005 TCBC( e/d; KO 1,2 )

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

332 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

331 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

330 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)
VxWorks, Motorola MPC8248 processor 3/18/2005 TCBC( e/d; KO 1,2 )

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

329 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)
Part # 070-0016-000
Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005 TCBC( e/d; KO 1,2 )

"Juniper Networks NS-5GT"

328 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 5060c/5060f

Version SonicOS v2.5 Enhanced (Firmware)
SonicOS Enhanced v2.5 3/9/2005 TCBC( e/d; KO 1,2 )

"The PRO 5060c and PRO 5060f are gigabit internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, Intrusion Prevention Services (IPS), bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable"

04/27/07: Update vendor POC info;

327 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)
Part # Renesas AE46C1
Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/3/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Information and implementation name;

326 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

325 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

324 High Density Devices AS
Vestre Strandgate 26, N-4611
Kristiansand, Norway

-Aage Kalsaeg
TEL: +47 38 10 44 80
FAX: +47 38 10 44 99

TDEA

Version 1.6 (Firmware)
Part # 0010110000075
FPGA 2/25/2005 TCBC( e/d; KO 1,2 )

"TDEA encryption/decryption module for establishing a trusted path between the SecureD encryption module and a connected KeyDevice."

323 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library G

Version 1.11 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC( e/d; KO 1,2 )

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

2/23/05 - Update Implementation Name and version;

322 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC( e/d; KO 1,2 )

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

321 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC( e/d; KO 1,2 )

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

320 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC( e/d; )

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

319 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 TCBC( e/d; KO 1,2 )

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

318 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

317 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5812

Part # BCM5812
N/A 2/16/2005 TCBC( e/d; KO 1,2 )

"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

316 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0
Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

315 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update Version number;

314 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340

184x ASIC algorithms v1.0

Part # 184x ASIC chip
N/A 2/15/2005 TCBC( e/d; KO 2 )

"The 184x is a series of chips that provide cryptographic services."

313 JP Mobile Inc.
12000 Ford Road, Suite 400
Dallas, TX 75234
USA

-Kishore Kankipati
TEL: 972.277.8340
FAX: 972.484.4154

SureWave Mobile Defense Security Kernel

Version 5.0.050107
PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0) 2/15/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

""SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface."

312 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

311 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 ; RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 2/3/2005 TCBC( e/d; KO 1,2 )

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

310 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11
Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 TCBC( e/d; KO 1,2 )

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

309 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

308 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

307 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)
IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 TCBC( e/d; KO 1,2 )

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

306 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)
Part # P/N 020-2010, Version B2
jForte 1/14/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"ASIC"

305 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 TCBC( e/d; KO 1,2 )

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

304 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-4
Cryptek Secure Executive (CSE) 1/14/2005 TCBC( e/d; KO 1,2 )

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

303 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RSA

Version E311 (Firmware)
Part # 90
JavaCard 2.2 Runtime Environment 1/3/2005 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oberthur Card Systems ID-One Cosmo 32 RSA Chip Platform is a single chip multi-application cryptographic JavaCard module specifically designed for identity and government market needs. The cryptographic module offers a highly secure architecture with up to 32KB of EEPROM space available for customer discretionary use, together with cryptographic services such as Triple-DES (2 and 3 keys); RSA (up to 2048 bits and including key generator), SHA-1, and MD5. It also includes a native implementation of the latest JavaCard™ (v2.2) and Open Platform (v2.1.1) specifications, with full support for Delegated Management and DAP/mandated DAP which define a secure infrastructure for post-issuance programmable platforms. Additional features include biometric extensions as defined by the JavaCard Forum and Logical Channels."

302 Snapshield Ltd.
2 Habarzel Street
Tel Aviv, 69710
Israel

-Victor Elkonin
TEL: 972-3-6490008
FAX: 972-3-6489392

-Shimon Zigdon
TEL: 972-3-6490008
FAX: 972-3-6489392

TDES_SNAP

Version 1.02 (Firmware)
Texas Instruments C54 DSP 1/3/2005 TECB( e/d; KO 1,2 )

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: SNAPfone for fixed line, SNAPcell and SNAPsoft for mobile phones and SNAPtrunk for ISDN trunks."

301 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Client

Version 3.3
Intel processor w/ Windows 2000/XP 12/22/2004 TCBC( e/d; KO 1,2 )

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

07/08/09: Update vendor information;

300 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

Wireless Access Controller

Version 3.05e
Intel processor w/ RedHat Fedora Core1 12/22/2004 TCBC( e/d; KO 1,2 )

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

07/08/09: Update vendor information;

299 Priva Technologies, Inc.
1054 S. De Anza, Suite 201
San Jose, CA 95129
USA

-Mana Rungsea
TEL: 408-446-8357
FAX: 408-446-8355

-William Sibert
TEL: 312-560-5317
FAX: 208-330-3470

ClearedChip

Part # PC1002SC
N/A 12/20/2004 TCBC( e/d; KO 1,2 )

"This tamper protected custom integrated circuit provides secure cryptographic and multi-factor authentication services, including encryption/decryption, secure transactions, data verification, key storage, & further key management and non-repudiation functions as part of the Priva Technologies Cleared Security Platform."

298 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

BCM5823

Part # BCM5823 rev AO
N/A 12/20/2004 TCBC( e/d; KO 1,2 )

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

297 Communication Devices, Inc.
#1 Forstmann Court
Clifton, NJ 07011
USA

-Donald Snook
TEL: (973) 772-6997
FAX: (973) 772-0740

CDI Triple-DES Engine

Version 2.0 (Firmware)
Motorola Processor (MC68HC11A1MFN) 12/13/2004 TCFB8( e/d; KO 1,2 )

"Triple-Des self synchronizing (3) Key (8 byte) cipher feedback with unique keys for each session."

296 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-3 (Hardware)
Cryptek Secure Executive (CSE) 12/2/2004 TCBC( e/d; KO 1,2 )

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

295 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-2 (Hardware)
Cryptek Secure Executive (CSE) 11/22/2004 TCBC( e/d; KO 1,2 )

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

294 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Triple DES

Version 2.0 (Firmware)
NIOP 11/22/2004 TCBC( e/d; KO 2 )

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

293 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Tom Ebzery
TEL: (508)620-1102

HIPP3

Part # 4350
N/A 11/17/2004 TCBC( e/d; KO 1,2 )

"The Hifn HIPP III 4350 Storage Security Processor is the first security processor designed for the specific requirements of IP Storage applications. The 4350 offers a complete IPsec data path solution optimized for IP Storage based systems, combining inbound and outbound policy processing, SA lookup, SA context handling, and packet formatting - all within a single chip."

292 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

XScale-Based Wireless Access Point Cryptographic Algorithms

Version 3.0.18.11 (Firmware)
Linux (Monta Vista) 2.4.17-mvl21-ixdp425 11/17/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Validation of Cryptographic Algorithms for the 3e Xscale-Based Wireless Access Points"

291 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit TDES

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

290 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 11/5/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

289 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04: Update Impl Name and OS correction;

288 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS AIX 5L v5.2 PowerPC POWER3;

287 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 TECB( e/d; KO 1,2 )

"Protects and manages cryptographic keys and accelerates cryptographic operations"

286 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a
Part # CN1120-350BG256, 1
N/A 10/12/2004 TCBC( e/d; KO 1,2 )

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"

285 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)
PowerPC Processor; Intel X86 10/12/2004 TCBC( e/d; KO 1,2 )

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

3/30/05: Change Operating Environment from CryptoStor Operating System to PowerPC Processor;

284 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 Triple-DES

Version 1.0.0.0 (Firmware)
Part # HW Version 1.0.2.0
CryptoServer® 2000 10/12/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The CryptoServer® 2000 is an encapsulated, tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

283 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

-Nick Rowen
TEL: 408-902-8153

Cisco Onboard Hardware-based Encryption

Version 0x128 (Firmware)
EP1C20F324C7 10/12/2004 TCBC( e/d; KO 1,2 )

"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware"

06/03/08: Update OS;

282 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Version DHDES3_V1_95 (Firmware)
Proc: Motorola Coldfire; HW:Datacryptor® AP,v3.511; OS:n/a 10/12/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 )

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

281 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 TCBC( e/d; KO 2 )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

280 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 TCBC( e/d; KO 1,2 )

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

279 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - Kerberos Bulk Encryption

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocols such as Secure Shell, SSL/TLS, and Kerberos."

278 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - Kerberos Authentication

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 TCBC( e/d; KO 1,2 )

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocols such as Secure Shell, SSL/TLS, and Kerberos."

277 OTI
2 Executive Drive, Suite 740
Fort Lee, NJ 07024
USA

-Ohad Bashan
TEL: 201-944-5200 x101
FAX: 201-944-3233

-Yaniv Elmadawi
TEL: 201-944-5200 x102
FAX: 201-944-3233

OTI Hercules contact/contactless smart card OS

Version 1.0 (Firmware)
Microprocessor based smart card 9/16/2004 TECB( e/d; KO 2 )

"OTI secured contactless solutions, based on its Hercules operating system, supports multiple security levels and includes features such as biometrics, PKI, ISO 14443, ISO 7816, and supports applications such as ID, E-Purse, Medical Card and more."

276 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

12/20/04: Add RISC w/ Unix 32 & 64 bit and Itanium w/ Unix 64 bit Tested with CAVS4.3;
10/24/06:Added 2 OS' &Processors;
06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

275 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0
Part # 7855
N/A 9/9/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

274 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0
Part # 7815
N/A 9/9/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

273 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)
VxWorks 8/23/2004 TCBC( e/d; KO 1,2 )

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

272 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.4
Intel PXA250 w/ Windows CE 3.0 8/23/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CREDENT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES, SHA-1, and ANSI X9.31 RNG algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

271 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7902 Security Processor

Part # 7902
N/A 8/12/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The 7902 Security Processor provides hardware acceleration for symmetric key encryption (DES, 3DES, ARC4), authentication (SHA-1, MD5), and data compression (LZS, MPPC). The 7902 also includes a math processor (2048-bit modular arithmetic and exponentiation) and a true hardware random number generator to support public key cryptography."

270 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-622 Module

Version 1.0 (Firmware)
Xilinx XC2V2000 Processor 8/12/2004 TECB( e; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; CTR ( int only )

"The SafeEnterprise Crypto-622 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 622 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

269 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Crypto-155 Module

Version 1.0 (Firmware)
Xilinx XCV600E processor 8/12/2004 TECB( e; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; CTR ( int only )

"The SafeEnterprise Crypto-155 Module is a FIPS-140-2 compliant cryptographic accelerator that provides AES and TDES encryption operating at 155 Mbps. The data encryption algorithms are implemented in the firmware and support Cipher Feedback (CFB) AES along with Counter Mode and CFB TDES."

268 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0
Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 TCFB8( e/d; KO 1,2 )

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."

267 Forum Systems
45 West 10000 South, Suite 415
Sandy, Utah 84070
USA

-Terry Wise
TEL: 801-313-4400
FAX: 801-313-4401

Forum FIA Software Libraries

Version 4.0
Intel Xeon w/ Forum OS Version 4.1 8/4/2004 TCBC( e/d; KO 1,2 )

"Forum FIA Gateway provides the foundation infrastructure that drives a return on investment by enabling secure XML and Web services communications for mission critical applications. These are the software algorithm implemenations utilized by the Forum FIA Gateway."

266 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0
Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 7/15/2004 TECB( e/d; KO 1,2 )

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

Testing on Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1 - CAVS3.1; Testing on Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 - CAVS4.0

265 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE Triple DES

Version 2.0
x86 Linux 7/7/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

264 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Walter Von Dehsen
TEL: 845-435-7521
FAX: 845-435-9270

IBM zSeries Cryptographic Assist DES, TDES, SHA-1

Part # 1.0
N/A 7/1/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IBM zSeries CP Assist feature provides processor-integrated hardware acceleration for DES, TDES and SHA-1 services."

263 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.5
Sun Solaris 2.6 7/6/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

262 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004
Part # Model 1.0
N/A 6/23/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."

261 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000
Part # 1000199-01
N/A 6/15/2004 TCBC( e/d; KO 1,2 )

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

260 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series
600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 TCBC( e/d; KO 1,2 )

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

259 Prism Payment Technologies (Pty) Ltd
PO Box 901
Witkoppen, Gauteng 2068
South Africa

-Wayne Donnelly
TEL: +27 (0) 11 5481000
FAX: +27 (0) 11 4673424

Incognito TSM410

Version 1.1.0.0 (Firmware)
Pentium III 450MHz 6/7/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Incognito TSM410 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications."

258 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joseph Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5841

Part # A0
N/A 6/3/2004 TCBC( e/d; KO 1,2 )

"The BCM5841 is a second generation multi-gigabit cryptographic coprocessor for VPN IPSec applications."

257 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

256 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 5/10/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

255 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

254 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (6711 DSP)

Version 1.00 (Firmware)
Texas Instruments TMS320C6711 DSP 5/10/2004 TCBC( e/d; KO 2 )

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."

253 Bioscrypt Inc.
5450 Explorer Drive, Suite 500
Mississauga, ON L4W 5M1
Canada

-Doug Copeland
TEL: (905) 624-7720
FAX: (905) 624-7742

Bioscrypt Cryptographic Library (PC)

Version 1.00
Intel P4-1.8 GHz w/ Windows 2000 with SP2 5/10/2004 TCBC( e/d; KO 2 )

"The Bioscrypt Cryptographic Library is used by Bioscrypt to provide developers with FIPS certified DES and Triple-DES solutions."

252 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Tom Athens
TEL: 203-924-3003
FAX: 203-924-3413

Cygnus X-1 Postal Security Device

Version AAA
Part # 1L84000
Cygnus X-1 Postal Security Device 1/25/2005 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Pitney Bowes Cygnus X-1 Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products."

251 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: (954) 888-6200 ext 6202
FAX: (954) 888-6211

Datacryptor® 2000

Version DHDES3_V1_81
Datacryptor® 2000 hw device w/ Motorola Coldfire processor, part number XCF5206EFT 4/27/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

250 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)
Pentium IV 4/16/2004 TCBC( e/d; KO 1,2 )

"OpenSSL is an open source toolkit implementing the Transport Layer Security (TLS v1) protocols as well as a full-strength general-purpose cryptography library used to implement TLS for the Bluesocket Wireless Gateway."

11/15/06: Update SW to FW;

249 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 4/13/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

248 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

TZ 170

Version 2.0 Enhanced (Firmware)
Part # 101-5000072-00 rev A
SonicOS v2.0 Enhanced 4/13/2004 TCBC( e/d; KO 1,2 )

"The TZ 170 is an internet security appliance with WAN interface, a flexible Optional interface, and a LAN interface incorporating a 5-port Fast-Ethernet switch. The TZ 170 provides stateful packet inspection firewall services, accelerated IPSec VPN, and bandwidth management, and can be upgraded to offer ISP failover and traffic."

04/27/07: Update vendor POC info;

247 ITServ Inc.
6 Montgomery Village Ave., Suite 405
Gaithersburg, MD 20879
USA

-Faydeana Huang
TEL: 301.948.1111 ext. 220

RideWay Station FGC

Version 5.0
Linux 2.2.17-21 w/ Transmeta Crusoe TM5400 (Intel x86-based) 4/1/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"RideWay Station FGC is an integrated firewall, VPN and wireless gateway appliance for small to medium-sized organizations. Computers and servers (wired and/or wireless) in your networks will be protected from unauthorized accesses and attacks from the Internet. In addition, IPSec VPN (using 3DES encryption) enables workers in remote locations to securely access internal network resources. VPN can also be used to create a secure connection between two branch offices."

246 Corrent Corporation
1711 W. Greentree Dr. Suite 201
Tempe, AZ 85284-2717
USA

-Richard Andelfinger
TEL: 480-648-2351
FAX: 480-648-2375

Corrent CR7120 Security Processor

Part # 220-0001-01
N/A 3/30/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Corrent CR7120 is industry's first complete full duplex 2.0 Gigabit + IPSec and SSL Security Processor on a chip, for Internet access equipment such as high-speed routers, VPN/Firewalls, Access concentrators, other Internet aggregation devices, layer 4 - 7 security appliances and SAN applications."

245 Lucent Technologies, Inc.
600 Mountain Ave.
Murray Hill, NJ 07974
USA

-Richard T. Fohl
TEL: (716) 691 - 2715
FAX: (716) 691 - 2714

Lucent Secure Solutions SW Cryptographic Implementation

Version 2.0
Processor: Intel Pentium Xeon 2.4GHz; OS: LVF 7.1.189 4/1/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Lucent SW Cryptographic Implementation is used in Lucent Bricks. The VPN Firewall Brick is a high-speed packet-processing appliance, oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."

3/30/04: Changed OS version number to LVF 7.1.189;

244 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS

Version 1.0.0
Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 3/23/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;

243 iDirect Technologies, Inc.
10803 Parkridge Boulevard
Reston, VA 20191
USA

-Sasmith Reddi
TEL: (703) 648-8043
FAX: (703) 648-8014

Protocol Processor Cryptographic Chip

Part # 1.0
N/A 3/18/2004 TCBC( e/d; KO 1,2 )

"iDirect Technologies' broadband VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required. In a single turnkey solution, enterprises get fast, reliable, cost-effective, broadband IP connections for LAN-to-LAN connectivity and/or direct point-to-point links."

242 iDirect Technologies, Inc.
10803 Parkridge Boulevard
Reston, VA 20191
USA

-Sasmith Reddi
TEL: (703) 648-8043
FAX: (703) 648-8014

NetModem Cryptographic Chip

Part # 1.0
N/A 3/18/2004 TCBC( e/d; KO 1,2 )

"iDirect Technologies' broadband VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required. In a single turnkey solution, enterprises get fast, reliable, cost-effective, broadband IP connections for LAN-to-LAN connectivity and/or direct point-to-point links."

241 Vormetric, Inc.
3131 Jay Street
Santa Clara, CA 95054
USA

-Mukesh Nigam
TEL: 408-961-2495
FAX: 408-844-8638

CoreGuard Security Server

Version VN.3.0SP1
Linux 7.3, Intel Xeon processor 3/18/2004 TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"Vormetric CoreGuard is a comprehensive security solution that combines protection of data at rest and host protection. CoreGuard integrates a software module loaded on a server and FIPS compliant appliance with user-defined security policies allowing fine-grain data access control and encryption of stored data."

240 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408) 327-6227

FIPSCrypto

Version 1.0
Intel Strong ARM w/ Windows CE 3/18/2004 TCBC( e/d; KO 1,2 )

"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1."

08/04/09: Update implementation information;

239 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

238 TeamF1, Inc.
39159 Paseo Padre Parkway #121
Fremont, CA 94538
USA

-Mukesh Lulla
TEL: 510-505-9931
FAX: 510-505-9941

Krypto-Lite Library

Version 2.0
pSOSystem on X86 family CPU 3/4/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"TeamF1's Krypto-Lite Is a FIPS 140-2 compliant, standards-based flexible, high performance and modular software cryptographic algorithms library. It is available in "C" source code form and tailored for embedded use and for hardware acceleration. It includes symmetric and asymmetric ciphers as well as crypto hash algorithms with an interface that can be used with any network security application."

237 Fortinet Inc.
920 Stewart Drive
Sunnyvale, CA 94085
USA

-Alan Kaye
TEL: 613-225-2951

FortiOS Cryptographic Library

Version 1.0
FortiOS ASIC Running FortiOS V2.5 3/4/2004 TCBC( e/d; KO 1,2 )

"The FortiGate modules are multiple chip, standalone cryptographic modules consisting of production grade components contained in a physically protected enclosure in accordance with FIPS 140-2 Level 2 requirements."

236 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

Model 330G2 Smart Card

Part # 1.0 (Firmware Version 2.0)
N/A 3/4/2004 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The 330G2 is an ISO 7816 and GSC-IS compliant cryptographic smart card that offers multiapplication secure storage and retrieval of digital credentials. Cryptographic services provided by the card include SHA-1, DES, 3DES, RSA and DSA with on board key generation including RSA 2048-bit key generation"

235 Nokia
313 Fairchild Drive
Mt View, CA 94043
USA

-Robert Kusters
TEL: (650) 625-2940

Nokia HW Cryptographic Implementation

Part # NBB3350000
N/A 2/18/2004 TCBC( e/d; KO 1,2 )

"The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access."

234 Nokia
313 Fairchild Drive
Mt View, CA 94043
USA

-Robert Kusters
TEL: (650) 625-2940

Nokia IPSO Cryptographic SW Implementation

Version 3.7
Intel Pentium 3 w/Nokia IPSO-SB 2/18/2004 TCBC( e/d; KO 1,2 )

"The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access."

233 VCON Telecommunications
22 Maskit St.
Herzliya, 46733
Israel

-Yair Shachar
TEL: +972 99 59 0043
FAX: +972 99 56 7244

Advanced Encryption Server

Version 3.5
Pentium 4 w/ Windows 2000 and XP 2/4/2004 TECB( e/d; KO 1,2 )

"An IP networking platform that dynamically creates a secure (fully encrypted) and private virtual LAN for videoconferences or any other data transmissions across public and/or private networks."

232 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 72K RSA D

Version 0xE302 (Firmware)
JMX64 2/4/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Oberthur Card Systems CosmopolIC 72K RSA Java Card Platform is a single chip cryptographic micro-processor smart card specifically designed for identity and government market needs, with a large memory (72KB), a highly secure architecture and several services and default applications in ROM for ISO 7816 File System, Biometry and Authentication."

231 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 3060/4060

Version 2.0 (Firmware)
SonicOS v2.0 2/4/2004 TCBC( e/d; KO 1,2 )

"The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces."

04/27/07: Update vendor POC info;

230 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512.250.2129 x135
FAX: 512.250.8369

UltraLock Cryptographic Module

Part # A1
N/A 1/14/2004 TCBC( e/d; KO 1,2 )

""The UltraLock™ Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the BN2010 and BN2025 UltraLock Security Processors, the industry's first single-chip solutions for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP/IP termination and high-speed cryptography to transparently process SSL/TLS traffic at wire speed without impacting host system performance. Industry-standard GMII Ethernet connectivity allows UltraLock processors to drop easily into common networking and security platforms without special software development or complex hardware redesign, greatly reducing time to market.""

11/16/04: Update Implementation Description and PO information.

229 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.0
Intel Pentium III w/ Win 2000 1/5/2004 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"CREDANT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES and SHA-1 algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PCs & PDAs."

228 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BG4000 Cryptographic Module

Version 6.2 (Firmware)
Motorola MPC8260 12/18/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The BG4000 and BG3140 are network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

227 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: 703-631-0700
FAX: 703-631-9588

BG4000 Cryptographic Module

Part # BG4000
N/A 12/18/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The BG4000 and BG3140 are network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

226 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 408.400.1618

Cryptographic Provider Manager

Version 5.2.2
Palm OS(r) software v. 5.2.1 12/8/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The CPM provides robust cryptographic functionality through a simple API that developers can use with very little cryptographic expertise. The FIPS certified algorithms, available through the CPM, include 3DES, AES and SHA1. SHA2, RC4, and RSA public operations are also supported."

225 Mindspeed Technologies, Inc.
4000 Mac Arthur Blvd., East Tower
Newport Beach, CA 92660
USA

-Norbert Rossello
TEL: 33-493-006-900
FAX: 33-493-006-901

M82xxx (formerly known as M826xx)

Version 1 (Firmware)
Countach 12/8/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Mindspeed Comcerto M82xxx family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto authentication algorithms are also NIST certified as HMAC-SHA- {1, 224, 256, 384, 512}. In addition to encryption and authentication, Comcerto also delivers protocols for media security."

224 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: 886 3 424-5883
FAX: 886 3 424-4167

SafGuard 200 Cryptographic Library

Version 1.0 (Firmware)
ARM 7 Processor running PSOS 12/8/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"SafGuard200 is a multi-chip standalone cryptographic module that is used to provide highly-secure cryptographic services and key storage for PKI applications. (e.g., secure private key storage, high-speed math accelerator for 1024-4096 bit public key signatures, and hashing). The SafGuard 200 HSM provides secure identity-based challenge-response authentication using smart cards and data encryption using FIPS approved 3DES and AES encryption."

223 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 314-205-2300
FAX: 314-205-2303

MA Crypto Module

Version 1.0
Intel Pentium IV processor w/ Windows 2000 Professional 11/26/2003 TECB( e/d; KO 1,2 )

"Mobile Armor's FIPS 140-2 certified cryptographic Module is for use in all products and all platforms including PocketPC, PalmOS, Windows, and Linux. This provides consistent protection on all platforms. Mobile Armor integrates this module into it's suite of Enterprise Security Solutions."

222 Real Time Logic, Inc.
1042 Elkton Dr.
Colorado Springs, CO 80907
USA

-Bela Szabo
TEL: 303-703-3834 ext. 1314
FAX: 303-703-4058

RTL-TDEA

Version 1.0(Firmware)
Part # RTL-P200006
RTL-TDEA 11/13/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"RTL-TDEA Module is a multi-chip embedded cryptographic PCI card supporting TECB, TCBC, TCFB-64, TOFB-64, Encrypt and Decrypt FIPS modes."

221 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

GoodFipsCrypto.prc

Version 20031028
ARM-based processor w/ Palm 5 11/7/2003 TCBC( e/d; KO 1,2 )

"The GoodFipsCrypto.prc is a FIPS 140-2 compliant software-based cryptographic module that implements the TDES, AES, SHA-1 and HMAC-SHA-1 algorithms."

220 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys Cryptographic Hardware

Part # SafeNet 1140; HW: Version 1.0
N/A 11/7/2003 TCBC( e/d; KO 1,2 )

"Hardware cryptographic algorithm implementations for the XSR product line."

219 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys IR Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Software cryptographic algorithm implementations for the XSR product line."

218 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys SSH Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 TCBC( e/d; KO 1,2 )

"Software cryptographic algorithm implementations for the XSR product line."

217 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7000
FAX: 650-625-9751

NITROX Lite CN1000 Series Die

Version P/N Nitrox Lite Die
Part # Version 1.2
N/A 11/7/2003 TCBC( e/d; KO 1,2 )

"NITROX Lite is a series of single and multi-core hardware macro-processors, implemented with a common processor core architecture. Each identical processor core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. Nitrox Lite series part numbers include CN1010, CN1005, CN1001, CN505, and CN501. The family's performance ranges from 50Mbs to 1 Gbps of encryption bandwidth, and from 1K to 7K RSA/DH operations per second. NITROX Lite processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec, SSL, XML, and WLAN."

01/09/08: Update vendor POC, implementation name, OE, part number, and description;
03/20/08: Update implementation version number;

216 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 1.0
Pentium 4 w/ Windows 2000 SP3 11/13/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry"

215 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Tamas Visegrady
TEL: 845-435-8512
FAX: 845-435-1858

UltraCypher 2 Crytographic Engine

Part # 1.0
N/A 10/23/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IBM UltraCypher 2 Cryptographic Engine is a flexible, high performance subsystem that provides fast, ultra-secure, hardware-based cryptographic functionality."

214 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7956

Part # 7956; Version 1.0
N/A 10/20/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Hifn 7955 and 7956 are advanced security processors designed for high-speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)."

213 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W
N/A 10/20/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

212 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

3Com's IPSec Offload Integrated Circuit

Part # 40-0728-001
N/A 10/10/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"3Com's IPSec Offload Integrated Circuit is hardware based crypto device that performs IPSec (DES, TDES, SHA-1, MD5 and HMAC) computations on 3Com's series of Secure Network Interface Cards and Embedded Firewall products."

211 Vindicator Technologies, Inc.
5307 Industrial Oaks Blvd., Suite 130
Austin, TX 78735
USA

-Daniel Skret
TEL: 512.301.8428

TDEA Option

Version 1.0 (Firmware)
MC68HC000 and MC68HC11 processor 10/10/2003 TCFB8( e/d; KO 1,2 )

"TDEA Encryption option for UHS-net security monitoring and control equipment."

210 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Joel Rieger
TEL: 443-442-8199

SafeXcel 1141/1741

Part # 1.1
N/A 9/30/2003 TCBC( e/d; KO 1,2 )

"The SafeXcel 1141/1741 ASICs are part of the SafeNet IPsec co-processor chip family. The devices consist of an IPsec Packet Engine that performs DES, TDES, AES, SHA-1, MD5, header/trailer and insertion/deletion operations, a Public Key Accelerator that performs RSA, DSA, and DH operations using long vector math up to 2048 bits, and a Random Number Generator that provides up to 2 Mbps of random data."

6/6/05: Changed version number to 1.1;

209 Good Technology, Inc.
4250 Burton Drive
Santa Clara, CA 95054
USA

-Daphne Won
TEL: (408)-327-6227

FipsCrypto

Version 1.9.3.7
ARM-based processor w/ eCos 1.3.1 9/30/2003 TCBC( e/d; KO 1,2 )

"The FipsCrypto is a FIPS 140-2 compliant software-based cryptographic dll module that implements the 3DES, AES, SHA-1 and HMAC-SHA-1 algorithms."

208 Backbone Security.com
701 Main Street, Suite 300
Stroudsburg, PA 18360
USA

- Marc Kurtz
TEL: (570) 422-7935
FAX: (570) 422-7940

Ribcage Kernel

Version 2.2 FIPS
Linux kernel w/ Intel P3 (proprietary non-modifiable) 9/22/2003 TCBC( e/d; KO 1,2 )

"Ribcage is a secure IPSec Virtual Private Network that provides secure connectivity deployed on a shared infrastructure with the same privacy and performance as a leased network. Ribcage is a solution that is flexible as both a secure virtual private network and as a remote access device."

207 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.0.3
Sony Notebook Computer PCG-8C6L, MS Win XP ProfessionalSP-1 9/17/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

9/17/03: Only KO 3 was validated for TDES;
9/30/03: Received validation of KO1 for the same modes for TDES;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

206 GE-Interlogix
791 Park of Commerce Blvd
Boca Raton, FL 33487
USA

-Khalil Yacoub
TEL: (561) 998-6100

Triple DES C Module

Version 1.1 (Firmware)
Windows 2000 Professional 9/17/2003 TECB( e/d; KO 1,2 )

"M/5PX-N, PXN2000, Picture Perfect, NX590E, OH Network Receiver, OH TCP/IP Line-card, ATS-1806, AL-1806, Simon/Concord TCP/IP Module, Premises Manager, DL900"

205 IDT
2975 Stender Way
Santa Clara, CA 95054
USA

-Alex Soohoo
TEL: 408-330-1714
FAX: 408-330-1748

RC32365

Part # ZA
N/A 9/16/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Interprise Access RC32365 is an integrated communications processor that addresses the secure SOHO wired/wireless gateway and VPN/firewall appliance markets by incorporating a high-performance CPU, an on-chip security engine and key peripheral interfaces."

204 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

- Mike Scruggs
TEL: 408-844-8420 x205
FAX: 408-844-8418

NITROX II In-line Security Processors

Version NITROX II (Firmware)
Part # CN2130
CN2130 and Cavium Microcode 8/27/2003 TCBC( e/d; KO 1,2 )

"NITROX II In-Line Security Processors Product Description: The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

203 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 408-844-8420 x 205
FAX: 408-844-8418

NITROX Security Macro Processor

Version CN1000-MC-CryptoModule-1.1(Firmware)
Part # NITROX CN1120
NITROX CN1120 and associated firmware (microcode) 8/27/2003 TCBC( e/d; KO 1,2 )

"NITROX Security Macro Processor Product Description: The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. Based on a common core hardware processor architecture, the NITROX family delivers 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs, in a wide range of equipment, to accelerate security protocols and algorithms."

202 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure(R) Cryptographic Library ™

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000s 8/27/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL."

201 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.0
Athlon 800 Mhz w/ Windows 2003 .Net Server 8/19/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Kernel level .sys module exporting cryptographic functionality."

200 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API

Version 3.6
ARM 7 Processor running BlackBerry OS 8/14/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®."

199 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.0
AMD Athlon 900Mhz w/ Windows 2003 8/5/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

198 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.0.4
Pentium III w/ Windows 2000 Prof SP1 7/30/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The Crypto++ Library is a free, open source C++ class, 32-bit dynamic link library (DLL) providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

197 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace IPSec Crypto Module

Version 1.3
Part # 35-100680-000 (R1)
Airespace 4000 Series 7/29/2003 TCBC( e/d; KO 1,2 )

"Airespace IPSec Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

196 Airespace Inc.
110 Nortech Pkwy
San Jose, CA 95134
USA

-Scott Kelly
TEL: 408-635-2000
FAX: 408-635-2020

Airespace SSL Crypto Module

Version 1.3
Part # 35-100681-000 (R1)
Airespace 4000 Series 7/29/2003 TCBC( e/d; KO 1,2 )

"Airespace SSL Crypto Module provides cryptographic services for the Airespace Wireless Enterprise Platform. Airespace offers a unique hierarchical architecture that centralizes network intelligence for cost effective deployment, dynamic RF operations, secure mobility management, service creation, and policy enforcement throughout an entire wireless network."

195 Honeywell Security
2 Corporate Center Drive
Suite 100
PO Box 9040
Melville, NY 11747
USA

TEL: 516-577-2000
AC Communicator Module

Version WA-ACMDES3
Part # 472491D3
ADT Communications Module;OS:proprietary 7/22/2003 TCFB1( e/d; KO 1,2 )

"The AC Communicator Module (P/N 472491D3) is used to encrypt and transmit security system data over public telephone line, RS232 and DVAC to proprietary central station automation equipment."

02/02/09: Update vendor information;

194 Penta Security Systems, Inc.
9th Fl. Hana Securities Bldg.
23-3 Yoido-dong, Youngdeungpo-ku
Seoul, 150-709
Korea

-Yoon-sung Chong
TEL: 2-2125-6642
FAX: 2-786-5281

-Duk Soo Kim
TEL: 2-2125-6616

CIS Crypto Library

Version 2.0
Pentium III 733MHz, Windows 2000 Professional 7/22/2003 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 ) ; TCFB8( e/d; KO 2 ) ; TCFB64( e/d; KO 2 ) ; TOFB( e/d; KO 2 )

"The Penta Security CIS Crypto Library is a full set C software library providing high-performance implementations of various cipher algorithms (AES, DES, 3DES, SEED, IDEA, Blowfish, RC2, RC5, PACA, RSA, DSA, KCDSA, RC4, etc.), hash algorithms and message authentication codes."

193 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Part # M516LACC2 Hardmask 1V1 Softmask 2V1
JavaCard 2.1.1 Runtime Environment 7/14/2003 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security network access and ensuring secure electronic communications."

8/27/04: Address Change from Schlumberger to Axalto;

192 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.0
Intel Pentium 4 w/ Windows 2000 Professional 6/30/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

191 INITECH Co. Ltd.
7F, Initech B/D, 559-5 Geoyo-dong
Songpa-Gu
Seoul, 138-110
Republic of Korea

-Jae-Guen Kim
TEL: 82-2-2140-3501
FAX: 82-2-2140-3699

INISAFE Crypto for C

Version 2.0
Pentium3-600, Windows 2000 Pro 6/25/2003 TCBC( e/d; KO 1,2 )

"INISAFE Crypto enables developers to build PKI based security applications. It supports asymmetric/symmetric ciphers, hash functions, digital signatures, and other cryptographic algorithms. INISAFE Crypto provides user friendly interface to all developers."

190 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: (858) 625-6020

-Irfan Khan
TEL: 510.936.4840

Sun Crypto Accelerator 4000

Version 1.0 (Hardware)
Part # X4011A Sun Crypto Accelerator 4000 - Copper
N/A 6/25/2003 TCBC( e/d; KO 1,2 )

"Cryptographic Acceleration Card"

189 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512.436.1223
FAX: 512.436.8009

IBM Java JCE 140-2 Cryptographic Module

Version 1.0
PowerPC Power3 processor w/ AIX 5.2 6/19/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs)."

188 Meganet Corporation
16133 Ventura Blvd. #640
Encino, CA 91436
USA

-Saul Backal
TEL: 818-990-9292
FAX: 818-990-2906

VME Crypto Engine

Version M144
Intel Pentium 4 CPU w/ Windows XP Professional Version 2002 SP1 7/22/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"VME Crypto Engine is a suite of tools that make data encryption and decryption easy and reliable. VME Crypto Engine also provides tools that allow you to encrypt and decrypt email messages, chat sessions, files transmitted ftp, and more."

1/11/05: Updated to reflect software;

187 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Frank Calabresi
TEL: (781) 328-0888
FAX: (781) 328-0899

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway IPSec

Version Broadcom BCM5823
Part # BCM5823KPB
N/A 6/10/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway."

8/10/04: Update Implementation Name and Implementation Type;

186 ECI Systems and Engineering
3100 Knight Street, Suite 7
Shreveport, Louisiana 71105
USA

-Chris Farmer
TEL: 318.868.8895
FAX: 318.868.6423

ECI IPSec Cryptographic Module

Version 1.6
Pentium 4 2Ghz - Solaris 2.8 6/10/2003 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 1,2 )

"A software IPSec implementation for Sun Trusted Solaris. This module supports Triple DES encryption/decryption, SHA-1, and HMAC-SHA-1."

185 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB0 1.00c
N/A 6/6/2003 TCBC( e/d; KO 2 )

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

184 General Dynamics Decision Systems
8201 East McDowell Road
Scottsdale, AZ 85252
USA

-Dick Moat
TEL: 480-441-6863
FAX: 480-441-8500

Crypto ASIC

Part # 22025799
N/A 5/20/2003

"TDES Crypto ASIC"

183 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978.288.8590

Contivity Extranet Switch

Version 4.7
2700 Platform, Intel Processor, VxWorks 5/20/2003 TCBC( e/d; KO 1,2 )

"Contivity Secure IP Services Gateways models 600, 1700, 2700 provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

182 Martsoft
2902 Corvin Dr.
Santa Clara, CA 95051
USA

-Paul Chen
TEL: 408-737-3380
FAX: 408-737-3381

Eagle 64K Flash

Version V1
Atmel AT90SC6464C; MartSoft GlobalPlatform JavaCard OS 0910 5/7/2003 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"EagleCard v1 cryptographic module is a combination of the "Atmel Smart Card IC" and "Martsoft GlobalPlatform JavaCard OS". The module contains a microprocessor, a crypto co-processor, EEPROM and FLASH memory to provide processing capability and memory for storing programs and data."

181 L3 Communications-EER Systems, Inc.
3750 Centerview Drive
Chantilly, VA 20151
USA

-Suma Shastry
TEL: (703) 375-6598

TASS TDES

Version 5.5
Win 2K 4/24/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The TASS TDES firmware is used in the Hand Held Monitor (HHM) and the Communications Module (CM) - components of the Tactical Automated Security System (TASS). The HHM is used to detect, monitor, and access intrusions in secured areas. The CM works in conjunction with the HHM to receive and forward intrusion alerts."

180 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) (1) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in C

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 Professional 4/18/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance."

179 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: 408-953-0700
FAX: 408-953-9835

Rosetta CSI sToken

Version 4.02.00.04
PC Platform with Microsoft Windows 2000 4/11/2003 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Rosetta CSI sToken is a software cryptographic token providing digital signature and encryption services in a PC environment. The Rosetta sToken provides for ease of use, deployment, and the assurance provided through independent third party security validation."

178 Nauticus Networks
200 Crossing Boulevard
Framingham, MA 01702
USA

-Matt Rollender, Director of Marketing
TEL: 508.270.0500

N2000 Series Switch

Version 1.0
PowerPC 440 w/ OSE 4.4.1 4/7/2003 TCBC( e/d; KO 1,2 )

"Nauticus Networks N2040 and N2120 are purpose built application switches that enable cost effective, reliable, deployment of intergrated network and security services, delivering gigabit scaled Layer 5-7 application switching, Layer 4 load balancing, and SSL acceleration to the most demanding enterprise and service provider environments."

177 Trust Digital
7900 Westpark Drive, Suite A50
McLean, VA 22102
USA

-Mike Shahbazi
TEL: 703-760-9400
FAX: 703-760-9415

Trust Digital Crypto Library

Version 3.0
Pentium 3 w/ Windows 2000 4/2/2003 TECB( e/d; KO 1,2 )

"Award winning Trusted Mobility Server allows an organization to centrally manage an unlimited number of PDA handheld or wireless devices. Access control, encryption, Data Wipe and many more device functionality can all be set and pushed to the device. A complete audit trail of device usage is also recorded. Trust Digital offers security for Palm, Pocket PC, Blackberry (RIM), Symbian and all windows operating systems."

176 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

8154PB5

Version Rev 1.0
Part # 8154PB5
N/A 3/21/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

175 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 410-931-7500
FAX: 408-855-6100

CY 1041 ASIC

Part # CY 1041
pSOS 3/20/2003 TCBC( e/d; KO 1,2 )

"Triple DES ASIC that is located in the SafeNet, Inc. HA2000 VPN."

174 IBM Corporation
3901 S. Miami Blvd.
Durham, NC 27703
USA

-Mike Allen

IBM Crypto for C

Version 0.1
AMD Athlon 900 Mhz processor w/ Windows 2000 Professional 3/20/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The ICC is a C language implementation of cryptographic functions which uses the cryptograhic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certificate cryptographic provider."

173 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Cryptographic Library

Version 3.1
Intel Celeron w/ Linux kernel (proprietary non-modifiable) 3/6/2003 TCBC( e/d; KO 1,2 )

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

172 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Cryptographic Kernel

Version 3.1
Intel Celeron w/ Linux kernel (proprietary non-modifiable) 3/6/2003 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 1,2 )

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

171 ReefEdge, Inc.
2 Executive Dr.
Fort Lee, NJ 07024
USA

-Ms. Silvia Ercolani
TEL: 201-242-9700
FAX: 201-242-9760

ReefEdge Encryption Acceleration Hardware

Part # Version 3.0
N/A 3/6/2003 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 1,2 )

"The ReefEdge family of Edge Controllers provides perimeter security and high-speed subnet roaming to the ReefEdge Connect System, connecting an enterprise's access points to its wired LAN."

170 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Lakshmi Kethana
TEL: (650) 506-9315

Oracle Crypto Library for SSL

Version 9.0.4
Sun Solaris 8.0 on Dual UltraSPARC 64-bit 300MHz CPU 3/6/2003 TCBC( e/d; KO 1,2 )

"The Cryptographic Library for SSL is a generic module used in a variety of Oracle application suites. It provides support for cryptography, authentication, PKCS and certificate management for applications like the Oracle database (Server & Client), Oracle Applications Server, Oracle Internet Directory, Web Cache and Apache."

169 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN Client

Version 3.6.3B
Pentium IV w/ Windows 2000 SP2 2/20/2003 TCBC( e/d; KO 1,2 )

"The Cisco VPN Client enables you to establish secure, end-to-end encrypted tunnels. The client can be pre-configured for mass deployments and initial logins require very little user intervention. VPN access policies and configurations are downloaded from the central gateway and pushed to the client when a connection is established, allowing simple deployment and management, as well as high scalability."

168 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.6
Motorola PPC740, VPN3015, pSOS+ 2/13/2003 TCBC( e/d; KO 1,2 )

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client."

167 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel

Version 3.3
BlackBerry OS Version 3.3 w/ ARM 7 2/4/2003 TCBC( e/d; KO 2 )

"BlackBerry™ is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry™ is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry™ Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry™."

166 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

fipscrypto

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. fipscrypto is the kernel mode implementation in the CN1050 and CN1054 Wireless LAN Routers"

165 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

Hifn7901 cryptolib

Part # Hifn 7901
N/A 2/4/2003 TCBC( e/d; KO 1,2 )

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. Hifn 7901 is the cryptographic processor used in the CN1050 and CN1054 Wireless LAN Routers"

164 Colubris Networks Inc.
420 Armand-Frappier (suite 200)
Laval, Quebec H7V 4B4
Canada

-Stéphane Laroche
TEL: (450) 680-1661 x123
FAX: (450) 680-1910

Libfips

Version 1.0
Motorola MPC855T PowerQUICC 2/4/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Colubris CN105x Secure Wireless LAN Router enables strong security for wireless enterprise networking, using embedded IPSec VPN and firewall functionalities. Lipfips is the User mode implementation in the CN1050 and CN1054 Wireless LAN Routers."

163 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in Java

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 1/30/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher."

162 SSH Communications Security Corp
Fredrikinkatu 42
Helsinki, 00100
Finland

-Markus Levlin
TEL: +358 20 500 7518
FAX: +358 20 500 7390

SSH CryptoLib

Version 1.0
Pentium III w/ Redhat Linux 7.3 1/30/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA."

161 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-521NP and 3e-530NP Military Wireless Gateways

Version 2.0
Linux kernel 2.4.18 w/ National Geode GX1 1/17/2003 TCBC( e/d; KO 1,2 )

"3DES (in CBC mode) is one of the advanced encryption algorithms used in the 3eTI family of Military Wireless Gateways that are pending FIPS 140-2 Level 2 validation."

160 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814

Version 1.0
Part # 7814
N/A 1/17/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

11/22/05: Update Implementation Name from 7814-WPB4 to 7814, and same as Part Number;

159 D'Crypt Pte Ltd
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
Singapore

-Quek Gim Chye
TEL: (65)6776-9210

d'Cryptor QE Firmware

Version 2.0
D'Crypt Secure Micro O/S v3.0 1/17/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The d'Cryptor QE is a multi-chip embedded security module designed for high security assurance applications. It comprises a secure high-performance cryptographic core, generous memory in the form of a Flash ROM and NVRAM, and implements physical security through an opaque, hard epoxy potting and a tamper detection and response mesh. The QE firmware builds in a wide range of cryptographic support and accepts a user-programmable external application. Cryptographic services are provided through a library and an API. All keys and cryptographic processing are isolated within this library and accessible only through the API."

158 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0
Part # 7854PB4
N/A 1/17/2003 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

2/15/05: Change Implementation Name from 7854PB4/3 to 7854, Part # from 7854PB4/3 to 7854PB4, and update POC information;

157 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

Cisco CSS Series 11000 Secure Content Accelerator/SonicWALL SSL-RX

Version 4.1 (firmware)
MaxOS v4.1 1/17/2003 TCBC( e/d; KO 1,2 )

"The SCA2/SSL-RX is an SSL proxy device designed for SSL acceleration and offloading. The SCA2/SSL-RX provides the ability to both terminate and initiate SSL connections, converting cipher-text to clear-text, or clear-text to cipher-text."

04/27/07: Update vendor POC info;

156 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.2
Cisco 172 Modular Access Router, Motorola MPC860P 1/17/2003 TCBC( e/d; KO 1,2 )

"Cisco IOSR Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

155 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279

BCM5840

Part # B3
N/A 12/10/2002 TCBC( e/d; KO 1,2 )

"The BCM5840 delivers multi-gigabit performance for IPSec VPN applications."

154 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J. Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

STARCOS SPK 2.4 in ID-1 module

Part # CP5WxSPKI24-01-3-S V0310
N/A 12/2/2002 TCBC( e/d; KO 2 )

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Standard Version with Public Key Extension 2.4 (STARCOS SPK 2.4) is a scaleable multi-application operating system for smart cards and provides functionalities that are necessary for public key infrastructure."

153 Aladdin Knowledge Systems, Ltd.
15 Beit Oved Street
Tel Aviv, 61110
Israel

-Leedor Agam
TEL: (972) 3 636 5124
FAX: (972) 3 537 5796

eToken Pro 32K (Cryptographic Engine)

Version 4.2
N/A 11/26/2002 TCBC( e/d; KO 1,2 )

"The eToken PRO is a fully portable USB device the size of an average house key which offers a cost-effective method for authenticating users when accessing a network and for securing electronic business applications. The eToken PRO offers security needs such as secure network logon, secure VPN's, secure email, and strong PKI support."

152 Aladdin Knowledge Systems, Ltd.
15 Beit Oved Street
Tel Aviv, 61110
Israel

-Leedor Agam
TEL: (972) 3 636 5124
FAX: (972) 3 537 5796

eToken Pro 16K (Cryptographic Engine)

Version 4.1
N/A 11/26/2002 TCBC( e/d; KO 1,2 )

"The eToken PRO is a fully portable USB device the size of a house key which offers a cost-effective method for authenticating users when accessing a network and for securing electronic business applications. The eToken PRO offers security needs such as secure network logon, secure VPN's, secure email, and PKI support."

151 NetOctave, Inc.
507 Airport Boulevard, Suite 111
Morrisville, NC 27560
USA

-Pam Morris
TEL: (919)-463-9903 x338
FAX: n/a

NSP3000

Part # Rev. 3
Linux 2.4.18smp kernel.org distribution on a 1 GHz Dual Pentium III processor 11/22/2002 TCBC( e/d; KO 1,2 )

"NetOctave NSP3000 Series IPsec PMC and PCI boards accelerate IPsec processing at rates up to 1 Gbps."

150 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) ( 1 ) 724 8953

JCOP21id 32K

Version JCOP21id Mask 20 (firmware)
Part # P8WE5033 AEV 1034 188i
Philips P8WE5033 11/14/2002 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The JCOP21id is IBM's multi-application smart card, designed to the Java Card v2.1.1 and Global Platform v2.0.1 specifications. The smart card features IBM's PKCS#15 applet which provides standardized high-level security services including, 2048 bit key generation, DES, 3DES, SHA, RSA and AES."

149 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.01
Pentium III w/ Windows 2000 11/14/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form."

148 Phaos Technology Corporation
11 Broadway, Suite 501
New York, NY 10004
USA

-Darren Calman
TEL: (212) 514-6515
FAX: (212) 514-6528

Phaos Crypto

Version 3.0
Pentium III w/ Windows 2000 11/6/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications."

147 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

Version 4.1.1-22
Pentium III w/ GNU/Linux 10/31/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

146 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSH Library

Version 1:3.4p1-0.0woody1.stonesoft.cervin.6
Pentium III w/ GNU/Linux 10/31/2002 TCBC( e/d; KO 1,2 )

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

145 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSL Library

Version 0.9.6c-2.woody.1.stonesoft.0
Pentium III w/ GNU/Linux 10/31/2002 TCBC( e/d; KO 1,2 )

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

144 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

Model 330J with JCCOS applet

Version 2.0
Philips P8WE5033 10/24/2002 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Model 330J is Datakey's multi-application smart card, designed to the JavaCard v2.1.1 and Global Platform v2.0.1 specifications. The smart card features Datakey's JCCOS applet. JCCOS is an advanced cryptographic applet that, when loaded onto a multi-application JavaCard provides high-level security services."

143 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access e-Gate 32K

Version M256LCAEG1_ST_62_02_03, SM3v1
Part # ST19XT34
N/A 10/24/2002 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Cyberflex Access e-Gate 32K smart card serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications, supporting on-card DES aND RSA algorithms with on-card key generation."

8/27/04:Address Change from SchlumbergerSema to Axalto.

142 IBM Corporation
CC1A/502/K301
4205 S. Miami Blvd.
Durham, NC 27703
USA

-Keith Medlin
TEL: +1-919-543-2014
FAX: +1-919-486-0675

IBM Everyplace Wireless Gateway Cryptographic Module

Version 1.5
Trusted Solaris 8, UltraSparc-II 400 MHz; Pentium III w/ Windows 2000 SP3 10/24/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product."

141 IP Dynamics, Inc.
2880 Stevens Creek Boulevard, 3rd Floor
San Jose, CA 95128
USA

-Huan Wang
TEL: 1-866-784-5876
FAX: 408-961-6390

-Zulfikar Ramzan
TEL: 1-866-784-5876

IP Dynamics Virtual Community Network (VCN)

Version 4.2
Pentium III w/ Windows NT 4.0 WorkStation, Service Pack 6 10/18/2002 TCBC( e/d; KO 1,2 )

"The IP Dynamics’ VCN Software Suite creates a secure network services layer above the flat Internet address space allowing the creation of dynamic virtual communities, which are the secure, collaborative communications platforms designed for a wide range of intranet, extranet, remote access and collaboration applications."

11/18/02: Change Implementation Name,Descritption, Version, and vendor infromation;

140 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Authority Toolkit for Java

Version 6.1
Intel Pentium II w/ Windows 2000 SP3; Solaris 9 10/7/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

139 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Campbell
TEL: 408-855-6440
FAX: 408-455-6105

CY 1049

Part # 1.0
N/A 10/7/2002 TCFB64( e/d; KO 1,2 ) ; TCFBP1( e/d; KO 1,2 ) ; TCFBP64( e/d; KO 1,2 )

"Triple DES and AES ASIC used for encryption and decryption in the Cylink Link Encryptor and Cylink Frame Encryptor product lines."

12/10/02: Update POC information;

138 ASN Technology Corp.
3th Fl., No. 22, Lane 31, Sec. 1, Hyandung Rd.
744 Tainan Science-Based Industrial Park
Tainan, Taiwan

-Jeng-Yang Hwang (Eric Hwang)
TEL: 886-6-6009636 ext 200

ASN eShield Cryptor Encryption/Decryption Processor Chip

Part # TAD0704-a
N/A 9/17/2002 TECB( e/d; KO 1,2 )

"ASN eShield Cryptor Encryption/Decryption Processor (TAD0704-a) is a cryptographic chip designed for system flexibility to ease secure system implementations. It is a ciphering engine supporting the Advanced Encryption Standard (AES), Data Encryption Standard (DES) and Triple-DES encryption/decryption algorithms. The chip performs AES, DES and Triple-DES at 30 MHz with 16bits I/O interface."

137 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Part # 1
N/A 9/11/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Advanced Encryption for Secure Wireless Networking"

136 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt

Version 1
National Geode GX1 Processor w/ Linux 2.4.18 Kernel 9/9/2002 TECB( e/d; KO 1,2 )

"Advanced Encryption for Secure Wireless Networking"

135 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Bill Kennedy
TEL: (650) 295-7600 x512

RSA Crypto-C ME

Version 1.7
Pentium 4 w/ Windows 2000 9/9/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

134 Columbitech
Maria Bangatan 4A
Box 381 73
Stockholm, SE-100 64
Sweden

-David Broman
TEL: 46(0)8-55608119
FAX: 46(0)8-55608101

Airbeam Safe

Version 1.4
Pentium III w/ Windows 2000 9/25/2002 TCBC( e/d; KO 1,2 )

"WVPN software that enables strong encryption and roaming on Windows client, Pocket PC and DOS-devices. Focus on security, performance and convenience."

133 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

GigaScreen-II ASIC

Version 4.0.0 (Firmware)
Part # T8F05TB-0002
Proprietary hardware platform running ScreenOS 4.0.0 firmware 9/9/2002 TCBC( e/d; KO 1,2 )

"The core security processor within NS-5200 security system, which delivers firewall, VPN, and traffic management optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

132 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5805, BCM5820, BCM5821, BCM5822

Version B5, B0, A2, A2
N/A 9/9/2002 TCBC( e/d; KO 1,2 )

"The BCM5805 delivers industry leading performance and security functions for eCommerce and VPN applications."

131 Mitsubishi
5-1-1 Ofuna
Kamakura, 247-8501
Japan

-Tetsuo Nakakawaji
TEL: 81-0467-41-2186

TurboMisty

Version 2.0.1.1
N/A 8/22/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Encryption Accelerator Card"

130 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Wireless Access Controller

Version 2.0
Pentium III w/ Redhat Linux 7.0 (2.2.16 kernel) 8/7/2002 TCBC( e/d; KO 1,2 )

"Cranite's WirelessWall software suite provides the ultimate in comprehensive security for enterprise wireless LAN installations. The Wireless Access Controller (WAC) software component segregates the enterprise’s wireless access infrastructure from the protected corporate network. The WAC delivers superior network protection and FIPS-certified privacy by providing enhanced authentication services, robust traffic encryption, and directory-integrated authorization enforcement. Working in tandem with Cranite’s WirelessWall Client and Policy Server, WAC software brings enterprise-grade security to wireless LANs."

3/25/04: Update POC information;
07/08/09: Update vendor information;

129 Motorola, Inc - Semiconductor Products Sector
6501 William Cannon Drive West
MD: OE56
Austin, TX 78735-8598
USA

-Geoff Waters
TEL: (512)933-6419

Cerberus, Rev 0

Part # PPC190VF
N/A 7/16/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Cerberus PPC190 is a security co-processor, designed to accelerate encryption and authentication algorithms commonly used in networking and communications. The PPC190 connects to the host system via a PCI bus. See Technical Summary for additional details."

128 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine

Part # 524103-001 Rev A
N/A 7/3/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Atalla Cryptographic Engine (ACE) is a multichip module that provides state of the art, secure cryptographic processing. The ACE features secure key management and storage capabilities, and also provides high performance TripleDES and SHA-1 hashing."

09/12/11: Update vendor information;

127 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905) 507-4220
FAX: (905) 507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder Government Solutions Edition

Version 1.0
Dragonball DB w/ Palm o/s v3.5 6/26/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"A standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder GSE supports optimized Elliptic Curve Cryptography and the RSA algorithm."

126 Bodacion Technologies'
18-3 Dundee Rd., Suite 300
Barrington, IL 60010
USA

-Eric Uner
TEL: 847-842-9008

HYDRA Server

Version 1.4 (Firmware)
PowerPC G4 6/18/2002 TCBC( e/d; KO 1,2 )

"HYDRA is an internet server built without an operating system from the ground up to be totally secure. It contains everything you need to run a high-performance, secure Web site including HTTP, HTTPS, and FTP servers, Web-based administration, and Java/JSP capabilities."

125 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K

Version 01
Part # M512LACC1_SI_29_05_01
N/A 6/13/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Cyberflex Access 64K smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Cyberflex Access 64K supports on-card Triple DES and 1024-bit RSA algorithms with on-card key generation. It is compliant to Java Card v2.1.1 and Open Platform v2.0.1. The Cyberflex Access 64K smart card is part of a range of SchlumbergerSema highly secure, Java-based smart cards for physical and logical access, e-transactions and other applications."

8/27/04:Address Change from SchlumbergerSema to Axalto;

124 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry K. Ward
TEL: 1-845-435-4881
FAX: 1-845-435-5540

IBM 4758 PCI Cryptographic Coprocessor CP/Q++

Version 2.41
IBM 4758 Models 002/023 5/30/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The IBM 4758 PCI Cryptographic Coprocessor provides a secured environment in which application programs can perform and carry out cryptographic functions."

123 Lipman Electronic Engineering Ltd.
11 Haamal Street Park Afek
Rosh Haayin, 48092
Israel

-Mr. David Kaplan
TEL: 972 3 902 97 30
FAX: 972 3 902 97 31

NURIT 202 PIN Pad

Part # NURIT 0202-TR-M03-XXX
N/A 12/16/2002 TECB( e/d; KO 2 ) ; TCBC( e; KO 2 )

"Secure PIN Entry Device (PED) for EFT POS Terminals. **NOTE: "XXX" in P/N indicates plastic case colour.**"

5/30/02 - Add CBC mode;

122 Galea Secured Networks
602 Cure Boivin
Boisbriand, Quebec J7G 2A7
Canada

-Gaetan Hache
TEL: 450-979-8844 ext 232

Galea Crypto Engine

Version 1
Broadcom BCM 5820 5/28/2002 TCBC( e/d; KO 1,2 )

"The Galea Crypto Engine Version 1 provides cryptographic functionalities for the Galea Secured Networks products. In particular, it is used in the firmware code of the hardware cryptographic module SSK-100 SDK"

121 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

HiFn 8065

Version R1
Part # 8065-PBn/n
N/A 5/28/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The 8065 chip is used in network security products. Security algorithms include DES, TDES, AES, and SHA-1, which conform to NIST requirements."

120 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: 880-453-1267

Solaris NICI

Version 2.4.0
Part # 870-000768-001
UltraSPARC III w/ Solaris 8 5/28/2002 TCBC( e/d; KO 1,2 )

"Novell International Cryptographic Infrastructure for Solaris"

119 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Nathalie Tortellier
TEL: (33) 1 45363072

Postage Cryptographic Software Module

Version 10.0
Pentium 4 w/ Windows 98 5/20/2002 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Cryptographic software module used in the N18i Postage Meter."

118 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

NetScreen 204/208

Part # T8F59TB-0101
N/A 5/20/2002 TCBC( e; KO 1,2 )

"NetScreen 204/208 are purpose-built internet security appliances that deliver firewall, VPN, and traffic shaping optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, ASP/ISP data centers and enterprise central sites."

117 BRECIS Communications
2025 Gateway Place, Suite 132
San Jose, CA 95110
USA

-Raymond Tan
TEL: 408-437-9900 X5113
FAX: 408-437-1101

MSP2000

Version 1.0
N/A 5/8/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"MSP2000 is Multi-Service Processor targeted at security appliances and business-class Ethernet-to-Ethernet routers where high-performance, secure communications is a key requirement."

116 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

HiFn 8165

Version R1
Part # 8165-PBn/n
N/A 5/8/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The 8165 chip is used in network security products. Security algorithms include DES, TDES, AES, and SHA-1, which conform to NIST requirements."

115 Information Security Corporation
1141 Lake Cook Road, Suite D
Deerfield, IL 60015
USA

-Michael J. Markowitz, VP R&D
TEL: (847)405-0500

ISC Cryptographic Development Kit (CDK)

Version 7.0
Pentium III w/ Windows 2000 Pro 5/8/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

114 Securit-e-Doc, Inc.
515 N. Flagler Drive
#P-400
West Palm Beach, FL 33401
USA

-Brent L. Ravdin
TEL: 561.833.2303
FAX: 561.833.0132

Securit-e-Doc® SITT® CryptoSystem

Version 3.0
Pentium III w/ MS Windows 2000 5/1/2002 TCBC( e/d; KO 1,2 )

"Securit-e-Doc(R) provides secure server-based transmission and storage of files and messages using interactive, Web-enabled interfaces. All components of the Securit-e-Doc system derive their security services from the underlying SITT(R) CryptoSystem. SITT(R), implemented within the Securit-e-Doc application software, provides real-time cryptographic services for symmetric encryption and decryption, random number generation and message digesting."

113 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: (480)753-2279
FAX: (480)753-2380

BCM5821

Part # Revision A1
N/A 4/29/2002 TCBC( e/d; KO 1,2 )

"The BCM5821 delivers industry leading performance and security functions for eCommerce and VPN applications Systems with PCI"

112 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA Crypto-J

Version 3.3.3
Intel Pentium w/ Windows NT 4/24/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products."

111 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

7711 Encryptor Coprocessor

Version V3
Part # 7711PT6/3
N/A 4/24/2002 TCBC( e/d; KO 1,2 )

"Encryption, compression, and authentication coprocessor."

110 Cylink Corporation - ATM Technology Centre
951 Aviation Pkwy, Suite 300
Morrisville, NC 27560
USA

-Glenn Constable
TEL: (919)462-1900x212
FAX: (919)462-1933

Cylink ATM Encryptor Single Direction TDES Encryption ASIC

Part # 247-001-001
N/A 4/24/2002 TECB( e/d; KO 1,2 )

"The ATM Encryptor is a stand alone hardware product which sets between the customer's premise and the public network. It encrypts ATM traffic departing the customer's premise and decrypts ATM traffic received at the customer's premise. The ATM Encryptor contains 3 basic sections. The first is the Media Interface section. The second is the Encryption/Decryption section. And the third is the Control or "Host" section. For purposes of FIPS, this submission covers the Encryption ASIC [Alcatraz] used in the Encryption/Decryption section."

6/14/02: Change CellCase references to Cylink ATM Encryptor (Cylink Corp acquired Celotek Corp in Aug 2000) , Update POC information;

109 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Marcus Streets
TEL: +1(781)994-4000

nCipher Algorithm Library

Version 2
Motorola Power PC 4/16/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules."

108 Lucent Technologies
101 Crawfords Corner Road
4D-218
Holmdel, NJ 07733
USA

-Steve Reustle
TEL: (732)332-6281

Brick 1000

Version 6.0.545
Intel Pentium w/ Windows 2000 4/16/2002 TCBC( e/d; KO 1,2 )

"The Brick 1000 is a carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."

107 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dennis Joyce
TEL: (813)288-7388
FAX: (813)288-7389

NF Fortress Cryptographic Kernel

Version 4.0
AMD-K6 3D processor 300MHz w/ Redhat Linux 2.4 4/15/2002 TCBC( e/d; KO 1,2 )

"The NetFortress® Cryptographic Kernel secures private communications among corporate divisions, branch offices, and mobile users. Installed by the vendor onto a production-quality hardware platform and deployable on any LAN or WAN, the NF Crypto Kernel provides encryption, data integrity checking, authentication, access control, data compression, and firewall capabilities; it is IPSec compliant."

106 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Pocket PC Cryptographic Library

Version 1.1
206 MHz Intel StrongARM 32-bit RISC Processor w/ Windows CE 3.0 4/8/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 ) ; CTR ( ext only )

"The F-Secure Pocket PC Cryptographic Library is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows™ CE compatible DLL for Pocket PC and Pocket PC 2002 platforms. The Module provides an assortment of cryptographic services to client processes that attach instances of the Module DLL."

105 Lucent Technologies
101 Crawfords Corner Road
Room 4G-218
Holmdel, NJ 07733
USA

-Roberta Eggert
TEL: (732)332-6189

Access Point Operating System

Version 2.6
Motorola MPC8260 w/ APOS Version 2.6 4/8/2002 TCBC( e/d; KO 1,2 )

"The Access Point Operating System delivers IP services with multi-access routing, Quality of Service (QoS) with Class-Based Queuing (CBQ), secure Virtual Private Networks (VPN), firewall security, and policy management. And the service provider has the advantages of easy deployment to multi-size customer premises locations, and the implementation of flexible management facilities that can be both customer and/or service provider managed."

4/9/02: Update vendor information;

104 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Christopher Yasko
TEL: (770)521-5150
FAX: (770)521-8067

Encryption Services Module

Version 5.3
Intel Pentium III w/ Windows 2000 Pro 4/15/2002 TECB( e/d; KO 2 )

"The Encryption Services Module is incorporated into the operating software of the Accompli 009 -- the first wireless communications device to incorporate tri-band GSM and GPRS protocols, phone functionality, Internet access, e-mail, Triple-DES encryption, WAP browser and short message service (SMS) with a full QWERTY keyboard and 256-color screen."

103 Motorola
200 North Point Center East, Suite 400
Alpharetta, GA 30022
USA

-Alfred Adler
TEL: 770-521-5128
FAX: 770-521-8066

Encryption DLL Module

Version 3.0
Intel Pentium III w/ Windows NT 4.0 4/16/2002 TECB( e/d; KO 2 )

"The Encryption DLL Module is incorporated into the Motorola Messaging Server, an enterprise system for managing data between a corporate e-mail or database system and a wireless device, and the Motorola MyMail Desktop Plus, a personal application to manage e-mail between the desktop and a wireless device."

102 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: (954)958-3900 X3309

CyberGuard Firewall/VPN Appliance Family

Version 5.0PSU1 (Revision)
Pentium III w/ SCO UnixWare 2.1.3 3/21/2002 TCBC( e/d; KO 1,2 )

"The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route."

101 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

Secure Identity Appliance

Version 2.5
Custom FreeBSD Linux Version 4.1 3/19/2002 TCBC( e/d; KO 1,2 )

"The SingleSignOn.Net Secure Identity Appliance is a Public Key Infrastructure (PKI) and password authentication solution. It allows for the easy deployment of PKI within an organization and provides an ID/Password system that uses the underlying PKI to provide security and robustness."

2/22/05: Update POC information, and change from Singlesignon.net to Tricipher,inc;

100 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder® Government Solutions Edition (GSE)

Version 1.0
Pentium III w/ Windows 98 3/11/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies."

99 Altarus Corporation
607 Herndon Parkway
Herndon, VA 20170
USA

-Ludge Olivier
TEL: (703)689-2223

Altarus Enterprise Platform

Version 2.1
Pentium, Windows 2000 3/6/2002 TCBC( e/d; KO 1,2 )

"The Altarus offering provides a premier platform and rapid development tools for creating, extending, and deploying secure enterprise applications to the desktop, mobile devices, or handheld devices. Our product facilitates efficient data transfer while allowing for unprecedented real-time performance, mission critical reliability and security. Our product also enables companies to leverage existing IT resources - I.e., LAN or WAN, satellite, wired, or dial-up connection - while extending new information access methods."

05/07/02: Update POC info;

98 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203)924-3500
FAX: (203)924-3406

Compliant Meter Postal Security Device

Version AAA
Part # PSD Hardware Module 1A80000
N/A 2/25/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Pitney Bowes Compliant Meter Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products. The PSD is a secure module employed within the metering product which performs high-speed cryptographic functions, funds management, and printer administration functions that preclude unauthorized disbursing of indicia. The PSD has been designed to support international postal markets and their rapidly evolving requirements for digital indicia."

97 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 32K e-gate

Version 32K
Part # ST19XT34
N/A 2/7/2002 TECB( e/d; KO 2 )

"The Cryptoflex e-Gate card is a credit-card sized computer with a crypto-processor dedicated to security and implements security industry functions based on public key cryptography directly onto the card. Incorporates, apart from the conventional ISO 7816-3 interface, also the USB interface normally resident in the smartcard reader."

8/27/04: Change vendor name from SchlumbergerSema to Axalto, and update vendor address;

96 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure Kernel Mode Cryptographic Driver

Version 1.1
Pentium III, Windows XP Workstation 2/11/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The F-Secure Kernel Mode Cryptographic Driver is a 140-2 Level 1 compliant software module, implemented as a 32-bit Windows NT/2000/XP compatible export driver. When loaded into computing system memory, it resides at the Kernel Mode level of the Windows OS and provides an assortment of cryptographic services that are accessible by other kernel mode drivers through an Application Program Interface (API)."

95 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Luc Astier, Product Line Manager
TEL: +33 (0) 4 42 36 50 00
FAX: n/a

Gemplus GemXpresso Pro E64 PK - FIPS with ActivCard Applet Suite

Version Hardware GP92 , Firmware GXP3-FIPS
N/A 1/25/2002 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The "GemXpresso Pro E64 PK - FIPS with ActivCard Applet Suite" is based on a Gemplus Open OS Smart Card (Java Card 2.1.1, OP 2.0.1, 64K of EEPROM), and on platform-independent cryptographic applets developed by ActivCard (ID, PKI, and GC applets). The card and applets provide authentication and digital signature cryptographic services to end-users."

94 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Sigaba Gateway

Version 3.0
Pentium III w/ Windows 2000 1/7/2002 TCBC( e/d; KO 1,2 )

"Ensures the confidentiality, integrity and authenticity of all email sent over the Internet. Resides between an organization's email server and firewall. It encrypts outbound messages and decrypts inbound messges based on organization-defined policies. It uses a key server to retrieve a unique key to individually encrypt each outgoing message and decrypt each incoming message. Works with any authenitication mechanism."

11/04/08: Update vendor information;

93 IP Dynamics, Inc.
2880 Stevens Creek Boulevard, 3rd Floor
San Jose, CA 95128
USA

-Hasan Alkhatib, Ph.D
TEL: 1-(866)-QUIK-VPN
FAX: (408)369-6904

VP3

Version 3.3
Compaq Deskpro EN Pent III w/ Win95-2000 1/4/2002 TCBC( e/d; KO 1,2 )

"A VPN software suite for intuitively configuring and deploying centrally managed secure networks."

92 Enova Technology Corporation
Bldg. 53, #195-57, Sec.4
Chung Hsing Road
Chu-Tung District
Hsin-Chu County, Taiwan 310
R.O.C.

-Thomas Chuang
TEL: 886-3-5910197
FAX: 886-3-5910204

X-Wall DX/SE-128

Version 1.0
N/A 1/4/2002 TECB( e/d; KO 1,2 )

"A real-time IDE crypto gateway, X-Wall DX/SE128 sits between PCI south bridge and the device on the IDE interface. It intercepts, itterprets, translates, and relays IDE command and data to and from the disk drive, encrypting entire disk content including boot sector and OS using TDES 56/112/168 bits strength"

91 Entrust CygnaCom
7927 Jones Branch Drive
Suite 100 West
McLean, VA 22102-3305
USA

-Miles E. Smid
TEL: (703)270-3542

Entrust CygnaCom Cryptographic Software

Version 1.0
Part # 1000
Dell Pentium -s w/ Unix V/386, R3.2 V4.2 1/4/2002 TCBC( e/d; KO 1,2 )

"C code implementing Triple DES (TDES), Triple DES in Cipher Block Chaining Mode (TCBC), and the SHA-1 hash algorithms."

90 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210)402-9669
FAX: n/a

ETM Platform

Version 3
Java 1.3.1 12/18/2001 TCFB64( e/d; KO 1,2 )

"PBX-independent, easy-to-use management platform that supports telecommunications security, telephony, and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Composed of ETM Management Server and TeleView Console, both written in Java and typically used in a distributed architecture across an enterprise LAN or WAN. Utilizes a common library of DES and TDES encryption routines to secure their network communications."

01/26/05: Change OS from Motorola MPC860/8240 to Java 1.3.1;

89 SecureLogix Corporation
13750 San Pedro, Suite 230
San Antonio, TX 78232
USA

-Timothy J. Barton
TEL: (210)402-9669
FAX: n/a

ETM Appliance

Version 3
Motorola MPC860/8240 12/18/2001 TCFB64( e/d; KO 1,2 )

"PBX-independent, easy-to-use management platform that supports telecommunications security, telephony, and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM Platform are the ETM Communications Appliances. Custom designed devices installed inline on the telecommunication system to monitor and control T1 CAS, analog, and ISDN PRI (both T1 and E1) telecommunications circuits. Uses a C library of DES and TDES encryption routines to secure their network communications to the ETM Management Server."

88 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S Sahni
TEL: 703-281-5015

Type 2 Cryptographic Support Server

Part # T2CSS-208
N/A 12/10/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"T2CSS is a multiple cryptoprocessor PCI board and cryptographic server. Provides high assurance security services; secure session/virtual token management; scalabel server performance(multiple boards); Government and commercial algorithms; FORTEZZA CI, PKCS #11, other APIs; and Windows NT/2000, Solaris and Linux support."

87 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Antoine Kelman
TEL: (703)263-0100
FAX: (703)263-7134

CosmopolIC 2.1

Version V4
Part # 006 181 381
N/A 12/3/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The CosmopolIC 2.1 V4 product is a highly secure and powerful multi-application Java Card platform for smart cards. The product is fully interoperable and complies with JavaCard 2.1.1 and Open Platform 2.0.1 standards. It supports both T=0 and T=1 protocols, DES, 3DES, SHA, RSA signature and key generation up to 2048 bits."

86 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.1 (Firmware Version FIPS )
Cisco Systems Proprietary 11/27/2001 TCBC( e/d; KO 1,2 )

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. Includes Hardware Models 3005, 3015, 3030,3060,3080 3002 Hardware Client."

85 Pointsec Mobile Technologies
1333 N. California Blvd., Suite 445
Walnut Creek, CA 94596
USA

-Mr. Mikel Draghici
TEL: (732)416-1313
FAX: (730)416-1370

Pointsec Hard Disk Encryption Application

Version 4.1
Dell PC Pentium III w/ Windows 2000 11/20/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Employs hard disk encryption to guarantee that no users can access or manipulate information on an encrypted device, either from available files, erased files, or temporary files. Safeguards the operating system and the important system files (which often contain clues to passwords for Windows), shared devices, and the network."

84 Cadence Design Systems, Inc.
1 The Alba Campus
Livingston, West Lothian EH54 7HH
Scotland, UK

-Mark Lewis
TEL: +44 1506 595083
FAX: +44 1506 595959

Triple DES Core (TDES), Release 1p04

Part # T-CS-EN-0002-100
N/A 11/20/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Encryption IP module which performs Triple DES Encryption and Decryption. Can be used in conjunction with the Tality TDES Coprocessor to provide AMBA AHB DMA interface or in-line operation. The Core is IPSec compatible."

12/04/06: Update vendor POC info;
12/20/06: Update vendor name;

83 ValiCert, Inc.
339 N. Bernardo Avenue
Mountain View, CA 94043
USA

-Chini Krishnan
TEL: (650)567-5414
FAX: (650)254-2148

TEL: (650)567-5414

ALG TDES

Version 1.0
Solaris 2.8 and Windows 2000 Server 11/20/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A module that will contain DES, TDES, and SHA-1. The module will be included in a variety of ValiCert products. E.g., included in ValiCert Validation Authority (VA), ValiCert Transaction Authority (TA), ValiCert Secure Transport (ST)."

82 Motorola Solutions, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: (847) 576-4101
FAX: (847) 538-2770

Motorola TDES Encryption Algorithm

Part # Armor Cryptographic Processor ASIC (5185963A91, 5164015H80, 5185956E81)
N/A 10/30/2001 TCBC( e/d; KO 2 ) ; TCFB8( e/d; KO 2 )

"The Motorola TDES Encryption Algorithm is used in security modules embedded in Motorola’s Astro (TM) family of radio system products."

03/07/07: Update Vendor and Implementation information. Aslo add TDES CBC;

81 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Microsoft Enhanced Cryptographic Provider

Version 5.1.2518.0
x86 Processor w/ Windows XP 10/24/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Microsoft Enhanced Cryptographic Provider (RSAENH) is a FIPS 140-1 Level 1 compliant, general-purpose, software-based, cryptographic module. It encapsulates several different cryptographic algorithms (SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in an easy-to-use cryptographic module accessible via the Microsoft CryptoAPI. Can be dynamically linked into applications to permit the use of general-purpose FIPS 140-1 Level 1 compliant cryptography."

80 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Scott Armstrong
TEL: (703)715-3028
FAX: (703)980-1552

-Mark Elliot
TEL: (310)364-5255
FAX: (916)716-1377

VPN-1 Gateway Next Generation FP-1
Ultra Sparc IIi w/ Solaris 2.6 10/10/2001 TCBC( e/d; KO 1,2 )

"Integrates access control, authentication and encryption to guarantee the security of corporate network connections, and the authenticity of local and remote users, satellite offices and key partners. It may be deployed on a wide range of platforms for maximum flexibility and scalability."

79 Communication Devices, Inc.
#1 Forstmann Court
Clifton, NJ 07011
USA

-Donald Snook
TEL: (973)772-6997

UniGuard

Version 7.15
Part # UG-V34
N/A 9/24/2001 TCFB8( e/d; KO 1,2 )

"Single Port Triple DES encryption modem (hardware)"

78 CTAM PTY, LTD.
399 High Street
Ashburton, Victoria 3147
Australia

-Peter Sim
TEL: +61 3 9886 0128

Crypto III

Version 1.0.0
Part # C1036A001
Cyphercell ATM Encryptor w/ MPC860 9/18/2001 TCFB64( e/d; KO 1,2 )

"FPGA implemenation of DES and TDES in CFB mode"

77 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Integrated Service Module

Version 1.1
Part # 73-4201-07/Board Revision A0
N/A 9/17/2001 TCBC( e/d; KO 1,2 )

"The ISM is a single-width service module. It provides high-performance, hardware-assisted tunneling and encryption services suitable for VPN remote access and site-to-site intranet/extranet applications while working with all services necessary for successful VPN deployments. The ISM off-loads IPSec and MPPE processing from the main processor of the Cisco 7100 series router, thus freeing resources on the processor engine."

76 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Integrated Service Adapter

Version 1.0
Part # 73-4201-06/ Board Revision B0
N/A 9/17/2001 TCBC( e/d; KO 1,2 )

"The ISA is a single-width service adapter. It provides high-performance, hardware-assisted tunneling and encryption services suitable for VPN remote access and site-to-site intranet/extranet applications while working with all services necessary for successful VPN deployments. The ISA off-loads IPSec and MPPE processing from the main processor of the Cisco 7200 series router, thus freeing resources on the processor engine."

75 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408)399-3593

HiFn 7851

Version R2
Part # 7851-PB4/2
N/A 9/14/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Used in network security products. Security algorithms include DES, TDES, and SHA-1, which conform to NIST requirements."

74 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Carlos Fox
TEL: (613) 723-5077
FAX: (613) 723-5078

Luna® RA, Secure Key Issuance Hardware Security Module (HSM)

Version 3.9 (Firmware)
N/A 8/29/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Offers secure key distribution, fast key generation, and secure key backup functionality to increase security and reduce operational overhead. The Luna RA is integral to the secure issuance of keys to smart cards, cable modems, mobile phones, and other PKI-enabled devices."

73 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Carlos Fox
TEL: (613) 723-5077
FAX: (613) 723-5078

Luna® XP plus

Version 3.9 (Firmware)
N/A 8/29/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Luna XPplus offers hardware-accelerated signing, secure key management, and signature validation for high volume transaction applications such as transaction coordinators and OCSP (Online Certificate Status Protocol) responders. The product operates in conjunction with Luna® CA³ root key protection systems leveraging ultimate private key integrity for high-volume digital signing applications."

72 Sun Microsystems, Inc.
USCA 17-201
4170 Network Circle
Santa Clara, CA 95054
USA

-Stephen Borcich
TEL: (408)276-3964
FAX: (408)276-4952

Network Security Services

Version 3.2.2
Linux RedHat 7.1 running a 2.4 kernel 8/24/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A set of libraries designed to support cross-platform development of security-enabled applications. See http://www.mozilla.org/projects/security/pki/nss."

71 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Mike Teal
TEL: (571)434-2129
FAX: (571)434-2001

DiamondLINK

Version 2.1
Cryptek Secure Executive (CSE) 7/26/2001 TCBC( e/d; KO 1,2 )

"A network security appliance that enforces the network security policies controlled by the DiamondCentral. DiamondLink is an external device, installed between a host and the network that provides multiple user-selectable security profiles."

08/20/01: Update vendor info;
09/22/04: Update POC info;

70 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA BSAFE Crypto-C

Version 5.2.1
Dell Dimension XPS T700r w/ Windows 2000 7/17/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The RSA BSAFE Crypto-C Version 5.2.1 is a software development kit that allows software and hardware developers to incorporate encryption technologies directly into their products. It provides a variety of cryptographic services to calling applications which are documented in RSA’s RSA BSAFE Crypto-C Security Components for C Library Reference Manual. RSA BSAFE Crypto-C is a C language API available as a static library, a dynamic library and as source code."

69 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche
TEL: (613)270-3446

Entrust LightWeight Java

Version 6.0
Intel 233 Processor w/ Windows NT 4.0 7/17/2001 TCBC( e/d; KO 1,2 )

"Performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

68 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 4548

Cryptographic Service Provider DLL

Version 1.1
Intel Pentium III w/ Windows NT 4,SP 6A 7/17/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"A FIPS 140-1 Level 1 compliant software module, implemented as a 32-bit Windows NT compatiable DLL, which provides a variety of cryptographic services and can be dynamically linked into applications by software developers to get access to general-purpose cryptographic functionality."

67 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cryptoflex 8K

Version 2
Part # ST19CF68
N/A 7/17/2001 TECB( e/d; KO 2 )

"Smartcard"

8/27/04: Update Vendor Name from SchlumbergerSema to Axalto and udpate address;

66 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Gadi Aharoni
TEL: +972-3-927-9500
FAX: +972-3-927-9550

PrivateServer

Version 3.0
N/A 6/20/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"PrivateServer performs sensitive cryptographic functions internally in a tamper-proof, high-performance box configured as a network server or as a cryptographic backend to a host."

65 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Palmera Protect

Version 2
SLE66CX320P 6/13/2001 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Smart Card"

8/27/04: Update Vendor Name from SchlumbergerSema to Axalto and update address;

64 Corsec Security, Inc
10340 Democracy Lane, Suite 201
Fairfax, VA 22030
USA

-Carl Wallace
TEL: (703)267-6050

CryptoFramework

Version 1.0
Pentium III 733 w/ Windows 2000 6/5/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e; KO 1,2 )

"A software cryptographic module that provides an intuitive, high-level API that can be customized to allow support for new or application specific protocols and data sources."

63 Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
28 Greg Chappell Drive
Burleigh Heads, Queensland Q1d 4220
Australia

-Mark Goodall
TEL: +617 5593-4911
FAX: +617 5593-4388

CSA8000 Cryptographic Adapter Card, Hardware Rev G
N/A 6/5/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"An intelligent network adapter card that provides a wide range of cryptographic functions with dedicated DES/3DES and RSA hardware accelerators and supports Smart Card authentication tokens. This cryptographic server takes the form ofa two-thirds length PCI adapter card."

62 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(software)
CKS Hardware w/ Windows NT 4.0 5/31/2001 TCBC( e/d; KO 1,2 )

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."

61 VPNet Technologies, Inc
1500 Buckeye Drive
Milpitas, CA 95035
USA

-Kevin Johnson
TEL: (408)404-1532
FAX: (408)404-1313

Hifn 7751, Revision 3
N/A 6/13/2001 TCBC( e/d; KO 1,2 )

"The Hifn 7751 is used in the VSU series of VPN gateways provide high performance ICSA certified IPSec VPN and firewall services for networks of all sizes and complexity. All VSU models are tamper evident network security appliances that cost effictively provide secure authenticated communications over public IP networks, and protect private enterprise networks from attack or intrusion."

60 VPNet Technologies, Inc
1500 Buckeye Drive
Milpitas, CA 95035
USA

-Pete Stefanko
TEL: (408)404-1400
FAX: (408)404-1300

VPNWare

Version 3.1
VSU100/VSU100R/VSU2000/VSU5000/VSU7500 5/10/2001 TCBC( e/d; KO 1,2 )

"The VSU(TM) series of VPN gateways provide high performance ICSA certified IPSec VPN and firewall services for networks of all sizes and complexity. All VSU modes are tamper evident network security applicances that cost effectively provide secure authenticated communications over public IP networks, and protect private enterprise networks from attack or intrusion."

59 Odyssey Technologies Ltd.
A2, 5th Floor
Parsn Manere, 602
Anna Salai, Chennai 600 006
India

-Smitha Joshi
TEL: +91-44-8221330/8233495

CRYPTOMAGIC

Version 1.0
Sun Ultra 5 WS, SPARC Iii,Solaris v2.7 4/25/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"A cryptographic toolkit with "c" call interface for providing cryptographic and other security functionality to applications. Also serves as a PKI-enabling toolkit for appicaitons. Features include DES, 3DES, RC4, RC5, CAST, RSA, DSA, DH, MD5, SHA1, HMAC, PKCS, X.509, CRL interfaces, S/MIME, SSL, TLS."

58 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
N/A 4/25/2001 TCBC( e/d; KO 2 )

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

57 Blue Ridge Networks
14120 Parke Long Court, Suite 103
Chantilly, VA 20151
USA

-Tom Gilbert
TEL: (708)631-0700
FAX: (703)631-9588

BorderGuard 3000

Version 6.0
Blue Ridge Proprietary 4/25/2001 TCBC( e/d; KO 2 )

"A network security appliance for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users."

56 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Dan Sowin
TEL: (408)855-6338

CY1035

Part # 16595-001
N/A 4/12/2001 TCFBP64( e/d; KO 1,2 )

"TDES ASIC"

55 Secure Methods, Inc.
4705 Broad Brook Drive
Bethesda, MD 20814
USA

-Dr. Paul Clark
TEL: (703)821-0295

SM Gateways

Version 7.01
Intel Pentium III, Sun Sparc, UNIX/ Win 3/29/2001 TCBC( e/d; KO 1,2 )

"SM Gateways seamlessly add comprehensive security services to existing web, email, and legacy applications. Supported mechanisms include encryption, digital signature, PKI, access control, authorization, and audit. Software and hardware implementations including smartcards have been deployed for classified DoD, civilian Gov., and commercial applications requiring secure submission and retrieval of transaction data from web, email and legacy user interfaces."

54 SPYRUS, Inc.
5303 Betsy Ross Drive
Santa Clara, CA 95054
USA

-Bill Bialick
TEL: (410)964-6400

Rosetta Smart Card

Version 2.01
N/A 3/29/2001 TCBC( e/d; KO 1,2 )

"The SPYRUS Rosetta Smart Card is an ISO 7816 compliant public key smart card based on the SPYCOS card operating system."

53 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Johnathan Lewis
TEL: (978)288-8590
FAX: (978)288-4004

Contivity Hardware Accelerator Card

Version P309919-A R25
N/A 3/20/2001 TCBC( e/d; KO 1,2 )

"The Contivity accelerator card can be added to a Contivity VPN to accelerate Des, TDES, and SHA-1 oeprations. The card leverages the HiFn 7751 chip"

12/07/01: Update vendor info;

52 Network Security Technology (NST) Co.
5F, No.31, Sec.1
Chung-Hsiao E. Rd., 100
Taipei, Taiwan

-Ming-Chih Tsai
TEL: 886-2-2393-8218
FAX: 886-2-2393-8659

NST Security CryptoCard

Version 1.0
Part # CC2200
Pentium III 667 w/ MS Windows NT Server4 3/20/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A security cryptographic add-on card in host; is a "multi-chip embedded cryptographic module" that provides hardware cryptographic services to users. Provides hardware cryptographic services such as acceleration for bulk data encryption/decryption, digital signature generation/verification, secure key generation, storage and key management functions to its users."

51 Cryptographic Appliances
1380 Lead Hill Blvd., Suite 200
Roseville, CA 95661
USA

-Peter Gutmann
TEL: (916)783-7400
FAX: (916)783-7676

Cryptlib Security Toolkit

Version 3.0
Pentium III w/ MS Windows2000 3/20/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, SSL/TLS secure sessions, crypto device support and full CA management functionality."

50 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

ASIC for the NetScreen-100

Version B
N/A 5/3/2001 TCBC( e/d; KO 1,2 )

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."

49 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: (408) 543-8209
FAX: 408-543-8200

ScreenOS for the NetScreen-100

Version 2.6.1
NetScreen-100 w/ ScreenOS 2.6.1, (Netscreen Proprietary) 5/3/2001 TCBC( e/d; KO 1,2 )

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."

48 PrivyLink International Ltd
77 Science Park Drive
#02-05/07 Cintech III
Singapore Science Park I
118256
Singapore

-Daphne Tng
TEL: (65)-8820707
FAX: (65)-8720653

TrustField Cryptographic Key Server (CKS), Model 2000-J(hardware)
N/A 2/15/2001 TCBC( e/d; KO 1,2 )

"A hardware security solution that offers a tamper-resistant environment for highly sensitive e-commerce transaction processing. It safeguards sensitive private key and secret information with strong physical and logical security, and offloads computationally intensive cryptographic operations from the applications."

47 Ascom Hasler Mailing Systems
19 Forest Parkway
Shelton, CT 06484
USA

-Richard Rosen
TEL: (203)925-2571

SAFE Crypto-vault

Version 1.4
Part # 0301/0401
N/A 2/14/2001 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The SAFE Crypto-vault provides the physical and logical resources necessary to function as a United States Postal Service (USPS), Information-Based Indicia Program (IBIP), Postal Security Device (PSD). It is used for securely managing and dispensing money via encryption and digital signature techniques. The device is ideally suited to both embedded and PC based applications requiring high-speed cryptographic functions."

46 V-ONE Corporation
20300 Century Blvd., Suite 200
Germantown, MD 20874
USA

-Paul Des Rivieres
TEL: (301)515-5200 ext. 5

SmartPass Version 4.X with a FIPS or VCAT Token
Intel (8x386) CPU based PC w/ MS Windows 2/14/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"SmartPass is V-ONE SmartGate's client software; it runs on the end user's computer and manages user authentication and data encryption/decryption between the user's computer and the SmartGate Server. If the user registers with V-ONE's patented On-Line Registration (OLR) technology then the server information will be stored in a secure FIPS 140-1 token, which may be stored on a hard drive, floppy disk, or a smartcard."

45 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Crypto Firmware

Version 2.1
RIM Device and PC (Intel) w/ RIM OS and 2/6/2001 TCBC( e/d; KO 2 )

"Encryption library for the RIM Device and server applications."

44 MYTEC Technologies Inc.
1220 Sheppard Ave. E., Suite 200
Toronto, Ontario M2K 2S5
Canada

-Colin Soutar
TEL: (416)467-3307

Bioscrypt(R) Enterprise Reader (BER)

Version 2.0.1.C1
Part # BER 100-1010
Bioscrypt (R) Enterprise Reader with Mot 1/19/2001 TCBC( e/d; KO 2 )

"Bioscrypt(R) Enterprise, formally known as Touchstone Pro, is a trusted biometric (fingerprint) solution for IT security applications such as NT logon and Web Authentication."

43 MYTEC Technologies Inc.
1220 Sheppard Ave. E., Suite 200
Toronto, Ontario M2K 2S5
Canada

-Colin Soutar
TEL: (416)467-3307

Bioscrypt(R) Enterprise Biometric Reader Control (BRC) Software Module (112-bit key version), Version 2.1.0

Version BRC-D56 100-1020(56 bit product), BRC-D112 100-102
Intel Pentium II 350 w/ Windows NT 4.0/ 1/19/2001 TCBC( e/d; KO 2 )

"BRC Software is custom software that supports software applications that require biometric authentication. The BRC is used during biometric enrollment and verification processes to allow a biometric device to communicate with a host."

42 Ensuredmail
1708 Lovering Avenue, Suite 202
Wilmington, DE 19806
USA

-Andrew Edelsohn
TEL: (302)426-1185
FAX: (800)886-9062

Ensuredmail Beta 1.3
Dell PC w/ Windows 2000 1/17/2001 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Client-side 3DES file encryption software"

41 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Mark Elliot
TEL: (310)364-5255

-Scott Armstrong
TEL: (703)715-3028

VPN-1/FireWall-1 Next Generation
Sun Ultra 5 (Ultra Sparc III), w/ Solaris 2.6 4/19/2001 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Integrates access control, authentication and encryption to guarantee the security of corporate network connections, and the authenticity of local and remote users, satellite offices and key partners. VPN-1 Gateway/VPN-1 Applicance may be deployed on a wide range of platforms."

04/12/01: Update Implementatio Name;

40 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Ken Beer
TEL: (650)216-2083

MMS Security Kernel

Version 4.0
Dell Dimension 733, Pentium III 733 Mhz, 12/20/2000 TCBC( e/d; KO 1,2 )

"The Tumbleweed Messaging Management System (MMS) is a suite of software designed to allow organizations to apply security beyond the firewall and secure e-mail and Web traffic. All portions of the MMS Security Kernel exposes cryptographic application programming interface API calls to the other portions of MMS."

39 Francotyp-Postalia AG & Co.
Triftweg 21-26
Birkenwerder, D-16547
Germany

-Dirk Rosenau
TEL: +49/3303/525-616
FAX: +49/3303/525-609

Postal Security Device

Version 1.0
Intel Pentium PC w/ Windows NT 4.0 1/17/2001 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"An embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to suport new secure methods of applying postage."

38 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Gadi Aharoni
TEL: +972-3-927-9500

PrivateWire

Version 3
Intel Pentimum Pro w/ Microsoft Windows 12/11/2000 TCBC( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"PrivateWire is a powerful software_based application providing a multi-layered TCP/IP VPN system using strong cryptography."

37 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Scott Uroff
TEL: (805)583-2874

-Dale Blommendahl
TEL: (805)583-2874

XYCRYPT

Version 3.0
Pentium 3 w/ MS Windows2000 12/11/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"XYCRYPT is a library of widely used security services and algorithms based on cryptlib from Peter Gutmann. Implemented in software, XYCRYPT algorithms are deployable across multiple communication media and across heterogeneous hardware platforms."

36 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408)855-6279

Cylink TDES Chip

Part # 16467-001
N/A 12/11/2000 TCBC( e/d; KO 1,2 )

"DES/TDES ASIC"

35 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: (800)453-1267

Windows Client NICI

Version 2.0
Part # 870-000539-001
Compaq DeskPro w/ Intel Pentium II 450mh 11/15/2000 TCBC( e/d; KO 1,2 )

"Novell International Cryptographic Infrastructure for Windows 95/98"

34 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: +1 (781) 994-4000

nFast Algorithm Library

Version F2
N/A 11/15/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The nCipher nFast/nForce/nShield range of hardware cryptographic acclerators increases server throughput in data security and electronic commerce applications such as: secure Web sites, financial transactions over the Internet, authenticated access to intranets and extranets, certification authorities and digital signatures, secure messaging including X.400/EDI."

33 PSI Systems
247 High Street
Palo Alto, CA 94301-1041
USA

-Harry T. Whitehouse
TEL: (650)321-2640 X112
FAX: (650)321-0356

PCC - Postal Cryptographic Coprocessor

Version 1.00
IBM 4758 Model 001 11/15/2000 TECB( e/d; KO 1,2 )

"A cryptographic module designed to process postage and other financial transactions in a highly secure environment."

32 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA

-Thomas Dooley
TEL: (978)539-4800
FAX: (978)739-5698

ADSP 2141 SafeNet/DSP (ADSP-2141LKS-N1)

Version 1.0
N/A 10/10/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The ADSP 2141 SafeNet/DSP is a highly integrated embedded security processor that incorporates a sophisticated, general purpose DSP, along with a number of high performance cryptographic function blocks."

31 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan C. Asenjo, Network Security Marketing Mgr.
TEL: (888)744-4976, x5040

DataCryptor 2000 (DC2K) X.25/IP/ATM Hardware Version Issue 2 and 3; Software Version 3.1
N/A 10/10/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Datacryptor 2000 X.25/IP/ATM is a stand-alone multi-chip cryptographic module that secures communications through these network protocols using signed Diffie-Hellman key exchange and Triple-DES encryption. The unit also provides integrated secure unit management capability employing the same techniques used for traffic encryption."

30 Rainbow Technologies, Inc.
50 Technology Drive
Irvine, CA 92618
USA

-Jeff Flynn
TEL: (949)551-6398

CryptoSwift HSM/HAWS
N/A 10/10/2000 TCBC( e/d; KO 1,2 )

"Cryptographic Accelerator card for high assurance web servers."

29 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hi/fn 7811
N/A 10/10/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The Hi/fn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols."

28 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845)435-6434
FAX: (845)435-1858

S/390 CMOS Cryptographic Coprocessor
N/A 7/28/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"An integrated high performance, physically secure cryptographic processor available standard on the IBM e Server z Series 900. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, key management, secure master key entry and random number generation are available in a secure and robust fault tolerant design."

27 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Wayne Reed
TEL: (540) 351-0700

Luna VPN

Version 1.33 (Firmware)
Multi-chip standalone module 7/28/2000 TCBC( e/d; KO 1,2 )

"A PCI form factor cryptographic engine for IPSec acceleration. Luna VPN supports encryption/decryption, hashing, authentication and random number generation. Its target is virtual private networking systems that require CPU offload and cryptographic acceleration."

26 Alcatel, Managed IP Services
600 March Road, 5T1
Kanata, Ontario K2K 2E6
Canada

-Douglas Wiemer
TEL: (613)784-3146

TSCMP30

Version 2.0
N/A 7/28/2000 TCBC( e/d; KO 1,2 )

"Set of code running on the PERMIT/Gate designed to do DES and 3DES encryption in a manner that meets the FIPS 140-1 standard (level 2); used by the IPSEC layer to encrypt and decrypt traffic passing through the gate; responsible for the Encapsulating Security Payload (ESP) DES and ESP 3DES cryptograpy done on the gateway when the module is enabled."

25 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks Advanced Configurable Crypto Environment

Version 1.0
N/A 7/11/2000 TCBC( e/d; KO 1,2 )

"The AEP Networks ACCE is a general purpose cryptographic hardware module employed in a variety of AEP Networks products."

10/25/04: Update vendor address;

24 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks SWCryptoKernel

Version 1.0E DES/3DES
Motorola 860T (Power PC), ISI pSOS+ 7/11/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The AEP Networks CryptoKernels exist in both software only and in hardware accelerated forms; they are general purpose cryptographic modules employed in a variety of AEP System's products."

10/25/04: Update vendor address;

23 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks HWCryptoKernel DES/3DES

Version 1.0E
N/A 7/11/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The AEP Networks CryptoKernels exist in both software only and in hardware accelerated forms; they are general purpose cryptographic modules employed in a variety of AEP System's products."

10/25/04: Update vendor address;

22 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Ashot Andreasyan
TEL: (408) 855-6279

Cylink Crypto Toolkit 14825
Pentium 3 MMX CPU 750 mHz w/ Windows NT 6/20/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"Feature set in Cylink Crypto Toolkit that implements the DES and TripleDES (DES/TDEA) algorithms."

21 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Ashot Andreasyan
TEL: (408) 855-6279

CY1045A

Part # #10148-002/10148-003
N/A 6/20/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB1( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TCFBP1( e/d; KO 1,2 ) ; TCFBP8( e/d; KO 1,2 ) ; TCFBP64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"DES/TripleDES (DES/TDEA) ASIC."

20 L-3 Communications
One Federal Street
Camden, NJ 08103
USA

-Ron Paraggio
TEL: (856) 338-3965

Privatel

Version 960v
N/A 6/20/2000 TOFB( KO 1,2 )

"A voice encryption module to provide security for voice telephony applications."

19 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Dr. Stephen Kovacs
TEL: (813) 288-7388 x119
FAX: (813) 288-7389

NetFortress 10

Version 4.0
AMD K6-2 w/ Linux kernel 2.0.36 6/20/2000 TCBC( e/d; KO 1,2 )

"VPN implemented as a multichip standalone module. The NetFortress 10 provides cryptographic services (encryption, decryption, key management) in a networked environment. Single- or triple-DES modes may be specified at the time of manufacture. The device is designed to operate by itself in a stand-alone 24/7 environment after initial configuration by the crypto-officer."

18 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

Microsoft Outlook Cryptographic Provider (EXCHCSP.DLL) SR-1A (3821)
Pentium Pro 200 mHz w/ Windows 2000 6/8/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A cryptomodule for use on Windows2000."

17 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

Cisco IOS Encryption Software

Version 12.1 T
SHA: MPC860 Power Quicc,w/ Cisco IOS; TDES:Cisco 3640, Cisco 7140, Cisco 7206 w/ MI 6/8/2000 TCBC( e/d; KO 1,2 )

"Feature set to deliver IPSEC solutions."

16 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

Crypto Driver for Windows 2000 (fips.sys)

Version 5.0.2195.1569
Pentium Pro 200 mHz w/ Windows 2000 6/8/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A cryptomodule for kernel mode use on Windows2000."

15 Cylink Corporation - ATM Technology Centre
951 Aviation Pkwy, Suite 300
Morrisville, NC 27560
USA

-Glenn Constable
TEL: (919)462-1900x212
FAX: (919)462-1933

Cylink ATM Encryptor Model 270
N/A 5/31/2000 TECB( e/d; KO 1,2 )

"The Cylink ATM Encryptor product line is a series of 4 models of cryptographic systems for Asynchronous Transfer Mode (ATM) networks. The line includes the Cylink ATM Encryptor2 (T1/E1 data rates), Cylink ATM Encryptor45(T3/E3 data rates), Cylink ATM Encryptor155(OC-3c/STM-1 data rates), and Cylink ATM Encryptor622(OC-12c/STM-4 data rates). Data Encryption is done using 56-bit key DES, 112-bit key Triple DES, and 168-bit key Triple DES in ECB and Counter Mode. The DES encryption is implemented in hardware in multiple Field Programmable Gate Arrays (FPGAs)."

6/14/02: Change CellCase references to Cylink ATM Encryptor, and POC info;

14 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Steve Lusk
TEL: (978) 287-6288

TCC Cipher X 7000 Series Software Triple DES Implementation
Sun Solaris 2.6 5/16/2000 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"The Cipher X 7200 performs link encrypiton over TCP/IP."

13 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Steve Lusk
TEL: (978) 287-6288

TCC Cipher X 7000 Series Hardware Triple DES Implementation
N/A 5/16/2000 TCBC( e/d; KO 2 )

"The Cipher X 7200 performs link encrypiton over TCP/IP."

12 Bokler Software Corp
P.O. Box 261
Huntsville, AL 35804
U.S.A.

-James Moore
TEL: (256) 539-9901
FAX: (256) 883-7242

TDEScipher™

Version 2.1.1
Pentium w/ Windows NT 4.0 4/20/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"TDEScipher (TM) is a Windows Dynamic Linked Library (DLL)."

11 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA
CGX (Crypto Graphic eXtensions) Library

Version 1.14
Dell Pentium PC, NT4.0 4/20/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"API"

10 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571)434-2129
FAX: (571)434-2001

DiamondNIC

Version 1.0
N/A 4/20/2000 TCBC( e/d; KO 1,2 )

"Crypto network device"

09/22/04: Update POC info;

9 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: (905) 502-7000 X218

SecureDoc V2.0/ TTOKI

Version 2
Pentium/Windows 98 4/20/2000 TCBC( e/d; KO 1,2 )

"SecureDoc Disk Encryption"

8 NetBoost Corporation and hi/fn, Inc.
(Mountain View and Los Gatos), CA USA

-Mike Campbell (NetBoost)
TEL: (650) 567-9800

-Pat Hughes (hi/fn)
TEL: (408) 399-3500

DC0001

Version 1.00
N/A 4/3/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"The NetBoost DC0001 cryptographic system consists of a cryptographic acceleration module, the DC0001, and the NetBoost Action Services Library (ASL) Extensions for Cryptographic Services. The DC0001 is a self-contained acceleration device that provides all of the cryptographic services that are required by the NetBoost system, including low level services that provide basic encryption, authentication, compression, and key management capabilities along with high level services that provide efficient protocol-specific (e.g. IPSEC) cryptographic processing capabilities. The NetBoost ASL Extensions for Cryptographic Services provide a means for third party applications operating on the NetBoost Policy Engine to access the cryptographic services providied by the DC0001. The module attaches to the NetBoost Policy Engine and acts as a cryptographic coprocessor."

Superseded by Certificate #29

7 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Thi Nguyen-Huu
TEL: (905) 502-7000 x218

SecureDoc V2.1/ TTOKI

Version 2
Pentium/Windows 98 4/7/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"SecureDoc Disk Encryption"

6 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche
TEL: 613-247-344

Entrust Security Kernel

Version 5.0
Intel Pentium, w/ MS WindowsNT 4.0 4/3/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"A software cryptographic library used internally in the Entrust product family."

5 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: (408) 855-6279

CY 1048

Part # SC-16291-001
N/A 4/3/2000 TCFB8( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 )

"High performance Triple DES ASIC."

4 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

IBM 4758 PCI Cryptographic Coprocessor, Models 2 and 23

Version 2.10
IBM 4758 PCI Cryptographic Coprocessor 4/3/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 )

"Tamper-responding, programmable, cryptographic PCI card containing CPU, encrypting hardware, RAM, EEPROM, hardware random number generator, time of day clock, and software."

3 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Brian Romansky
TEL: (203) 924-3788
FAX: (203) 924-3385

ClickStamp Online P497001-Rev AAA
Windows NT 4.0 - SP 6a 4/7/2000 TECB( KO 2 ) ; TCFB8( e/d; KO 2 )

"Software based crypt-module that supports electronic postage."

2 Stamps.com
3420 Ocean Park Blvd., Suite 1040
Santa Monica, CA 90405-3035
USA

-Michael V. Harding
TEL: (310) 581-7200
FAX: (310) 581-7500

Postage Server Cryptomodule

Version 1.0
Postage Server Cryptomodule 4/3/2000 TECB( e/d; KO 2 ) ; TCBC( e/d; KO 2 )

"Stamps.com internet postage server security module."

1 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder DES Module

Version 2.584 (Revision )
Sun Workstation w/ UltraSPARC running So 4/3/2000 TECB( e/d; KO 1,2 ) ; TCBC( e/d; KO 1,2 ) ; TCFB64( e/d; KO 1,2 ) ; TOFB( e/d; KO 1,2 )

"The Security Builder DES Module is a part of Security Builder, which is Certicom's Cryptographic Toolkit library. The DES Module is an independent part of Security Builder which provides Single-DES, DESX, and Triple-DES with four modes of operation."


Questions regarding implementations/products on this list should first be directed to the appropriate vendor.


Need Assistance?

Computer Security Division
National Institute of Standards and Technology