DSA Validation List

Last Update: 10/23/2015

NOTICE: The SP800-131A Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths and CMVP Implementation Guidance (IG) G.15 Validating the Transition from FIPS 186-2 to FIPS 186-3 go into effect January 1, 2014. Key lengths (modulus sizes) providing less than 112 bits of security strength are no longer approved to generate digital signatures. Therefore, the modulus size 1024 has been removed. The SP800-131A document also disallows the use of SHA-1 with Digital Signature Generation beginning January 1, 2014 except for use with protocols. (Please see NIST protocol-specific guidance.) Implementations validated starting September 30 2015 will have an affirmation indicating the intentions of the Signature Generation with SHA-1 is for protocol use only.

A note and link to the Historical validation list have been added to validations containing non-compliant features that have been moved to the Historical Validation List. This note is displayed in red print. If a complete validation has become non-compliant, the complete validation entry is displayed in red to signify it is now non-compliant and therefore revoked.

CMVP IG G.15 states that implementations of FIPS 186-2 Key Pair Generation and Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. All of the non-compliant components of the DSA validation have been moved to a Historical DSA Validation List for reference.

Notice: The SP 800-57 Transition Plan has ended as of May 19, 2007. NIST Special Publication (SP) 800-57 Transition Plan addresses the use of a minimum of 80 bits of security strength used by Federal agencies. Modulus sizes providing < 80 bits of security strength are no longer approved. Therefore, any modulus sizes falling into this category have been removed.

Overview

These implementations are validated as conforming to the Digital Signature Algorithm (DSA) specified in both FIPS 186-2 with Change Notice 1 dated October 5, 2001 and FIPS 186-3 dated June 2009, both titled Digital Signature Standard (DSS). The validation tests for the testing of FIPS 186-2 are described in Digital Signature Algorithm Validation System (DSAVS). The validation tests for the testing of FIPS 186-3 are described in Digital Signature Algorithm Validation System (DSA2VS).

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the DSA; these features are listed on the validation that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field For FIPS186-2

PRIME Primality Testing (Only for validation numbers less than #45)
PQG(gen) Generation of DSA parameters (P,Q,G)
PQG(ver) Verification of another implementation's DSA parameters.
KEYGEN(Y|X,Y|X) For validations with validation number less than #45, the following information was recorded: Key Generation validated for public keys only (Y), both private and public keys (X,Y), or private keys only (X).

For validations with validation number greater than #45, Key Generation validation for public keys only (Y) is performed by the DSAVS. In addition to this, the underlying SHA and RNG algorithms used by the DSA implementation must be validated and recorded prior to the validation of the DSA. The RNG validation tests the private key generation (X)

SIG(gen) Signature Generation
SIG(ver) Signature Verification
MOD([512],[576],[640],[704],[768],[832],[896],[960],[1024],[ALL]) Modulus sizes tested (bits) for each of the above labels.

Legend for Description Field For FIPS186-4

Assumption
A:[[186-3 Sect 3.1; Refer to 800-89 Sect 4][#1 #2 #3]]
B:[[186-3 Sect 3.1; Refer to 800-89 Sect 5.1][#1 #2 #3 #4 #5]]
C:[[186-3 Sect 3.1; Refer to 800-89 Sect 5.2][#1 #2 #3]]
D:[[186-3 Sect 3.1; Refer to 800-89 Sect 6] [#1]]
E:[[186-3 Sect 3.3][#1 #2 #3 #4]]
These assumptions determine the scope of validation testing performed for an IUT. Please refer to the listed sections in FIPS 186-3 and the referenced sections in SP 800-89 for detailed descriptions of these assumptions. If an assumption is not applicable for an IUT, it will not be listed. For example, if a function does not require a particular assurance, it is not applicable. (Only for validation numbers 374 through 500)
PQG(gen) PARMS TESTED (1024,160) SHA(1,224,256,384,512)
(2048,224) SHA(224,256,384,512)
(2048,256) SHA(256,384,512)
(3072,256) SHA(256,384,512)
KEYGEN(Y) PARMS TESTED (1024,160) SHA(1,224,256,384,512)
(2048,224) SHA(224,256,384,512)
(2048,256) SHA(256,384,512)
(3072,256) SHA(256,384,512)
SIG(gen) PARMS TESTED: (1024,160) SHA(1,224,256,384,512)
(2048,224) SHA(1,224,256,384,512)
(2048,256) SHA(1,224,256,384,512)
(3072,256) SHA(1,224,256,384,512)
SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver) PARMS TESTED: (1024,160) SHA(1,224,256,384,512)
(2048,224) SHA(1,224,256,384,512)
(2048,256) SHA(1,224,256,384,512)
(3072,256) SHA(1,224,256,384,512)
([1024,160][2048,224][2048,256][3072,256]) The associated pair of length parameters for a DSA key pair, where the first number is the length of p and is referred to as L in the special pub and the second number is the length of q, referred to as N.
SHA([1][224][256][384][512]) The hash lengths tested per (L,N) pair. Note all hash lengths are not applicable to all (L,N) pairs for PQG(gen), PQG(ver), or KeyGen(Y).

Legend for Description Field For FIPS186-2 and FIPS186-4 (Prerequisite - SHA/RNG)

SHS:
SHA-1( BYTE | BIT )
(Only for certs prior to and including #45)



Val.#[number]
Secure Hash Standard:

For validations with validation number less than #45, the following information was recorded:
-SHA-1 validation included as part of the DSA validation; BYTE indicates implementation is validated for hashing BYTE-oriented data only; BIT indicates implementation is validated for hashing BIT-oriented data.

For validations with validation number greater than #45, the cooresponding SHA validation number is recorded on the DSA validation and website. SHA validation is a prerequisite for DSA validation.

 -corresponding SHS validation number (only for DSA validations greater than #45) on the SHS Validation List.

RNG:
Val.
#[number]
Random Number Generation:
-corresponding RNG validation number (only for DSA validations validated after March 11, 2004 using the CAVS3.0 validation tool) on the RNG Validation List. RNG validation is a prerequisite for DSA validations.

The list is in reverse numerical order, by validation number. Thus, the more recent validations are closer to the top of the list.

DSA Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description
992 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Gary Sturdivant
TEL: 1-659-427-4429

-Eric Betts
TEL: 1-650-427-1902

VMware Horizon JCE (Java Cryptographic Extension) Module

Version 1.0
Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows Server 2012R2 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows 7 SP1 Enterprise (32-bit) running on VMware vSphere Hypervisor (ESXi) 6.0 10/23/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2929
DRBG: Val# 905

"The VMware Horizon JCE (Java Cryptographic Extension) Module is a versatile software library that implements FIPS 140-2 approved cryptographic services for VMware products and platforms."

991 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

Secure Pulse Cryptographic Module

Version 1.0
Intel Pentium E2160 (x86) w/ Pulse Connect Secure 8.0 OR13 10/16/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ]

RNG: Val# 1212

"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

990 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R3303 (Firmware)
Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHz, PowerPC 9/30/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 1 ); ]
SHS: Val# 2918

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

989 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10 (Firmware)
Broadcom XLS108 9/25/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); ]
SHS: Val# 2911
DRBG: Val# 887

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

988 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 7.0 (PAN-OS)
Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ CentOS 6.5 - KVM; Intel Multi Core Xeon w/ Citrix XenServer 6.1.0 8/18/2015

FIPS186-4:
SHS: Val# 2888
DRBG: Val# 871

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

987 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500)

Version 7.0 (PAN-OS, Wildfire)/7.1 (Panorama) (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel i7 8/15/2015

FIPS186-4:
SHS: Val# 2870
DRBG: Val# 870

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500."

986 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei Radio Link Encryption (RLE)

Version 1.0 (Firmware)
n/a 8/15/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2884
DRBG: Val# 865

"The module provides the functionality of cipher (AES-CCM) transceiver of radio data as security function."

985 Alcatel-Lucent
600 March Road
Ottawa, Ontario K2K 2E6
Canada

-Carl Rajsic
TEL: +1 613 784 6218

-Alfred Nothaft
TEL: +1 972 477 5087

Alcatel Lucent 7x50 SR OS Cryptographic Library

Version 1.0 (Firmware)
Cavium CN5845; Cavium CN6635; Cavium CN6645 7/31/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2878
DRBG: Val# 861

"The Alcatel-Lucent 7x50 SR OS Cryptographic Library is used on the Alcatel-Lucent 7x50 Service Router products."

984 Huawei Technologies Co., Ltd
Huawei Industrial Base, Bantian Longgang
Shenzhen, Guangdong 518129
China

-Li Wen
TEL: 0086-0755-28976679
FAX: 0086-0755-28976679

Huawei FIPS Cryptographic Library (HFCL)

Version V300R003C22SPC804
DELL PowerEdge T100 II Systems Intel Pentium w/ RHEL 5.3 evaluated at EAL4 7/31/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2872
DRBG: Val# 857

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

983 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10, Microsoft Surface Pro 3 with Windows 10, Microsoft Surface 3 with Windows 10, Microsoft Surface Pro 2 with Windows 10, Microsoft Surface Pro with Windows 10 MsBignum Cryptographic Implementations

Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64);AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) 7/31/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2886
DRBG: Val# 868

"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules."

8/19/15: Added new tested information;
09/17/15: Updated implementation information; <10/09/15>: Added new tested information;

982 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Windows 7

Version 2.2
Intel i5 w/ Windows 7 64 bit 7/24/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2869
DRBG: Val# 856

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

981 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Andrew Spurgeon
TEL: 905-479-8344 x2471

-Weixiong Lin
TEL: 905-479-8344 x2372

RDL-3000 Management Cryptographic Suite

Version 3.1 (Firmware)
Cavium ECONA CNS3411 SoC 7/17/2015

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 ); (2048,256) SHA( 256 ); ]
SHS: Val# 2866
DRBG: Val# 854

"Provides several cryptographically-secure management interfaces for use in the administration and operation of the RDL-3000 platform."

980 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Services Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2862

"The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services."

979 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Core Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2861

"The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi."

978 Certicom Corp.
4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.8.8
Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0 7/10/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2860

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

977 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Linux

Version 0.2.9
Part # NA
Intel Core i7 w/ Ubuntu 14.04 7/2/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2856
RNG: Val# 1382

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

976 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Tizen

Version 0.2.9
Part # NA
Samsung Hawk-MU w/ Tizen 2.3 7/2/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2855
RNG: Val# 1381

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

975 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere vCLI Cryptographic Library

Version 5.5 Update 2
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; Intel Core i5 w/ Linux x64 7/2/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2854

"The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)"

974 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2853

"The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware''s vCenter Server Virtual Appliance."

973 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2 7/2/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2852

"The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications."

972 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Client Cryptographic Library

Version Version 5.5 Update 2
Intel Core i5 w/ Windows 7 SP1 (64bit) 7/2/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2851

"The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client."

971 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

SUSE NSS Module

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 7/2/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2848
DRBG: Val# 846

"SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications."

970 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.11
Intel Core 2 Duo (x86) w/ VxWorks 6.7; IBM POWER 7 (PPC) w/ AIX 7.1 64-bit; IBM POWER 7 (PPC) w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) w/ AIX 6.1 64-bit; IBM POWER 7 (PPC) w/ AIX 7.1 32-bit; Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0; Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0 ;  IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit; Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04; Intel Xeon E5-2430L (x86) without optimiztions w/ Ubuntu 12.04 7/2/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2847
DRBG: Val# 845

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;

969 Canon
One Canon Park
Melville, NY 11747
USA

-Jiuyuan Ge
TEL: 631-330-5774

Canon imageRunner Crypto Module for MEAP

Version 2.1.1
Intel Atom Processor D410 w/ MontaVista Linux 6/25/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2842

"Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms."

968 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.3
Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0) 6/25/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SHS: Val# 2840
DRBG: Val# 839

"Dell OpenSSL Cryptographic Library v2.3 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

967 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

Libgcrypt (AES-NI and C implementation for SHA)

Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 6/11/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]

DRBG: Val# 831

"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG."

966 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.25
ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2 6/11/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2829

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

965 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Scott McKinnon

Junos FIPS Version 12.1 X46 -OpenSSL_KeyGen

Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW); Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 6/11/2015

FIPS186-4:
Key Pair:   [ (2048,224) ]

DRBG: Val# 785

"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

964 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield Algorithm Library

Version 2.61.2 (Firmware)
Freescale PowerPC 6/5/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2826
DRBG: Val# 825

"The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules"

10/22/15: Updated implementation information;

963 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

MiniHSM Algorithm Library

Version 2.61.2 (Firmware)
Freescale DragonBall MXL 6/5/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2825
DRBG: Val# 824

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

10/22/15: Updated implementation information;

962 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module

Version 6.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2 5/22/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2818
DRBG: Val# 818

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

06/01/15: Added new tested information;

961 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module (Assembler)

Version 6.0
Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1 5/22/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2817
DRBG: Val# 817

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

06/01/15: Updated implementation information;

960 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95051
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.1 for SM9800

Version 6.2.1 (Firmware)
Cavium Octeon II CN 6640-8core 5/22/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2816

"The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell''s next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency."

959 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: 281-518-6762

iLO SSL Firmware Crypto Library

Version 2.11 (Firmware)
ARM-926 5/22/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2814
DRBG: Val# 814

"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO SSL Firmware Crypto Library provides the cryptographic operations required for secure communication and management."

958 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Scott McKinnon

Junos FIPS Version 12.1 X46 - Authentec_KeyGen

Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW); Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 5/22/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ]

DRBG: Val# 785

"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

957 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz w/ Windows Server 2012 R2 w/o AES-NI 5/22/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2794

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

956 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz w/ Windows Server 2012 R2 with AES-NI 5/22/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2793
DRBG: Val# 798

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

955 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz w/ CentOS w/o AES-NI 5/22/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2792
DRBG: Val# 797

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

954 HP Security Voltage
20400 Stevens Creek Blv Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408) 886 - 3200
FAX: (408) 886 - 3201

Voltage Cryptographic Module v.5.0

Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40GHz w/ CentOS with AES-NI 5/15/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2791
DRBG: Val# 796

"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

953 LogRhythm
4780 Pearl East Circle
Boulder, CO 80301
USA

-Emily Dobson
TEL: 720-881-5348

LogRhythm OpenSSL

Version 6.3.4
Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2 5/15/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2787
DRBG: Val# 790

"This module provides support for secure communications over a network using the OpenSSL library."

952 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS OpenSSL Cryptographic Services

Version SCS-100 (Firmware 23)
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015

FIPS186-4:
Key Pair:   [ (2048,224) ]

RNG: Val# 1364

"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

951 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS Java Cryptographic Services

Version SCS-100 (Firmware 23)
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015

FIPS186-4:
Key Pair:   [ (2048,224) ]
SHS: Val# 2784
DRBG: Val# 789

"A module that provides a Java-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

950 Nimble Storage Inc.
211 River Oaks Parkway
San Jose, CA 95134
USA

-Kent Peacock
TEL: +1-408-514-3452

Nimble Storage OpenSSL FIPS Object Module

Version 2.0.9
Intel ES-2403V2 with AES-NI w/ Linux 2.6; Intel ES-2450V2 with AES-NI w/ Linux 2.6; Intel ES-2470V2 with AES-NI w/ Linux 2.6 5/8/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2778
DRBG: Val# 784

"The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances."

949 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.2
Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0) 5/8/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2777
DRBG: Val# 783

"Dell OpenSSL Cryptographic Library v2.2 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

948 Information Assurance Specialists, Inc
900 Route 168
Suite C4
Turnersville, NJ 08012
USA

-Nicholas Podolak
TEL: 856-581-8033

IAS Router FIPS

Version IASRouter-2015-06-10_23s36eb (Firmware)
Intel Bay Trail with AES-NI 6/11/2015

FIPS186-4:

DRBG: Val# 782

"IAS Router FIPS is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency."

947 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A 4/17/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2773
RNG: Val# 1361
DRBG: Val# 781

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

946 Sony Mobile Communications Inc.
1-8-15 Kohnan
Minato-ku, Tokyo 108-0075
Japan

-Takuya Nishibayashi
TEL: +81-3-5782-5285
FAX: +81-3-5782-5258

Xperia Cryptographic Module DSA Component

Version 1.0.0
Qualcomm Snapdragon 810 (ARMv8) with Cryptographic Instructions w/ Android 5.0; Qualcomm Snapdragon 810 (ARMv8) without Cryptographic Instructions w/ Android 5.0 4/17/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2762
RNG: Val# 1359
DRBG: Val# 774

"Xperia Cryptographic Module DSA Component provides cryptographic service for Android mobile device."

05/19/15: Updated implementation information;

945 Juniper Networks, Inc.
1194 North Mathilda Ave.
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061214260

OpenSSL Crypto Lib

Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family 3/20/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2736

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

03/27/15: Update implementation information;

944 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 1.0.1h
Qualcomm Snapdragon 800-series w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2730
RNG: Val# 1354
DRBG: Val# 749

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

06/25/15: Added new tested information;

943 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Framework

Version 1.0
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2728
RNG: Val# 1352
DRBG: Val# 748

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

06/25/15: Added new tested information and updated implementation information;

942 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

HP TippingPoint Crypto Core NSS

Version 3.12.9.1
Intel Xeon E5-2620v3 w/ CentOS 5.6; Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2723

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

941 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 7100

Version 8.4.0.0
Intel E5-2658 v2 2.4 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2722

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

940 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 5100

Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2721

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

939 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 4100

Version 8.4.0.0
Intel i3-2115C 2.0 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2720

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

938 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

HP TippingPoint Crypto Core OpenSSL

Version 2.0.8
Intel Xeon E5-2620v3 w/ CentOS 5.6;Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2719
DRBG: Val# 739

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

937 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on XGS 3100

Version 8.4.0.0
Intel Pentium B915C 1.5 GHz w/ RHEL 6.3 Linux 3/20/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2718

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

936 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SP4001

Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ Windows Server 2012 R2 64-bit 3/20/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2717

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

935 Zoll Medical
269 Mill Rd.
Chemlsford, MA 01824
USA

-Navid Shaidani
TEL: 978-421-9843

-Bryan Newman
TEL: 978-421-9843

OpenSSL Fips Object Module

Version 2.0.7 (Firmware)
Part # *
Texas Instruments AM3703 Cortex A8 (ARM 7) 3/20/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2714
DRBG: Val# 734

"OpenSSL Fips Object Module implements all necessary algorithms required for SSL communications."

10/20/15: Updated implementation information;

933 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.10
Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1; Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1; Freescale P2020 (PPC) w/ VxWorks 6.9; Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit; Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit; Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit; Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit; SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit; SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit 3/13/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2702
DRBG: Val# 723

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

04/17/15: Added new tested information;
05/29/2015: Updated implementation information;
08/11/15: Updated implementation information;

932 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.2
Intel Core i7 w/ Windows 8.1 (64-bit); NVIDIA Tegra 3 w/ Android 4.1.2 3/13/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2701
DRBG: Val# 722

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

03/26/15: Added new tested information;

931 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 64 bits

Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2688

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

930 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows x86-64 for 32 bits

Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2687

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

929 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Ubuntu PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ Ubuntu 14.04 LE 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2685

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

928 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 64 bits

Version 8.4.1.0
Sparc T4 w/ Solaris 11 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2683

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

927 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris Sparc for 32 bits

Version 8.4.1.0
Sparc T4 w/ Solaris 11 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2681

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

926 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 64 bits

Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2679

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

925 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on SLES zSeries for 32 bits

Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2677

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/15/15: Updated implementation information;

924 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2676

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

923 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2675
DRBG: Val# 696

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

922 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2672

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

921 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2670

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

920 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 64 bits

Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2668

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

919 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PPC64 for 32 bits

Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1 3/6/2015

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2666

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

05/08/15: Updated implementation information;

918 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Tom Donahoe
TEL: 480-627-1800
FAX: 480-627-1801

-Paul Keane
TEL: 650-801-3176
FAX: 650-801-3101

Axway Security Kernel

Version 3.0.1
Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit 2/27/2015

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2663

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

917 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R2416 (Firmware)
Broadcom XLP108AQ 1GHz 2/20/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 , 384 , 512 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2654
DRBG: Val# 681

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

916 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tejinder Singh
TEL: 408-943-7403
FAX: 408-577-1992

-Phanikumar Kancharla
TEL: 408-943-7496

Cavium Crypto Library

Version 1.0.0 (Firmware)
Cavium Octeon Family, CN61XX 2/13/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2652
DRBG: Val# 680

"This module implements listed algorithms OpenSSL and Octeon 61XX processor."

915 SUSE, LLC
10 Canal Park, Suite 200
Cambridge, MA 02141
USA

-Thomas Biege
TEL: +49 911 74053 500

-Michael Hager
TEL: +49 911 74053 80

OpenSSL (AES-NI and AVX+SSSE3 for SHA-1)

Version 2.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12 2/13/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2645
DRBG: Val# 674

"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the AES-NI implementation of AES and AVX+SSSE3 assembler implementation of SHA-1 on Intel x86 64bit HP hardware."

914 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Matt Sturm

Java Crypto Module

Version 2.0
Intel Xeon E5-2400 w/ Microsoft Windows Server 2012 1/30/2015

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2637
DRBG: Val# 668

"The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense."

913 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Qualcomm MSM8974 w/ QSEE 2.0 12/24/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2627
RNG: Val# 1342
DRBG: Val# 659

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

912 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300 12/24/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2616
DRBG: Val# 656

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

911 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8
Intel Xeon, Intel Xeon with AES-NI, AMD Opteron, AMD Opteron with AES-NI w/ Barracuda OS v2.3.4 12/19/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2618
DRBG: Val# 651

"The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions."

910 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (ibm-64-gen)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 2608

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit IBM hardware."

02/17/15: Updated implementation information;
07/28/15: Updated implementation information;

909 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (hp-64-gen)

Version 2.6.32-504.23.1
Intel x86 w/ Red Hat Enterprise Linux 6.6 12/5/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 2607

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit HP hardware."

02/13/15: Updated implementation information;
06/01/15: Updated implementation information;

908 Red Cocoa II
8200 Cody Drive
Suite G-2
Lincoln, NE 68512
USA

-Andy Lenhart
TEL: (402) 467-1086

-Mark Nispel
TEL: (402) 467-1086

DSA Signature Verification Component

Version aa0ed0bfb34c582984e859db23ac420aa83be516 (Firmware)
ST Micro STM32 F4 Series 12/5/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (3072,256) SHA( 256 ) ]
SHS: Val# 2605

"DSA Signature Verification implements signature verification with pre-loaded prime and key values."

907 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor 12/5/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2604
RNG: Val# 1334

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

906 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2 (Firmware)
Celeron; Core i3; Xeon E5540 12/5/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2603
RNG: Val# 1333

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

905 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 7629394

SafeZone FIPS Cryptographic Module

Version 1.1
Part # n
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1; iOS 7.1 w/ iOS 7.1; ARMv7-a w/ 11/21/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2599
DRBG: Val# 634

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN."

904 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.23
ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33) 11/14/2014

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2578

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

903 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/14/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 ); (2048,224) SHA( 1 , 224 , 256 ); (2048,256) SHA( 1 , 224 , 256 ); (3072,256) SHA( 1 , 224 , 256 ) ]
SHS: Val# 2577
RNG: Val# 1329
DRBG: Val# 631

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

902 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Langley Rock
TEL: 613.221.5068
FAX: 613.723.5079

-Laurie Mack
TEL: 613.221.5065
FAX: 613.723.5079

ProtectServer Internal Express Cryptographic Library

Version 5 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/7/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ) ]
SHS: Val# 2576
DRBG: Val# 428

"The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions."

901 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor 11/7/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2573
DRBG: Val# 628

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

900 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1 (Firmware)
Celeron; Core i3; Xeon E5540 11/7/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2572
DRBG: Val# 627

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

899 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 ); (2048,224) SHA( 1 , 224 , 256 ); (2048,256) SHA( 1 , 224 , 256 ); (3072,256) SHA( 1 , 224 , 256 ) ]
SHS: Val# 2570
RNG: Val# 1326
DRBG: Val# 626

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

898 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA)

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 ); (2048,224) SHA( 1 , 224 , 256 ); (2048,256) SHA( 1 , 224 , 256 ); (3072,256) SHA( 1 , 224 , 256 ) ]
SHS: Val# 2569
RNG: Val# 1325
DRBG: Val# 625

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

897 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 ); (2048,224) SHA( 1 , 224 , 256 ); (2048,256) SHA( 1 , 224 , 256 ); (3072,256) SHA( 1 , 224 , 256 ) ]
SHS: Val# 2565
RNG: Val# 1318
DRBG: Val# 614

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

896 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.9
Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit; Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit ;  Arm920Tid (ARMv4) w/ TS-Linux 2.4 10/31/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2553
DRBG: Val# 607

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/04/14: Added new tested information;

895 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2552
DRBG: Val# 606

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

894 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2551
DRBG: Val# 605

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware."

11/18/14: Updated implementation information;
12/16/14: Updated implementatioin information;
02/23/15: Update implementation information;

893 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (64 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2550
DRBG: Val# 604

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Updated implementation information;
12/16/14: Updated implementation information;
02/23/15: Update implementation information;

892 Red Hat, Inc.
100 East David Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin

Red Hat NSS Softoken (32 bit)

Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6 10/31/2014

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 224 , 256 ); (3072,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2549
DRBG: Val# 603

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware."

11/17/14: Update implementation information;
12/16/14: Updated implementation information;
02/23/15: Updated implementation information;

891 Certicom Corp.
4701 Tahoe Blvd, Building A
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.2.1
Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit; ARMv7 w/ Windows Phone 8.0; ARMv7 w/ Android 4.4.2; Intel Atom CPU Z2460 w/ Android 4.0.4; ARMv7 w/ iOS version 6.1.4 ;  ARMv8 w/ Android 5.0.1; ARMv7S w/ iOS 6.1.4; ARMv8 w/ iOS 8.0; Intel Xeon with AES-NI w/ Windows 7; Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit; Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4 10/16/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2530
RNG: Val# 1310
DRBG: Val# 579

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and IPSec and SSL modules."

04/13/15: Updated vendor and implementation information;
10/09/15: Added new tested information;

890 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Bouncy Castle Cryptographic Library

Version 149
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2521
RNG: Val# 1308

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

889 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Joonwoong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

OpenSSL Cryptographic Library

Version 1.0.1e
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2519
RNG: Val# 1306
DRBG: Val# 573

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

888 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version ComwareV7.1-R1005 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 9/19/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 , 384 , 512 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2510
DRBG: Val# 571

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

887 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FastIron IP product Crypto Library

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Dual-core ARM Cortex A9 1Ghz 9/12/2014

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2505
DRBG: Val# 569

"This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules."

08/04/15: Updated implementation information;

886 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Xeon w/ McAfee Linux 2.2.3 running on VMware ESXi 5.0 9/12/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2499
DRBG: Val# 567

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

885 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Celeron w/ McAfee Linux 2.2.3; Intel Xeon w/ McAfee Linux 2.2.3 9/12/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2498
DRBG: Val# 566

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

884 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Jan Provan
TEL: (510) 377-1842

Dell OpenSSL Cryptographic Library

Version 2.1
Intel Centerton w/ Dell Networking Operating System E9.6.0.0; FreeScale PowerPC e500 w/ Dell Networking Operating System E9.6.0.0; Intel Xeon w/ Dell Networking Operating System E9.6.0.0; Broadcom XLP w/ Dell Networking Operating System E9.6.0.0 9/12/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2497
DRBG: Val# 565

"Dell OpenSSL Cryptographic Library v2.1 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

12/16/14: Updated vendor information;

883 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (320)

Version 2.0
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2487
DRBG: Val# 556

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

882 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library (1035)

Version 2.0
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2486
DRBG: Val# 555

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

881 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1065)

Version 2.0
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2485
DRBG: Val# 554

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

880 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (1402)

Version 2.0
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2484
DRBG: Val# 553

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

879 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3202)

Version 2.0
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2483
DRBG: Val# 552

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

878 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Klaus Majewski
TEL: +358-40-824-7908

-Jorma Levomäki
TEL: +358-9-476711

McAfee NGFW Cryptographic Library Module (3206)

Version 2.0
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2482
DRBG: Val# 550

"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product."

877 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2311 (Firmware)
RMI(Netlogic) XLS408, 1.2GHz, MIPS 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 , 384 , 512 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2481
DRBG: Val# 548

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

876 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2111 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 , 384 , 512 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2480
DRBG: Val# 547

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

875 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R2406 (Firmware)
Freescale P2020, 1.2GHz, PowerPC 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 , 384 , 512 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2479
DRBG: Val# 546

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

874 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Comware V7.1-R7328 (Firmware)
Freescale MPC8548, 1.0GHz, PowerPC 8/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 , 384 , 512 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2478
DRBG: Val# 545

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

873 Oracle Corporation
4220 Network Circle
Santa Clara, CA 95054
USA

-Joshua Brickman
TEL: +1 781 442 0451
FAX: +1 781 442 0451

-Tyrone Stodart

Java Card Platform for Infineon on SLE 78 (SLJ 52GxxyyyzR)

Version 1.0f (Firmware)
Part # SLE78 M7892B11
Infineon SLE78 M7892B11 smart card microcontroller 8/28/2014

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 ); ]
SHS: Val# 2477
DRBG: Val# 544

"The TOE is a part of Java Card Platform (JCP) composed of a Smart Card Platform (SCP) and embedded software. Validation covers straight RSA as well as RSA in CRT implementation."

04/15/15: Updated implementation information;

872 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware with Hardware Accelerators

Version 5.2.109 (Firmware)
P1020, 880MHz, PowerPC; XLP432, 1.4GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750Mhz, MIPS 8/28/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,256) SHA( 1 ); ]
SHS: Val# 2476

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

871 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

libdsa

Version 01.01.000A (Firmware)
Part # MAX32590 Rev B4
n/a 8/11/2014

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 2369
DRBG: Val# 487

"Pitney Bowes X4 HSM Cryptographic Module"

870 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.8
Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0; Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4; Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Freescale i.MX25 (ARMv4) w/ QNX 6.5 8/11/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2465
DRBG: Val# 540

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

09/22/14: Added new tested information;
10/29/14: Added new tested information;

869 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware HW Accelerators

Part # Freescale P1021, 800Mhz; Cavium 6130, 1Ghz, MIPS;
N/A 7/31/2014

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SHS: Val# 2464
RNG: Val# 999

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

868 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Version 7.1.R0106 (Firmware)
Freescale P1021, 800Mhz, PowerPC; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3 Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS 7/31/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 , 384 , 512 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2463
RNG: Val# 1291

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

867 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 1-830-580-1544

ArubaOS OpenSSL Module

Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#867.
866 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

PSymantec PGP Cryptographic Engine

Version 4.3
sVirtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows Server 2012 R2 x64 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2415
DRBG: Val# 517

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

865 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Virtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows 8.1 update 1 x64 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2414
DRBG: Val# 516

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

864 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 64-bit RHEL 6.2 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2413
DRBG: Val# 515
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#864.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

863 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 32 bit 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2412
DRBG: Val# 514
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#863.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

862 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 i7 w/ Windows 7 32 bit with AESNI 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2411
DRBG: Val# 513
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#862.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It include"

861 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Windows 7 64 bit with AESNI 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2410
DRBG: Val# 512
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#861.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

860 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 32 bit RHEL 6.2 with AESNI 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2409
DRBG: Val# 511
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#860.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. "

859 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Mac OS X 10.7 with AESNI w/ Apple MacBook Pro Intel Core i7 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2408
DRBG: Val# 510
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#859.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

858 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.1
Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Itanium2 w/ Windows Server 2003 Enterprise R2; Itanium2 w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT); Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT); Itanium2 64-bit w/ Windows Server 2003 Enterprise R2; Itanium2 64-bit w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5; PPC 32-bit w/ Red Hat Enterprise Linux 5.3; PPC 32-bit w/ SUSE Linux Enterprise Server 11; PPC 64-bit w/ Red Hat Enterprise Linux 5.3; PPC 64-bit w/ SUSE Linux Enterprise Server 11; Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 with AES-NI w/ Mac OS X 10.8; Intel x64 without AES-NI w/ Mac OS X 10.8; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1; Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1; Intel x64 with AES-NI w/ Solaris 10; Intel x64 without AES-NI w/ Solaris 10; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; Itanium2 32-bit w/ HPUX 11.31; Itanium2 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; ARMv7 w/ Ubuntu 12.04 LTS; ARMv7 w/ Fedora Core 17; Intel x86 w/ Android 4.0.3; ARMv7 w/ Android 2.3.6; ARMv7 w/ Android 4.1.2; ARMv7 w/ iOS 7.1; ARMv7s w/ iOS 7.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8 6/27/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2402
RNG: Val# 1282
DRBG: Val# 507

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

01/16/15: Added new tested information;

857 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.105 (Firmware)
RMI (Netlogic) XLS208 MIPS; RMI (Netlogic) XLS408 MIPS 6/27/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2398

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

856 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.99 (Firmware)
Freescale P2020 6/27/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2397

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

855 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 8.1, Microsoft Windows Server 2012 R2, Microsoft Windows Storage Server 2012 R2, Microsoft Windows RT 8.1, Microsoft Surface with Windows RT 8.1, Microsoft Surface Pro with Windows 8.1, Microsoft Surface 2, Microsoft Surface Pro 2, Microsoft Surface Pro 3, Microsoft Windows Phone 8.1, Microsoft Windows Embedded 8.1 Industry and Microsoft StorSimple 8100 MsBignum Cryptographic Implementations

Version 6.3.9600
NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64) ;  Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64) 6/6/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2373
DRBG: Val# 489

"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules."

07/10/2014: Added new tested information;
12/11/14: Added new tested information; 03/13/15: Added new tested information;
03/18/15: Updated implementation information;

854 INSIDE Secure
Eerikinkatu 28
Helsinki, 00180
Finland

-Serge Haumont
TEL: +358 40 5808548

-Marko Nippula
TEL: +358 40 762 9394

SafeZone FIPS Cryptographic Module

Version 1.0.3A
ARMv7, 2.3 GHz w/ Android 4.4 5/9/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2378
DRBG: Val# 493

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices."

853 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.7
Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3 ;  Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2 5/9/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2368
DRBG: Val# 485

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

05/14/14: Added new tested information;
07/03/14: Added new tested information;
07/178/14: Added new tested information;
07/31/14: Updated implementation information;

852 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 2.0
Intel Xeon w/ Windows 7 SP1; Intel Core 2 Duo w/ SUSE Linux 11.2; Intel Core i5 w/ Mac OS X 10.8 5/2/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2376

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

851 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

libdsa

Version 01.01.0009 (Firmware)
Part # MAX32590 Rev B4
N/A 4/9/2014

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 2369
DRBG: Val# 487

"Pitney Bowes X4 HSM Cryptographic Module"

850 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0 3/21/2014

FIPS186-4:
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2356

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

849 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 64 bit RHEL with AESNI 3/21/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2353
DRBG: Val# 479
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#849.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includ"

848 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Bill Zhao
TEL: 650-527-0683

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 64 bit 3/7/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2351
DRBG: Val# 478
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#848.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email."

847 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 32-bit RHEL 6.2 2/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2343
DRBG: Val# 474
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#847.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

846 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-David Finkelstein
TEL: 650-527-0714

Symantec PGP Cryptographic Engine

Version 4.3
Apple MacBook Pro Intel Core 2 Duo w/ Mac OS X 10.7 2/28/2014

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2342
DRBG: Val# 473
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#846.

"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes"

845 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.4 2/21/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 2337
RNG: Val# 1271
DRBG: Val# 470

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

844 Engage Communication, Inc.
9565 Soquel Drive
Suite 201
Aptos, CA 95003
USA

-Gian-Carlo Bava
TEL: 831-688-1021 ext 106

-Shaun Tomaszewski
TEL: 831-688-1021 ext 104

BlackVault Crypto-OSS

Version 2.0.5 (Firmware)
ARM926EJ-S 2/14/2014 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2327

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2327

"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5."

843 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2 for NSA and SM

Version 6.2 (Firmware)
Cavium Octeon Plus 66XX; Cavium Octeon Plus 68XX 1/24/2014 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2322

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2322

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

01/14/15: Added test information;

842 Cambium Networks
3800 Golf Road, Suite 360
Rolling Meadows, IL 60008
USA

-Mark Thomas
TEL: +44 1364 655500
FAX: +44 1364 654625

PTP700 DSA

Version PTP700-DSA-01-00 (Firmware)
TI TMS320C6657 1/10/2014

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]

"DSA signature verification using L=2048, N=256 with SHA-256"

841 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec Cross-Platform Cipher Engine

Version 1.1
Sun UltraSPARC III w/ Solaris 10; Intel Xeon X34xx w/ Windows 2012; Intel Xeon X34xx w/ RHEL 6.4 64-bit 12/20/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2315
DRBG: Val# 462
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#841.

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

01/10/14: Updated implementation information;

840 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8; ;  Freescale P2020 w/ Mentor Embedded Linux 4.0; Qualcomm MSM8974 w/ Linux 3.4; Qualcomm MSM8992 w/ Linux 3.10 12/20/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2313
RNG: Val# 1266
DRBG: Val# 460
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#840.

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/11/14: Added new tested information;
01/23/15: Added new tested information;
02/03/15: Updated implementation information;
02/20/15: Added new tested information;
09/17/15: Added new tested information;

839 ND SatCom Products GmbH
Graf von Soden Strasse
Immenstaad, N/A 88090
Germany

-Dr. Michael Weixler
TEL: +49 7545 939 8198
FAX: +49 7545 939 8302

-Petra Visuri
TEL: +49 7545 939 8781

Openssl Library (1.0.1e)

Version 2.002.4 (Firmware)
Part # F-11B13860 TQM8349L-CA rev. 300
Freescale MPC8349E 12/20/2013

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 2312

"FIPS approved algorithms: DSA & SHA-256 used in Boot Loader Firmware to verify signed ND SatCom FIPS module Application and Boot Loader firmware for SkyWAN 7000 series Satellite modems."

837 Giesecke & Devrient GmbH
Prinzregentenstraße 159
München, n/a 81677
Germany

-Katharina Wallhäußer
TEL: +49 89 4119-1397
FAX: +49 89 4119-2819

DSA SLE78

Version 1.0 (Firmware)
Part # SLE78CLFX4000 (M7892)
SLE78CLFX4000P(M) / M7892 family 12/18/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 2290
DRBG: Val# 455

"Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D."

836 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 1 203 796 3208

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.02.00 (Firmware)
Part # MAXQ1959B-F50#
N/A 12/13/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2286
RNG: Val# 1261
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#836.

"N/A"

835 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Brian R. Cox
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module

Version 2.0.0
Oracle Java 1.6 w/ Microsoft Windows Server 2008 R2 12/13/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2284
RNG: Val# 1260

"Provides an AES implementation for Tripwire products."

834 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade MLXe MR2

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHz; 12/13/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2282
DRBG: Val# 454
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#834.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

02/18/14: Update vendor information;

833 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

Brocade MLXe MR

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7447A, RISC, 1000MHz 12/13/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2281
DRBG: Val# 453
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#833.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

832 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade NetIron CES and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 8544, Power QUICC III, 800 MHz 12/13/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2280
DRBG: Val# 452
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#832.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

831 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 256 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2279
DRBG: Val# 451
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#831.

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

830 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core; Intel Pentium; Intel Xeon 12/13/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 256 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2278
DRBG: Val# 450
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#830.

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

829 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 256 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2277
DRBG: Val# 449
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#829.

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

828 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/13/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 256 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 256 , 384 , 512 ) ]
SHS: Val# 2276
DRBG: Val# 448
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#828.

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

827 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Openssl-fips-1.2

Version 1.2
Intel Xeon w/ Windriver Linux (2.6.99.99 kernel) 12/13/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2275
RNG: Val# 1258
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#827.

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

826 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651 628-1642
FAX: 651-628-2701

McAfee ePO Agent Handler Cryptographic Module

Version 1.0
Intel Xeon E5 32-bit w/ Windows 2008 R2; Intel Xeon E5 64-bit w/ Windows 2008 R2 12/6/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2272

"McAfee ePO Agent Handler Cryptographic Module provides cryptographic operations for McAfee ePolicy Orchestrator (ePO), a security management software that allows enterprises to unify the management of numerous end-point, network, and data security products."

825 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts

VMware Java JCE (Java Cryptographic Extension) Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS with Sun JRE 6.0 running on VMware vSphere Hypervisor (ESXi) 5.5 12/6/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2271
DRBG: Val# 446
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#825.

"The VMware Java JCE (Java Cryptographic Extension) module is a versatile software library that implements FIPS-140-2 approved cryptographic services for VMware products and platforms."

12/06/13: Updated implementation information;
12/27/13: Updated implementation information;

824 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Celeron w/ McAfee Linux 2.2.1; Intel Xeon w/ McAfee Linux 2.2.1 12/6/2013 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 2270
DRBG: Val# 445

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2270
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#824.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

823 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA BSAFE Crypto-J

Version 6.1
Intel Xeon w/ McAfee Linux 2.2.1 running on VMware ESXi 5.0 12/6/2013 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 2269
DRBG: Val# 444

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2269
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#823.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

822 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2268
RNG: Val# 1255
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#822.

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

12/27/13: Updated implementation information;

821 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware NSS Cryptographic Module

Version 1.0
Intel Xeon E5-2430 with AES-NI w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2267
DRBG: Val# 443
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#821.

"The VMware NSS Cryptographic Module is a software cryptographic library that provides FIPS-140-2 validated network security services to VMware products"

12/27/13: Updated implementation information;

820 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
P1020, 800 Mhz, PowerPC; XLP432, 1.4 Ghz, MIPS; XLR 732, 950 Mhz, MIPS; XLS208, 750 Mhz, MIPS 11/29/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2266
RNG: Val# 1254
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#820.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

819 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FCX 624/648 and ICX 6610 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 11/29/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2265
DRBG: Val# 442
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#819.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, non-blocking performance across all ports to support latency-sensitive. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment."

818 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
ARM ARMv5TE, 800 MHz 11/22/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2260
DRBG: Val# 439
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#818.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

817 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale P3041E, 1.5 GHz 11/22/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2259
DRBG: Val# 438
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#817.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency, and fault-tolerant IP services solution for 1GbE and 10 GbE enterprise deployments."

816 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 7750

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale P2041, 1.5GHz 11/22/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2258
DRBG: Val# 437
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#816.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 7750 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

815 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6650

Version BRCD-IP-Crypto-Ver-3.0 (Firmware)
Freescale MPC8544E, 800 MHz 11/22/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2257
DRBG: Val# 436
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#815.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 6650 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments."

814 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.1
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 11/22/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2256
DRBG: Val# 435

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2256
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#814.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

813 AEP Networks, Ltd.
Knaves Beech Business Centre
Loud Water, High Wycombe, Buckinghamshire HP10 9UT
United Kingdom

-Paul Kettlewell
TEL: +44 (0)1628 642624

-Vicky Hayes
TEL: +44 (0)1628 642623

Advanced Configurable Crypto Environment v3

Part # EXAR 8203
N/A 11/22/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2255
DRBG: Val# 434
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#813.

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family."

812 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.1
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0; Intel Xeon with AES-NI w/ Windows 8.1; Intel Xeon w/ Windows 8.1 11/22/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2247
DRBG: Val# 431

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2247
DRBG: Val# 431
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#812.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

07/31/15: Added new tested information;

811 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale MPC8314, 333MHZ, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHZ, PowerPC; Broadcom XLR732, 1.0GHz, MIPS 11/15/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2245
RNG: Val# 1249
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#811.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

810 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1.8
Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit) 11/8/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ) ]
SHS: Val# 2243
DRBG: Val# 430

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

809 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale P2020, 1000MHz, PowerPC 11/8/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2242
RNG: Val# 1248
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#809.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

808 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G5 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor 11/8/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2241
DRBG: Val# 428

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2241
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#808.

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

807 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

SafeXcel 1746 Chip

Part # SF914-17060-100B
N/A 11/8/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2240
DRBG: Val# 428

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2240
DRBG: Val# 428
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#807.

"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B."

806 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/8/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2240
DRBG: Val# 428

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2240
DRBG: Val# 428
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#806.

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

805 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-n/a

HP Comware

Version 7.1
MPC8544 w/ Comware V7.1; XLS408 w/ Comware V7.1 11/8/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 256 ); (2048,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 256 ); (2048,256) SHA( 256 ); ]
SHS: Val# 2238
RNG: Val# 1247

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

804 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443.327.1389
FAX: 443.327.1210

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SafeXcel 3120 Chip

Part # SF114-011206-001A, v2.9.2
N/A 11/8/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2237
DRBG: Val# 428
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#804.

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

803 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade ICX 6450 and ICX 6450-C12 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
ARMv5TE, 800 MHz 10/25/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2226
DRBG: Val# 421
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#803.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price."

802 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade SX800/SX1600 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale P3041E, 1.5 GHz 10/25/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2225
DRBG: Val# 420
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#802.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency and fault-tolerant IP services solution for 1 GbE and 10 GbE enterprise deployments."

801 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade ICX 6650

Version BRC-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC8544E, 800 MHz 10/25/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2224
DRBG: Val# 419
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#801.

"The Brocade ICX 6500 Switch is a compact Ethernet switch that delivers industry-leading 10/40 GbE density."

800 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO_VER-2.0 (Firmware)
Freescale MPC8544, PowerQUICC III, 800 MHz 10/25/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2223
DRBG: Val# 418
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#800.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs). "

799 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC7448, RISC, 1700 MHz 10/25/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2222
DRBG: Val# 417
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#799.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

798 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8101
FAX: 408-333-8101

FIPS 140-2 Certification for Brocade MLXe and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0-0131131200 (Firmware)
Freescale MPC 7447A, RISC, 1000MHz 10/25/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2221
DRBG: Val# 416
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#798.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

11/08/13: Updated implementation information;

797 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rose Quijano-Nguyen
TEL: 650-527-0741

Symantec SymCrypt Cipher Engine

Version 1.1
Intel Xeon Quad Core w/ RHEL 6.4 x86_64 64-bit 10/25/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2219
DRBG: Val# 413
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#797.

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

796 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.0
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 10/1/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2210
DRBG: Val# 409

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2210
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#796.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

795 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0 10/1/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2209
DRBG: Val# 408

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2209
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#795.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

794 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Greg Wetmore
TEL: 613-270-2773
FAX: 613-270-3400

-Mark Joynes
TEL: 613-270-3134
FAX: 613-270-3400

Entrust Authority™ Security Kernel

Version 8.1Sp1 R2
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition 9/27/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2206
RNG: Val# 1244
DRBG: Val# 405
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#794.

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

793 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Security Certifications Team
TEL: 519-888-7465x72921
FAX: 905-507-4230

BlackBerry Cryptographic Algorithm Library

Version 6.1
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 9/30/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2207
RNG: Val# 1245
DRBG: Val# 406
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#793.

"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10."

792 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.3 System SSL

Version 6.3 plus APAR PM95516
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.3 9/27/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2203
RNG: Val# 1241
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#792.

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

791 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Robert Magnant
TEL: 585-242-3785
FAX: 585-241-8459

-Elias Theodorou
TEL: 585-242-3785
FAX: 585-241-8459

RF-7800W OU47x, OU49x, OU50x

Version 2.00 (Firmware)
Broadcom XLS108 8/29/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2190
DRBG: Val# 398
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#791.

"This is a firmware library that provides the cryptographic functions used on Harris'' industry leading reliable, secure and high performance Broadband Ethernet Radio (BER) products: RF-7800W-OU50x, -OU47x, -OU49x."

790 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 3.20.01 (Firmware)
Intel 80219 (ARM V5T) 8/16/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2189
RNG: Val# 1233
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#790.

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

789 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0 8/16/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2186
RNG: Val# 1231
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#789.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

788 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Manny Novoa
TEL: (218) 514-9601

Blade System Virtual Connect

Version 1.5
MPC8347 w/ Embedded Linux with Kernel v2.6.32; MPC8535 w/ Embedded Linux with Kernel v2.6.32 8/16/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2184

"HP Virtual Connect is a set of interconnect modules and embedded software for HP BladeSystem c-Class enclosures that controls the configuration and administration of server connections. The cryptographic functions of Virtual Connect provide security for remote administration by limiting access to HTTPS and SSH protocols only."

787 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1994
RNG: Val# 1224

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1994
RNG: Val# 1224
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#787.

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

786 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

McAfee Database Security Sensor Cryptographic Module

Version 1.0
IBM PowerPC w/ AIX 6.1; Itanium w/ HP-UX 11.31; Intel Xeon w/ RHEL 5.9; Intel Xeon w/ CentOS 5.5; Intel Xeon w/ SUSe 11 patch 2; Sparc 64 w/ Solaris 10; AMD Opteron w/ Windows Server 2008 R2; Intel Xeon w/ Windows Server 2008 7/15/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2166
RNG: Val# 1223
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#786.

"The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of Database Security Sensor products."

785 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/15/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2165
RNG: Val# 1221

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2165
RNG: Val# 1221
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#785.

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

784 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Ian Laidlaw
TEL: 1-289-261-4277
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.1
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 7/15/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2164
RNG: Val# 1219
DRBG: Val# 388
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#784.

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

783 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 2.1
ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 7/5/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2157
RNG: Val# 1215
DRBG: Val# 385
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#783.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

782 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9
Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0 7/5/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2155
RNG: Val# 1214
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#782.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

781 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9 (Firmware)
Celeron E3400; Core i3; Xeon E5540 7/5/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2154
RNG: Val# 1213
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#781.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

780 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

Secure Pulse Cryptographic Module

Version 1.0
Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8 7/5/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2153
RNG: Val# 1212
DRBG: Val# 383

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2153
RNG: Val# 1212
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#780.

"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

01/26/15: Updated vendor information;

779 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 1.0 (Firmware)
Freescale MPC8568E 6/28/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2147
DRBG: Val# 379
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#779.

"Firmware algorithm implementations for the ONS controller cards."

778 AFORE Solutions Inc.
2680 Queensview Drive
Unit 150
Ottawa, ON K2B 8J9
Canada

-Tim Bramble
TEL: 613-224-5995 ext 232
FAX: 613-224-5410

-Hans Johnsen
TEL: 613-224-5995 ext 257
FAX: 613-224-5410

CloudLink Crypto Module

Version 1.0
Intel Xeon E5-2420 w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0 6/28/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2146
DRBG: Val# 378

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2146
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#778.

"The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules."

02/21/14: Updated implementation information;

777 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)
Panther-I 820x Series Die 6/28/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1844
DRBG: Val# 232

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 1844
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#777.

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

776 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Eric Jen
TEL: +1 561-289-0214

BlackBerry Algorithm Library for Secure Work Space

Version 1.0
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/28/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2145
RNG: Val# 1209
DRBG: Val# 377

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2145
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#776.

"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions."

775 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30232242

Version CAVP_DMPR_30232242_T2080R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2110
DRBG: Val# 349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#775.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD64 2.2, RNG4 4.2. Freescale's DHSA 30232242 is included in the QorIQ Integrated Communications Processor: T2080."

12/20/13: Updated implementation information;

774 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30231242

Version CAVP_DMPR_30231242_T1040R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2110
DRBG: Val# 349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#774.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD32 1.2, RNG4 4.2. Freescale's DHSA 30231242 is included in the QorIQ Integrated Communications Processor: T1040."

12/20/13: Updated implementation information;

773 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30233242

Version CAVP_DMPR_30233242_C290R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2110
DRBG: Val# 349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#773.

"Freescale's cryptographic boundary for DSA, ECDSA and RSA includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD128 3.2, RNG4 4.2. Freescale's DMPR 30233242 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: C291, C292, C293, T4240r2, and T4160r2."

772 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 20222141

Version CAVP_DMPR_20222141_P5040R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2109
DRBG: Val# 348
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#772.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 2.0, MDHA 2.2, PKHA-SD64 2.1, RNG4 4.1. DHSA 20222141 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: P5040, P5021, T4240r1, T4160r1, and B4860."

12/20/13: Updated implementation information;

771 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 13221121

Version CAVP_DMPR_13221121_P4080R3 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2109
RNG: Val# 818
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#771.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.3, MDHA 2.2, PKHA-SD32 1.1, RNGB 2.1. Freescale's DHSA 13221121 is included in the QorIQ Integrated Communications Processor: P4080r3."

12/20/13: Updated implementation information;

770 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 12211040

Version CAVP_DMPR_12211040_PSC9131R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2108
DRBG: Val# 94
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#770.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.2, MDHA 2.1, PKHA-SD32 1.0, RNGB 4.0. Freescale's DHSA 12211040 is included in the QorIQ Integrated Communications Processors: PSC9131 and PSC9132."

12/20/13: Updated implementation information;

769 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 11200121

Version CAVP_DMPR_11200121_P5020R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1446
RNG: Val# 818
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#769.

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.1, MDHA 2.0, PKHA-XT0.1, RNGB 2.1. Freescale's DHSA 11200121 is included in multiple QorIQ Integrated Communications Processors, including: P3041, P2041, P2040, P5020, P5010, and P1010."

12/20/13: Updated implementation information;

768 OpenPeak, Inc.
1750 Clint Moore Road
Boca Raton, FL 33487
USA

-Eric Jen
TEL: +1 561-893-7881

-Howard A. Kwon
TEL: +1 561 893 7930
FAX: +1 561 208 8026

OpenPeak Cryptographic Security Module

Version 1.0.1
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/20/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2107
RNG: Val# 1206
DRBG: Val# 347

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2107
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#768.

"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace."

767 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01
Xeon w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon w/ MLOS v2.2 running on VMware ESXi 5.0 6/7/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2105
RNG: Val# 1205

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2105
RNG: Val# 1205
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#767.

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

766 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01 (Firmware)
Celeron; Intel Core i3; Xeon 6/7/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2104
RNG: Val# 1204

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2104
RNG: Val# 1204
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#766.

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

765 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 5/31/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2103
RNG: Val# 1203
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#765.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

764 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.5
Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere 5/31/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2102
RNG: Val# 1202
DRBG: Val# 342

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2102
RNG: Val# 1202
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#764.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/06/13: Updated implementation information;
08/13/13: Added new tested information;
10/25/13: Added new tested information;
11/14/13: Added new tested information;
11/29/13: Updated implementation information;

763 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1 (Firmware)
Intel Celeron; Intel Xeon 5/24/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2099
DRBG: Val# 340
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#763.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

762 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 5/24/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2094
DRBG: Val# 338
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#762.

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

761 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 7
RMI XLS408 dual-core,1000MHz,MIPS w/ ComwareV7 5/24/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 256 ); (2048,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 256 ); (2048,256) SHA( 256 ); ]
SHS: Val# 2092
RNG: Val# 1199

"Comware V7 cryptographic library is a software library that provides cryptographic functions within HP devices."

760 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Prabhakar Mangam
TEL: 650-801-3157
FAX: 650-801-3101

-Anubhav Soni
TEL: 650-801-3217
FAX: 650-801-3101

Axway Security Kernel

Version 3.0
Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; 5/24/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2080
RNG: Val# 1196
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#760.

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

759 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1
Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0 5/24/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2079
DRBG: Val# 333
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#759.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

758 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-800-561-6100
FAX: 1-905-507-4230

SB GSE-C Crypto Core

Version 2.0.5
Intel Xeon X5650 w/ CentOS 5.4 Linux 5/24/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2078
RNG: Val# 1194
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#758.

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

757 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1905
DRBG: Val# 329
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#757.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

756 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1904
DRBG: Val# 328
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#756.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

755 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

TRANSEC Cryptographic Engine

Version 2.1.1 (Firmware)
AMCC PowerPC 440EP 5/10/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2074
RNG: Val# 1193
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#755.

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

754 HP
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 978-264-5379
FAX: 978-254-5522

HP Comware

Version 5.2
Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2; Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2; Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2; RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2; Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2 5/10/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2070
RNG: Val# 1191
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#754.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

753 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2069
RNG: Val# 1190
DRBG: Val# 321

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2069
RNG: Val# 1190
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#753.

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

752 Authora, Inc.
1319 Dexter Ave. N., Suite 010
Seattle, WA 98109
USA

-Tia Walker
TEL: 206.783.8000
FAX: 206.217.0623

Authora Cryptographic Algorithm Implementation

Version 1.0
Intel Core w/ Windows Server 2008 5/10/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2068
DRBG: Val# 320
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#752.

"Authora Cryptographic Algorithm Implementation implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation. It is used by a family of Authora products including Authora Edge and Zendit."

751 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.1
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2067
RNG: Val# 1189
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#751.

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

08/28/13: Updated implementation information;

750 N/A N/A N/A 5/10/2013 N/A
749 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: 703-885-3854

Symantec DLP Crypto Engine

Version 1.0
Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit 4/30/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2060
DRBG: Val# 318

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2060
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#749.

"Cryptographic engine for Symantec DLP"

748 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.4
MIPS 24Kc w/ OpenWRT 2.6 4/30/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2056
RNG: Val# 1186
DRBG: Val# 316

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2056
RNG: Val# 1186
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#748.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

747 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley

JUNOS 12.1 X44 for SRX Series Platforms, Routing Engine

Version 12.1
Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100); Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240); Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550); Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4); 4/30/2013

FIPS186-4:
Key Pair:   [ (2048,224) ]
SHS: Val# 2053
DRBG: Val# 315

"Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

09/10/13: Updated implementation information;

746 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: (859) 232-6483

Crypto Module (user)

Version 2.10
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 4/23/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2049
RNG: Val# 1181
DRBG: Val# 312
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#746.

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

745 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Joe Tomasello
TEL: 415-344-5756

-Andy Pang
TEL: 415-247-7341

Riverbed Cryptographic Security Module

Version 1.0
Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5 ;  Intel Xeon E31220 w/ RiOS 8.6 32-bit; Intel Xeon E31220 w/ RiOS 8.6 64-bit; Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit; Intel Xeon w/ Steelhead Mobile Controller 4.6; Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6; Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1 4/12/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2049
RNG: Val# 1181
DRBG: Val# 312

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2049
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#745.

"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network"

08/28/13: Added new tested information;
12/13/13: Added new tested information;
09/10/14: Added new tested information;
09/17/14: Added new tested information;

744 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module

Version 1.1
ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7 4/5/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2045
RNG: Val# 1178
DRBG: Val# 309

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2045
RNG: Val# 1178
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#744.

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

743 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32/64-bit
Intel Xeon w/ Mac OS X 10.7 64-bit 4/5/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2044
DRBG: Val# 308
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#743.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

742 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 64-bit
Intel Xeon with AES-NI w/ Linux 2.6.32; AMD Opteron w/ Linux 2.6.32; IBM POWER7 (PowerPC) w/ Linux 2.6.32 on hypervisor VMware ESX 5.0.0; AMD Opteron w/ Linux 2.6.16; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER6 (PowerPC) w/ Linux 2.6.16 on hypervisor VMware ESX 4.1.0; AMD Opteron w/ Linux 2.6.5; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER5 (PowerPC) w/ Linux 2.6.5 on hypervisor VMware ESX 5.0.0; Intel Itanium 2 w/ Linux 2.6.5; Intel Itanium 2 w/ Linux 2.4.19; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Alpha 21264B (EV6) w/ True64 Unix 5.1; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.23 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2043
DRBG: Val# 307
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#742.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

741 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1.32 32-bit
Intel Pentium III w/ Linux 2.6.27 on hypervisor VMware ESX 4.1.0; Intel Xeon with AES-NI w/ Linux 2.6.32; Intel Pentium III w/ Linux 2.6.5; Intel Xeon w/ Linux 2.4.21; Intel Xeon w/ Linux 2.4.18; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit 4/5/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 2042
DRBG: Val# 306
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#741.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

740 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for Intel x86

Version 2.1
x86 32bit w/ Vyatta 6.4 4/5/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2040
RNG: Val# 1177
DRBG: Val# 305

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2040
RNG: Val# 1177
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#740.

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/14: Updated implementation information;

739 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for AMD Geode

Version 2.1
AMD Geode 32bit w/ Red Hat Enterprise Linux 6 4/5/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2039
RNG: Val# 1176
DRBG: Val# 304

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2039
RNG: Val# 1176
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#739.

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

04/30/13: Updated implementation information;
03/31/14: Updated implementation information;

738 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.6.5 (Firmware)
Intel E3 3/22/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2033
RNG: Val# 1175
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#738.

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

737 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for Brocade® MLXe® and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHZ; Freescale MPC 7447, RISC, 1000 MHZ; Freescale MPC 8544, PowerQUICC III, 800 MHZ 3/22/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2031
DRBG: Val# 301
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#737.

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

736 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.0
ARM7 w/ Android Jelly Bean 4.1 3/8/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2027
RNG: Val# 1172
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#736.

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

735 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.1 3/8/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2026
RNG: Val# 1171
DRBG: Val# 299

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2026
RNG: Val# 1171
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#735.

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

734 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3
Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2019
RNG: Val# 1166
DRBG: Val# 292

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2019
RNG: Val# 1166
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#734.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;
02/26/13: Updated implementation information;
04/10/13: Added new tested information;
04/24/13: Updated implementation information;

733 Advance Computing and Engineering Solutions. (ACES)
H. No. 156, St 5, F11-1
Islamabad, n/a 44000
Pakistan

-Dr. Mehreen Afzal
TEL: +923009878534
FAX: +92-51-2224453

-Dr. Mureed Hussain
TEL: +923238556816
FAX: +92-51-2224453

Tahir Pak Crypto Library

Version 2.1.1
DELL PowerEdge T110 II 11th Generation Server w/ RHEL 5.3 evaluated at EAL4+ 2/19/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 2018
DRBG: Val# 291

"TPCL (Tahir Pak Crypto Library) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)."

03/12/13: Updated implementation information;

732 Kony, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Cryptographic Library

Version 2.0
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0 2/19/2013 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 2016
RNG: Val# 1164
DRBG: Val# 290

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 2016
RNG: Val# 1164
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#732.

"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

08/09/13: Added new tested information;
08/27/13: Updated implementation information;
08/30/13: Updated vendor information;

731 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers

Lancope SSH Library

Version 1.0
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 1/25/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2008
RNG: Val# 1162
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#731.

"The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope''s Stealthwatch products."

730 Accellion, Inc.
1804 Embarcadero Road
Suite 200
Palo Alto, Ca 94303
USA

-Prateek Jain
TEL: 65-62445670
FAX: 65-62445678

RPM DSA Library

Version 4.1.2-10.1.1
Dual Xeon QuadCore w/ Red Hat Enterprise Version 5 1/25/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 2005

"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use"

729 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Brenda Litin
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe Dispersed Storage Access Framework SDK

Version dsaf-sdk-2.2.12370
Intel Xeon w/ Ubuntu 10 1/18/2013 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1998
DRBG: Val# 287
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#729.

"This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System."

728 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1997
DRBG: Val# 286

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

727 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1994
RNG: Val# 1153

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]

Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#727.

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/2313: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

726 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1992
RNG: Val# 1150

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1992
RNG: Val# 1150
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#726.

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

725 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 12/31/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1991

"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

724 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1990

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

723 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 12/31/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1989

"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

722 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1988

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

721 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX SSL FIPS Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1987
RNG: Val# 1145
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#721.

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

720 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Allegro Firmware Crypto Library

Version 1.5 (Firmware)
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 12/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1979

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

719 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

NSS

Version 3.12.11 (Firmware)
AMD Geode LX; Intel Celeron D; Intel Atom E6xx 12/21/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1976
DRBG: Val# 285
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#719.

"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

718 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode LX; Intel Atom E6xx; Intel Celeron D 12/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1975
RNG: Val# 1142
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#718.

"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information."

717 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi
FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1974
RNG: Val# 1141
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#717.

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

716 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator Firmware

Version 3.71 (Firmware)
PowerPC 440EPX processors 12/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1973
RNG: Val# 1140
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#716.

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

714 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1967
RNG: Val# 1137
DRBG: Val# 283

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1967
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#714.

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

713 Curtiss-Wright Controls Defense Solutions
333 Palladium Drive
Kanata, ON K2V 1A6
CANADA

-Aaron Frank
TEL: 613-599-9199 X5242

-Johan A Koppernaes
TEL: 613-599-9199 X5817

CWCDS Cryptographic Library

Version 2.0 (Firmware)
Freescale MPC8572E 11/30/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1906
RNG: Val# 1111
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#713.

"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms"

712 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1964
DRBG: Val# 277

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1964
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#712.

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

711 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 11/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1963

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

710 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; 11/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1962

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

709 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3; 11/21/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1954
DRBG: Val# 281

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1954
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#709.

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

01/16/14: Added new tested information;

708 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1952
DRBG: Val# 279

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

707 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1951
RNG: Val# 1130
DRBG: Val# 278

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1951
RNG: Val# 1130
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#707.

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

706 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator

Version 3.7 (Firmware)
PowerPC 440EPX processors 11/15/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1950
RNG: Val# 1129
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#706.

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

705 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)
AMCC PowerPC 440EPx 10/23/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1948
DRBG: Val# 277

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1948
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#705.

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

704 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5
N/A 10/23/2012

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1947
DRBG: Val# 277
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#704.

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

703 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 10/17/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1942
RNG: Val# 1125
DRBG: Val# 275
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#703.

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

07/03/13: Added new tested information;

702 SafeNet, Inc.
100 Conifer Hill Dr
Suite 505
Danvers,, MA 01923
US

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Tim Ober
TEL: 978-539-4804

Storage Secure Cryptographic Library

Version SEP v1.1.17 (Firmware)
Part # Okemo RevA
Tilera Pro64 10/17/2012

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 1941
RNG: Val# 1124

"A 10G/1G NAS security device, providing encryption, key management, and authentication services for file based encryption in flight."

701 RSA, the Security Division of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1 and 6.1.1.0.1
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 1938
DRBG: Val# 273

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1938
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#701.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

11/22/13: Updated implementation information;
07/10/14: Updated implementation information;

700 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1937
RNG: Val# 1122
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#700.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

699 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7448 10/17/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1936
DRBG: Val# 271
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#699.

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

698 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7447 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1935
DRBG: Val# 270
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#698.

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

697 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 8544 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1934
DRBG: Val# 269
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#697.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

696 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)
Feroceon 88FR131 rev1 (v5b) 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1933
DRBG: Val# 268
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#696.

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

695 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 1930
DRBG: Val# 267
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#695.

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/25/13: Updated implementation information;

694 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 1929
DRBG: Val# 266
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#694.

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/20/13: Updated implementation information;

693 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1923
RNG: Val# 1119
DRBG: Val# 264

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1923
RNG: Val# 1119
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#693.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;
03/11/13: Updated implementation information;

692 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1919
RNG: Val# 1117

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1919
RNG: Val# 1117
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#692.

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

691 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1918
RNG: Val# 1116

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1918
RNG: Val# 1116
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#691.

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

690 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1917
RNG: Val# 1115

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1917
RNG: Val# 1115
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#690.

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

689 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1916
RNG: Val# 1114

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1916
RNG: Val# 1114
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#689.

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

688 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1912
RNG: Val# 1112
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#688.

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

687 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/26/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1903
DRBG: Val# 258

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1903
DRBG: Val# 258
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#687.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
05/31/13: Added new tested information;
06/20/13: Updated implementation information;

686 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 DSS and Diffie-Hellman Enhanced Cryptographic Provider (DSSENH)

Version 6.2.9200
Qualcomm Snapdragon w/ Windows 8 RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64); Intel Core i7 with AES-NI w/ Windows Storage Server 2012; Intel Core i7 without AES-NI w/ Windows Storage Server 2012 ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/13/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1902
DRBG: Val# 258
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#686.

"The Windows 8 Enhanced DSS provider includes DSA support to compliment the supported symmetric algorithms."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
04/19/13: Updated implementation information and added new tested information;
06/20/13: Updated implementation information;
12/03/14: Added new tested information;

685 Ultra Electronics DNE Technologies
50 Barnes Park North
Wallingford, CT 06492
USA

-Eric Ferguson
TEL: 203 697 6533

Ultra Electronics DNE Technologies iQ1000

Version 3.2 (Firmware)
Freescale MPC8439EA 8/27/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1899
RNG: Val# 1109
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#685.

"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance."

684 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Nick Gottuso
TEL: 206 613-6609
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.5.5 (Firmware)
Intel E5300; Intel E3400 8/13/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1890
RNG: Val# 1103
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#684.

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

683 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1889
DRBG: Val# 253
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#683.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

682 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1886
DRBG: Val# 252
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#682.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

681 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1885
DRBG: Val# 251
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#681.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

680 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1884
DRBG: Val# 250
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#680.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

679 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1883
DRBG: Val# 249
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#679.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

678 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1882
DRBG: Val# 248
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#678.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

677 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1881
DRBG: Val# 247
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#677.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

676 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1880
DRBG: Val# 246
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#676.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

675 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1879
DRBG: Val# 245
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#675.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

674 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1878
DRBG: Val# 244
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#674.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

673 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1877
DRBG: Val# 243
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#673.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

672 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1876
DRBG: Val# 242
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#672.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

671 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1875
DRBG: Val# 241
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#671.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/24/13: Updated implementation information;

670 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1874
DRBG: Val# 240
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#670.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

669 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: (845) 454-6397

-Tammy Green
TEL: (801) 999-2973

Blue Coat Systems, Software Cryptographic Module

Version 1.0
8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0; Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5; Intel Xeon E5 w/ Solera OS 6.6.9 8/8/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1873
RNG: Val# 1101
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#669.

"The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor."

08/10/12: Updated implementation information;

668 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)
Freescale MPC 8544E 8/8/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1871
DRBG: Val# 239
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#668.

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

667 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1
A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7 7/18/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1850
DRBG: Val# 234

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1850
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#667.

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;
09/25/13: Added new tested information;

666 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1
ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1849
DRBG: Val# 233

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1849
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#666.

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

11/14/12: Updated vendor information;

665 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_1.1
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 7/18/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1848
RNG: Val# 1090
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#665.

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;
02/26/13: Updated implementation information;

664 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)
Freescale PowerPC 7/13/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1844
DRBG: Val# 232

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 1844
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#664.

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;

663 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-Ewart Gray
TEL: +44 (0) 1355 803727
FAX: +44 (0) 1355 242743

-David Cunningham
TEL: +44 (0) 1355 803554
FAX: +44 (0) 1355 242743

VaultIC441/421/405

Version 1.0.1 (Firmware)
Part # VaultIC441M/VaultIC421M/VaultIC405M
Inside Secure VaultIC441M/VaultIC421M/VaultIC405M 7/5/2012

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 1843
DRBG: Val# 231

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

07/18/12: Updated implementation information;

662 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1
Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 7/5/2012

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 1842
DRBG: Val# 230
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#662.

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

661 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1840
RNG: Val# 1087
DRBG: Val# 229

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1840
RNG: Val# 1087
DRBG: Val# 229
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#661.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

660 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0
Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1833

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

659 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon 6/29/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1832

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

658 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS OpenSSL for mobile phone and tablet

Version SFOpenSSL_1.0.0e-10
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 6/29/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1831
RNG: Val# 1083
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#658.

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

657 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1830
RNG: Val# 1082

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 256 ); (2048,256) SHA( 1 , 256 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 256 ); (2048,224) SHA( 1 , 256 ); (2048,256) SHA( 1 , 256 ); ]
SHS: Val# 1830
RNG: Val# 1082
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#657.

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

656 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6 (Firmware)
Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon 6/29/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1829
RNG: Val# 1081
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#656.

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

655 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5; ARMv7 w/ iOS6 6/29/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1820
RNG: Val# 1078
DRBG: Val# 221
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#655.

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/25/13: Added new tested information;
03/27/13: Updated vendor information;

654 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 6/25/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1809
RNG: Val# 1077
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#654.

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

653 Hewlett-Packard Company
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM DSA

Version 5.0.0 (Firmware)
Intel Xeon E5-2640 6/25/2012 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#653.
652 Totemo AG
Totemo AG
Freihofstrasse 22
CH-8700 Kusnacht
Kusnacht, n/a
Switzerland

-Marcel Mock
TEL: +41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

Version 2.0
Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 6/15/2012

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); (3072,256) SHA( 224 , 256 , 384 , 512 ) ]
SHS: Val# 1800
DRBG: Val# 206

"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites."

06/14/12: Updated implementation information;

651 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1798
RNG: Val# 1074
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#651.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

650 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1797
RNG: Val# 1073
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#650.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

649 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Library

Version 5.3.1 (Firmware)
Freescale P2020E 6/7/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1795
RNG: Val# 1071
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#649.

"Standard operating software for KA-platform switch products."

648 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1787
DRBG: Val# 203
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#648.

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

647 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1785
RNG: Val# 1065
DRBG: Val# 201
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#647.

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
12/18/12: Added new tested information;
12/27/12: Updated vendor information;

646 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)
Cavium Octeon 5/25/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1784
DRBG: Val# 200

FIPS186-4:
Key Pair:   [ (2048,224) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 1784
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#646.

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

645 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687
Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; 5/9/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1773
DRBG: Val# 193
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#645.

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

644 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1772
RNG: Val# 1059
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#644.

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

643 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1768
RNG: Val# 1058
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#643.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

642 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1767
RNG: Val# 1057
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#642.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

641 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)
Intel Core 2 Duo 5/7/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1766
RNG: Val# 1056
DRBG: Val# 190
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#641.

"Mocana Cryptographic Library Version 5.4F."

640 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)
Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 5/7/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1765

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

05/17/12: Updated implementation information;

639 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 4/30/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1763
RNG: Val# 1055
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#639.

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

638 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 4/30/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1762
RNG: Val# 1054
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#638.

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

637 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

Open Source Software Institute

Version 1.2.4
Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS 4/30/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1761
RNG: Val# 1053
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#637.

"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/."

636 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC

Version 2.1
Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) 4/19/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1745
RNG: Val# 1045
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#636.

"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application."

01/26/15: Updated vendor information;

635 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1742
DRBG: Val# 184
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#635.

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

634 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
AMD Opteron (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1741
DRBG: Val# 183
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#634.

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

633 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0
Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1736
RNG: Val# 1040
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#633.

"The NetCSM provides encryption for all communications between RSA NetWitness services."

632 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appDsa

Version 02000004 (Firmware)
ARM 7 TDMI 4/9/2012

FIPS186-4:

SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 1733
DRBG: Val# 181
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#632.

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

631 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Module

Version 11.5.1 (Firmware)
Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 4/2/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1457
RNG: Val# 885
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#631.

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

630 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1729
DRBG: Val# 178
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#630.

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

629 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1726

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

628 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 3/16/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1725

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

627 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

64-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 3/12/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1721

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

626 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

32-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; 3/12/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1720

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

625 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1719
RNG: Val# 1029
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#625.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

624 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1716
RNG: Val# 1028
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#624.

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

623 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1713
RNG: Val# 1027
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#623.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

622 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1711
RNG: Val# 1026
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#622.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

621 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1710
RNG: Val# 1025
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#621.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

620 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)
Freescale MPC8572E 2/23/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1703
DRBG: Val# 171
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#620.

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

619 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint C++ Security Library

Version 1.0
Dell Latitude E6400 w/ Cent OS 5 2/23/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1702
RNG: Val# 1021
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#619.

"A C++ based library to provide cryptographic functionality for C++ applications."

618 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: 858-320-9684

Websense Crypto Module Java

Version 1.0
Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 2/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1701
RNG: Val# 1020
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#618.

"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software."

617 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1700
RNG: Val# 1019
DRBG: Val# 170
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#617.

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

616 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 2/21/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1698
RNG: Val# 1018
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#616.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

615 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)
NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1697
RNG: Val# 1017
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#615.

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

614 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: +1 858-320-3684

Websense Crypto Module C

Version 1.0
64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 2/7/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1696
RNG: Val# 1016
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#614.

"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions."

613 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048
USA

-Ed Simon
TEL: (800) 617-2403

Motorola Mobility Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 2/7/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1695
RNG: Val# 1015
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#613.

"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices."

05/14/12: Added new tested information;

612 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925
Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1693
DRBG: Val# 168

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
SHS: Val# 1693
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#612.

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

611 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 5.2
RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 1/26/2012 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1692
RNG: Val# 1014
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#611.

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

610 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1689
RNG: Val# 1011
DRBG: Val# 167
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#610.

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

609 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0
Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1688
RNG: Val# 1010
DRBG: Val# 166

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1688
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#609.

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/25/12: Updated implementation information;

608 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1
Intel Xeon w/ CGLinux 12/29/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1683
DRBG: Val# 162
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#608.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

607 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1692
RNG: Val# 1014
DRBG: Val# 168

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1692
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#607.

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

606 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSLl-098j-x86-64

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1680
RNG: Val# 1006
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#606.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

605 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1679
RNG: Val# 1005
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#605.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

604 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 1678
DRBG: Val# 160

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1678
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#604.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

603 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1.1 (Firmware)
Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1676
RNG: Val# 1003
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#603.

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

602 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.9.1
Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit 1/19/2012 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1675
DRBG: Val# 165
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#602.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

01/26/12: Updated implementation information;

601 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #1

Version 1.00.00 (Firmware)
AMCC PowerPC 12/16/2011

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1673
RNG: Val# 1000
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#601.

"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

600 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)
StrongARM II 80219 12/16/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1671
RNG: Val# 998

FIPS186-4:

SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 1671
RNG: Val# 998
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#600.

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

599 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/13/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1666
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#599.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

12/29/11: Added new tested information;

598 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1664
RNG: Val# 995
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#598.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

597 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1663
RNG: Val# 994
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#597.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

596 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1662
RNG: Val# 993
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#596.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/19/12: Updated implementation information;

595 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1661
RNG: Val# 992
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#595.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/23/12: Updated implementation information;

594 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1660
RNG: Val# 991
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#594.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/23/12: Updated implementation information;

593 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1659
RNG: Val# 990
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#593.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

592 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1658
RNG: Val# 989
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#592.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

591 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1657
RNG: Val# 988
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#591.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/19/12: Updated implementation information;

590 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

LibGCrypt

Version 1.4.4 (Firmware)
Intel Xeon 12/13/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1651
RNG: Val# 986
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#590.

"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module."

12/22/11: Updated implementation information;

589 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0
Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1655
RNG: Val# 985
DRBG: Val# 157

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1655
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#589.

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;

588 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunnil Amanna
TEL: (916) 785 1183
FAX: (916) 785 1103

HP W*-15 Cryptographic Library

Version 5.3.1
ARM 11 core w/ Integrity 5.0 11/22/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1652
RNG: Val# 984
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#588.

"Standard operating software for W*-platform switch product."

12/01/11: Updated implementation information;
03/06/12: Updated implementation information;

587 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

OpenSSL

Version 0.9.8e (Firmware)
Intel Xeon 11/22/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1650
RNG: Val# 983
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#587.

"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module."

12/22/11: Updated implementation information;

586 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM43382
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 11/17/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1646
RNG: Val# 982
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#586.

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

585 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1
Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1645
RNG: Val# 981
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#585.

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

584 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882
Part # 5694-A01
IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 1641
DRBG: Val# 151
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#584.

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;

583 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA36775
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1640
RNG: Val# 978
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#583.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

582 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA36775
Part # 5694-A01
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1639
RNG: Val# 977
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#582.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and"

581 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0
CGLinux w/ Intel Xeon 10/31/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1638
RNG: Val# 976
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#581.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

580 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core i7 2GHz w/ Mac OS 10.7 10/31/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1637
DRBG: Val# 149
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#580.

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

579 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)
StrongARM 80219 10/31/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1636
RNG: Val# 975
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#579.

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

578 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Tom Mckinney
TEL: 631-738-3586
FAX: 631-738-4164

Fusion_SSL_FIPS.lib

Version 1.00.0.0.1
ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 10/31/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1639
RNG: Val# 977
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#578.

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government"

11/01/11: Update implementation information;

577 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)
Intel 80219 (ARM V5T) 10/18/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1624
RNG: Val# 968
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#577.

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

576 InZero Systems
13755 Sunrise Valley Drive, Suite 750
Herndon, VA 20171
USA

-Warren Brown
TEL: 703-636-2048 Ext 532
FAX: 703-793-1805

-Al Donaldson
TEL: 703-636-2048 Ext 517
FAX: 703-793-1805

InZero Gateway

Version 2.80.0.38 (Firmware)
PowerQUICC MPC8349EA 10/18/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1622
RNG: Val# 967
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#576.

"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance."

09/10/12: Updated implementation information;

575 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0 (Firmware)
Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core 10/13/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1611
RNG: Val# 963
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#575.

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

574 NEC Corporation
1753
Shimonumabe
Nakahara-ku
Kawasaki-si, Kanagawa 211-8666
Japan

-NEC Corporation
TEL: +81-44-455-8326

iPASOLINK Diffie-Hellman AES

Version 01.00 (Firmware)
MPC8314CVRAFDA; 10/13/2011 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#574.
573 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1
ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1605
RNG: Val# 962
DRBG: Val# 143
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#573.

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

572 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence France

-David Cunningham
TEL: +44 135 580 3554
FAX: +44 135 524 2743

VaultIC460/440/420

Version 1.2.1 (Firmware)
Part # AT90SO128
Inside Secure AT90SO128 10/13/2011

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); ]
SHS: Val# 1601
DRBG: Val# 142

"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

05/10/12: Updated implementation information;

571 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (user)

Version 1.00 (Firmware)
Freescale 7448 PowerPC; IBM 750CL 10/6/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1592
RNG: Val# 957
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#571.

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

570 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint Java Security Library

Version 2.0
Dell Latitude E6400 w/ Cent OS 5 10/6/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1591
RNG: Val# 956
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#570.

"A java based library to provide cryptographic functionality for java applications."

569 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654625

PTP600-DSA-2048-01-00

Version PTP600-DSA-2048-01-00 (Firmware)
TI C6414 DSP 10/6/2011

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 1101

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution of the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

568 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0
IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1590
RNG: Val# 955
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#568.

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

567 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Angelos Kottas
TEL: 415-738-2753

-John Roberts
TEL: 415-738-2810

Scanner Cipher Engine

Version 1.0
Intel Xeon w/ CentOS 5.5 9/30/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1588
RNG: Val# 954
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#567.

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

02/17/12: Updated implementation information;
10/05/12: Updated implementation information;

566 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1
ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1587
RNG: Val# 953
DRBG: Val# 137
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#566.

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

565 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)
Intel® Pentium Dual-Core 9/30/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1587
RNG: Val# 953
DRBG: Val# 136
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#565.

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

564 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340
FAX: 443-327-1210

-Brandon Maas
TEL: 443-327-1330
FAX: 443-327-1210

SCC650

Part # 1.0
N/A 9/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1579
RNG: Val# NAS-Approved RNG
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#564.

"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations."

09/22/11: Update implementation information;

563 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1571
DRBG: Val# 127
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#563.

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

562 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN Series Crypto Library

Version 0.9.8 (Firmware)
Motorola Freescale MPC8280 (PPC32) 9/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1568
RNG: Val# 948
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#562.

"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products."

561 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)
StrongARM-11 80200 600 MHz 9/6/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1567
RNG: Val# 947

FIPS186-4:

SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 1567
RNG: Val# 947
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#561.

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

560 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1564
RNG: Val# 946
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#560.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

559 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1563
RNG: Val# 945
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#559.

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

558 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Software Developer's Kit (SDK) Cryptographic Module

Version 4.2.0
Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 8/30/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1558
DRBG: Val# 124
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#558.

"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa"

09/13/11: Update implementation information;
01/18/12: Update implementation information;

557 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654265

PTP800 DSA Library

Version PTP800 CRYPTO-01-00 (Firmware)
TI TMS320C6421 8/30/2011

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 1557
DRBG: Val# 123

"PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution."

09/08/11: Update implementation information;

556 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654625

PTP800 DSA Library

Version PTP800-DSA-04-00 (Firmware)
TI TMS320C6421 8/30/2011

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 1557
DRBG: Val# 123

"PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution."

09/08/11: Update implementation information;

555 N/A N/A N/A 8/30/2011 N/A
554 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1555
RNG: Val# 943
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#554.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

553 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)
Freescale DragonBall MXL 8/30/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1554
DRBG: Val# 120

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 1554
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#553.

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

552 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 1549

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1549
RNG: Val# 940
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#552.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/04/12: Added new tested information;

551 SenSage
1400 Bridge Parkway
Suite 202
Redwood City, CA 94065
USA

-Brad Kekst
TEL: (415) 215-3567
FAX: (650) 631-2810

-Rao Yendluri
TEL: (650) 830-0484
FAX: (650) 631-2810

SenSage CryptoCore Module

Version v1.0
Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; 8/16/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1545
RNG: Val# 938
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#551.

"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function."

550 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1
Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1544
RNG: Val# 937
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#550.

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

549 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 8/3/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1543
RNG: Val# 936
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#549.

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

05/14/12: Added new tested information;

548 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

SAFEXCEL 1746 CHIP

Part # SF914-17060-100B
N/A 8/3/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1537
DRBG: Val# 114

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 ); (2048,224) SHA( 224 , 256 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1537
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#548.

"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B."

547 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0
Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1539
RNG: Val# 934
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#547.

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

546 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)
AMCC PowerPC 440EPx 8/3/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1539
DRBG: Val# 114

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1539
DRBG: Val# 144
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#546.

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

11/08/11: Update implementation information;

545 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A
N/A 8/3/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 ); (2048,256) SHA( 1 , 224 , 256 ); (3072,256) SHA( 1 , 224 , 256 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 1 , 224 ); (2048,256) SHA( 1 , 224 , 256 ); (3072,256) SHA( 1 , 224 , 256 ) ]
SHS: Val# 1531
DRBG: Val# 114
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#545.

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

544 Data-Pac Mailing Systems Corp.
1217 Bay Road
Webster, NY 14580
USA

-Ken Yankloski
TEL: 585.787.7074
FAX: 585.671.1409

-John Keirsbilck
TEL: 585.787.7077
FAX: 585.671.1409

Data-Pac iButton PSD

Part # MAXQ1959B-F50#
N/A 8/3/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1526
RNG: Val# 927
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#544.

"The Data-Pac MAXQ1959B-F50# Postal Security Device (PSD) is an embedded cryptographic module used for postage evidencing. The PSD complies with FIPS 140-2 standards and postal requirements to support the USPS IBI program, including strong cryptographic and physical security for the protection of postal funds."

543 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)
Strong Arm II (80219) 7/14/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1523
RNG: Val# 926
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#543.

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

542 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)
Strong Arm II (80219) 7/14/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1522
RNG: Val# 925
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#542.

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

541 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)
Freescale MPC8572E 7/14/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1520
DRBG: Val# 111
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#541.

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

540 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)
BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1518
RNG: Val# 923
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#540.

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

539 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1515
RNG: Val# 920
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#539.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

538 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1514
RNG: Val# 919
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#538.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

537 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-5.el6_1.2
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1513
RNG: Val# 918
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#537.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

536 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1507
RNG: Val# 916
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#536.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

535 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-5.el6_1.1
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1506
RNG: Val# 915
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#535.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

534 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1505
RNG: Val# 914
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#534.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

533 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1504
RNG: Val# 913
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#533.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

532 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
SHS: Val# 1503
RNG: Val# 912
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#532.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

531 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

OpenSSL

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1502
RNG: Val# 909
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#531.

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

530 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785 1103

HP K.15 Cryptographic Library

Version 5.3.1
Freescale 8540 w/ Integrity 5.0 7/11/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1501
RNG: Val# 911
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#530.

"Standard operating software for K-platform switch products."

529 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v
Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1500
RNG: Val# 910
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#529.

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

528 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM08418
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 6/29/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1496
RNG: Val# 908
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#528.

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

527 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1486
RNG: Val# 902
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#527.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

526 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1485
RNG: Val# 901
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#526.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

525 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 1.0.0 (Firmware)
Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon E5690; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690; Intel Xeon E5-1650; Intel Xeon E5-1650; Intel Xeon E5-2697 6/16/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1480
RNG: Val# 900
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#525.

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/14/11: Add new tested information;
04/09/12: Added new tested information;
12/12/12: Added new tested information;
07/01/13: Added new tested information;
05/19/15: Added new tested information;

524 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #2

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1467
RNG: Val# 892
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#524.

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

523 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1466
RNG: Val# 891
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#523.

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

522 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

FP mCryptoLibrary - EDH-KeyGen

Version 1.1 (Firmware)
Maxim IC0400 6/7/2011

FIPS186-4:
Key Pair:   [ (2048,224) ]

DRBG: Val# 61

"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation issued in context of security critical services."

521 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX Crypto Library

Version 1.0 (Firmware)
NIOS2 (Altera FPGA embedded processor) 6/7/2011

FIPS186-4:
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1462
RNG: Val# 888
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#521.

"The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network."

520 Nexgrid
4444 Germanna Hwy
Locust Grove, VA 22508
USA

-Thomas McLure
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

-Haim Shaul
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

ecoNet OpenSSL Cryptographic Implementation

Version 1.2.2 (Firmware)
Atheros AR7141 6/7/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1459
RNG: Val# 887
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#520.

"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring."

519 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.4 (Firmware)
Bluefly Processor 6/7/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1456
RNG: Val# 884
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#519.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

518 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)
Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1449
DRBG: Val# 92
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#518.

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

517 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode; Intel Celeron 5/24/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1448
RNG: Val# 881
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#517.

"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information"

516 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

DSHA 0A10

Part # P4080r2
N/A 5/24/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1446
RNG: Val# 818
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#516.

"Freescale''s DSHA 0A10 is included in multiple QorIQ Integrated Communications Processor, including: P4080 and P4040."

515 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix NSS

Version 3.12.6 (Firmware)
Intel Celeron; AMD Geode 5/24/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1445
DRBG: Val# 90
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#515.

"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

514 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)
Intel Xeon E5640 5/5/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1438

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

513 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (OpenSSL Cryptographic Library)

Version 1.2 (Firmware)
Intel Xeon 5/5/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1437
RNG: Val# 874
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#513.

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS."

512 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M. Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Motorola PowerPC 750GX w/ VxWorks 6.7 5/5/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1435
RNG: Val# 873
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#512.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

511 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)
Intel Xeon E5660 4/27/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1434

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

510 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

Version 10.4R3 and 10.4R4 (Firmware)
Cavium Octeon; 4/27/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1433
RNG: Val# 871
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#510.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. "

08/01/11: Update implementation information;
11/07/11: Update implementation information;

509 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG520M, SSG550M
Cavium Nitrox-lite 4/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1431
RNG: Val# 870
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#509.

"The SSG-520M and SSG-550M are high-performance security platforms."

508 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-320M, SSG-350M
Cavium Nitrox-lite 4/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1430
RNG: Val# 869
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#508.

"The SSG-320M and SSG-350M are high-performance security platforms."

507 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-5, SSG-20
Intel IXP625 4/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1429
RNG: Val# 868
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#507.

"The SSG5 and SSG20 are high-performance security platforms."

506 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)
Part # SSG-140
Intel IXP2325 4/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1428
RNG: Val# 867
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#506.

"The SSG-140 is a high-performance security platform."

505 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)
Part # NS-5200, NS-5400
Gigascreen 3 4/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1427
RNG: Val# 866
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#505.

"The ISG 1000 and 2000 are high-performance security platforms."

504 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)
Part # ISG1000/ISG2000
Gigascreen 3 4/20/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1426
RNG: Val# 865
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#504.

"The ISG 1000 and 2000 are high-performance security platforms."

503 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)
Freescale MPC8544E; Freescale MPC7447A 4/20/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1424
DRBG: Val# 84
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#503.

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

502 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec Cross-Platform Cipher Engine

Version 1.0
Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit 4/20/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1423
DRBG: Val# 83
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#502.

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

501 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 4134 HW Cryptographic Library

Part # 1.0
N/A 4/8/2011 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#501.
500 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6
ARMv7 w/ QNX Neutrino 6.6 ;  Intel Celeron N2820 w/ QNX Neutrino 6.6; Freescale P1010 w/ QNX Neutrino 6.5 4/8/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1422
RNG: Val# 863
DRBG: Val# 82
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#500.

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

02/25/15: Added new tested information;

499 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6
ARMv7 w/ BlackBerry Tablet OS 4/8/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 256 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1421
RNG: Val# 862
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#499.

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

498 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec SymCrypt Cipher Engine

Version 1.0
Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit 3/31/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1420
RNG: Val# 861
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#498.

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

497 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 2330 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8347A 3/31/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1419
DRBG: Val# 80
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#497.

"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

496 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (480) 496-3447

Secure Router 4134 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8541 3/31/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1418
DRBG: Val# 79
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#496.

"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

495 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 301-233-4711

Openssl-fips-1.2

Version 1.2
Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) 3/31/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1415
RNG: Val# 859
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#495.

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

494 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)
Intel XScale IXP425 3/14/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1411
RNG: Val# 856
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#494.

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

493 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1410
DRBG: Val# 77
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#493.

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

492 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1.1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 2/24/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); ]
SHS: Val# 1405
DRBG: Val# 76

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

491 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1.1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 2/24/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); ]
SHS: Val# 1404
DRBG: Val# 75

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

490 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SHS: Val# 1403
DRBG: Val# 74

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

07/07/11: Update implementation information;

489 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); ]
PQG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); ]
Key Pair:   [ (2048,224) ; (2048,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 224 , 256 , 384 , 512 ); ]
SHS: Val# 1402
DRBG: Val# 73

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

07/07/11: Update implementation information;

488 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)
StrongARM 80xxx 2/24/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1401
RNG: Val# 851
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#488.

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

487 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)
Motorola PowerPC 2/24/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1398
DRBG: Val# 72

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 ); (2048,256)SHA( 256 ); (3072,256) SHA( 256 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,224) SHA( 224 ); (2048,256) SHA( 256 ); (3072,256) SHA( 256 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ); ]
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 , 512 ); (2048,256) SHA( 256 , 384 , 512 ); (3072,256) SHA( 256 , 384 , 512 ) ]
SHS: Val# 1398
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#487.

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

486 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR processor 2/24/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1395
RNG: Val# 849
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#486.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

485 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.3 (Firmware)
Bluefly Processor 2/24/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1394
RNG: Val# 848
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#485.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

484 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR 2/24/2011 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1393
RNG: Val# 847
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#484.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

483 Xceedium, Inc.
30 Montgomery Street
Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

-Ryan Maple

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1 (Firmware)
Intel Core(TM) 2 Duo 2/3/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1392
RNG: Val# 846
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#483.

"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s."

482 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Lisa Partridge
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: 805-583-2874
FAX: 805-583-0124

XYGATE(R) /ESDK

Version 3.3.2
MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 2/3/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1391
RNG: Val# 845
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#482.

"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME."

481 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#481.
480 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 1/13/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1375
DRBG: Val# 69
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#480.

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

02/10/11: Add new tested information;

479 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

Teleconsole E Cipher Engine

Version 2.0 (Firmware)
Intel Core 2 Quad 1/6/2011 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1374
RNG: Val# 836
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#479.

"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

02/22/11: Update implementation information;

478 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Bill Rettig
TEL: 301-944-1336

-Chris Guo

3e-030-2 Version 4.0 Security Server

Version 4.0
Intel® Core 2 Xeon[tm] Quad Core w/ Linux 12/27/2010

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,256) SHA( 1 ); (3072,256) SHA( 1 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); (2048,256) SHA( 1 ); (3072,256) SHA( 1 ) ]
SHS: Val# 1371
RNG: Val# 834
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#478.

"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods."

477 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.5.27 (Firmware)
Intel® Core 2 Xeon[tm] Quad Core 12/27/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1370
RNG: Val# 833
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#477.

"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks"

476 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

TCS6U4W Cipher Engine

Version 2.0 (Firmware)
Intel Atom 12/27/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1369
RNG: Val# 832
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#476.

"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

475 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.2.2
ARM 7 w/ Android 2.2 12/16/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1362
RNG: Val# 826
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#475.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

04/05/11: Update implementation information;

474 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

crypto_dsa

Version 1.0 (Firmware)
Octeon 12/6/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1165
RNG: Val# 707
DRBG: Val# 32
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#474.

"NITROX XL CN16XX-NFBE HSM (hardware Security Module) Adapter family."

473 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.0 (Firmware)
Intel Core(TM) 2 Duo 11/23/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1356
RNG: Val# 821
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#473.

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

472 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1353
RNG: Val# 819
DRBG: Val# 64
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#472.

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/26/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

471 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.10.30
Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 10/26/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1349
RNG: Val# 815
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#471.

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

470 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.10.30
AMD Opteron(R) w/ NewStart CGS Linux V3 10/26/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1348
RNG: Val# 814
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#470.

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

469 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 10/18/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1341
RNG: Val# 809
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#469.

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

468 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 10/18/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1340
RNG: Val# 808
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#468.

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

467 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM DSA

Version 1.0
Intel Xeon E5640 w/ CentOS v4.3 10/4/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1338
RNG: Val# 807
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#467.

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

466 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Network Security Services (NSS)

Version 3.12.5 and 3.12.5.1
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1334
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#466.

"General purpose cryptographic library"

03/25/13: Update implementation information;

465 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

Cryptographic algorithms used in GGM8000

Version OpenSSL0.9.8.b
Freescale MPC-8568E w/ Motorola, Inc. EOS 9/21/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1329
RNG: Val# 803
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#465.

"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information."

464 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 1328

FIPS186-4:
PQG(gen)PARMS TESTED:   [ (2048, 224)SHA( 224 , 256 , 384 , 512 ); (2048,256)SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 ) ]
PQG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 224 , 256 , 384 ); (2048,256) SHA( 256 , 384 ); (3072,256) SHA( 256 , 384 , 512 ) ]
Key Pair:   [ (2048,224) ; (2048,256) ; (3072,256) ]
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 1328
RNG: Val# 802
DRBG: Val# 57
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#464.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

463 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Firmware Crypto Engine

Version 1.0 (Firmware)
Toshiba TX4955 8/30/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1316

"The Hughes Firmware Crypto Engine (HFCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HFCE uses AES for encryption and IKE to auto-generate and refresh session keys."

462 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.2 (Firmware)
Bluefly Processor 8/30/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1315
RNG: Val# 795
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#462.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

461 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Crypto Engine

Version 1.0
Intel® Pentium® 4 w/ Microsoft® Windows Server® 2008 8/30/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1314

"The Hughes Crypto Engine (HCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCE uses AES for encryption and IKE to auto-generate and refresh session keys."

460 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)
Cadence NC-verilog hardware simulator 7/15/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 665
RNG: Val# 372

FIPS186-4:
SIG(gen)PARMS TESTED:   [ (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ); ] SIG(gen) with SHA-1 affirmed for use with protocols only.
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,224) SHA( 1 , 224 , 256 , 384 , 512 ); (2048,256) SHA( 1 , 224 , 256 , 384 , 512 ); (3072,256) SHA( 1 , 224 , 256 , 384 , 512 ) ]
SHS: Val# 665
RNG: Val# 372
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#460.

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

08/31/10: Add new tested information;

459 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1287
RNG: Val# 776
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#459.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

458 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1286
RNG: Val# 775
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#458.

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

457 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Zack Mihalis
TEL: 408-399-3637
FAX: 408-458-1924

-Jeffrey Chan
TEL: 408-399-3606
FAX: +86-571-8815-6615

Panther-I 820x Series Die

Part # 820x-01
N/A 6/30/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1284
DRBG: Val# 53
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#457.

"Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass."

456 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)
Marvell Tavor PV 6/30/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1273 SHS: Val# 1283
RNG: Val# 769
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#456.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

06/29/10: SHA-224, SHA, 384 tested in this implementation (SHA #1283), SHA-1, SHA-256, SHA-512 tested in SHA cert # 1273.

455 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1281
RNG: Val# 773
DRBG: Val# 52
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#455.

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

454 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7
IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1276
RNG: Val# 771
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#454.

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

453 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0
Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1271
RNG: Val# 767
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#453.

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

452 N/A N/A N/A 1/19/2011 N/A
451 Palo Alto Networks
232 E. Java Dr.
Sunnyvale, CA 94089
USA

-Nick Campagna
TEL: (408) 738-7700

Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

Version 0.9.8l-24 (Firmware)
Intel Dual Core Xeon; Cavium Octeon 6/3/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1259
RNG: Val# 760
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#451.

"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID."

450 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4
x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1256
DRBG: Val# 49
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#450.

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

449 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.11.4
AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 5/27/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1250
RNG: Val# 755
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#449.

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

448 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

DSA

Version 1.3.1
Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1. 5/27/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1249
RNG: Val# 754
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#448.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

447 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

OpenSSL NPX Cryptographic Algorithms

Version 1.0
Intel Xeon w/ FreeBSD 8.0 5/27/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1248
RNG: Val# 753
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#447.

"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations."

446 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949 860 3369

McAfee Endpoint Encryption

Version 5.2.5
3.0 GHz Intel Pentium D Processor 830 (1 CPU) 32 bit w/ Microsoft Windows Server 2003 Standard v5.2 SP2; 1.7 GHz quad core AMD Opteron 2344 Processor (2 CPUs), 64-bit w/ Microsoft Windows Server 2008 Enterprise Edition 64 bit; 3.0 GHz Intel Core 2 Duo E8400, 64-bit w/ Windows Vista Enterprise Edition 64 bit; 3.0 GHz Intel Pentium D Processor 830 (1 CPU), 32 bit w/ Microsoft Windows XP Professional v5.1 SP2 5/27/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1247

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

05/19/11: Update implementation information;

445 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE C API Library

Version 1.0
Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1246
RNG: Val# 751
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#445.

"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance."

441 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 5/10/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1197
RNG: Val# 731
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#441.

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

440 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100

Version 10.0R3 (Firmware)
Cavium Octeon 5/10/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1242
RNG: Val# 748
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#440.

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

439 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router

Version 10.0R4 (Firmware)
Cavium Octeon 5/10/2010 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 1234
RNG: Val# 743
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#439.

"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

438 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.1 (Firmware)
Bluefly Processor 4/26/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1220
RNG: Val# 735
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#438.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

437 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1218
RNG: Val# 734
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#437.

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

436 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley

Secure64 Cryptographic Module

Version 1.3 (Firmware)
Intel Itanium 4/26/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1198
RNG: Val# 507
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#436.

"Secure64 Cryptographic Module"

435 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1217
DRBG: Val# 47
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#435.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

434 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1216
DRBG: Val# 46
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#434.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

433 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1215
DRBG: Val# 45
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#433.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

432 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1214
DRBG: Val# 44
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#432.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

431 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1213
DRBG: Val# 43
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#431.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

430 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1212
DRBG: Val# 42
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#430.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

429 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1211
DRBG: Val# 41
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#429.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

428 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1210
DRBG: Val# 40
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#428.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

427 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1209
DRBG: Val# 39
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#427.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

426 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1208
DRBG: Val# 38
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#426.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

425 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1207
DRBG: Val# 37
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#425.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

424 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1206
DRBG: Val# 36
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#424.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

423 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1205
DRBG: Val# 35
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#423.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

422 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1204
DRBG: Val# 34
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#422.

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

421 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeNet DataSecure Applicance i150 and i450

Version 4.9 (Firmware)
Intel Xeon; VIA C7 4/13/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1185
RNG: Val# 733
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#421.

"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing."

420 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)
StrongARM II 80219 3/10/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1190
RNG: Val# 723
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#420.

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

419 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8964

IBM 4765 Coprocessor

Version 2.0 (Firmware)
Part # 45D6049
PPC405GPr 3/10/2010

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 1188

"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure"

418 Unisys Corporation
2470 Highcrest Road
Roseville, MN 55113
USA

-James Heit
TEL: 651-635-7739

-Mary Ann Bucher
TEL: 651-635-7551

OS 2200 Cryptographic Library

Version 1R1
Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 3/10/2010 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1187
RNG: Val# 721
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#418.

"General purpose cryptographic software library."

417 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.0 (Firmware)
Bluefly Processor 3/10/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1186
RNG: Val# 720
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#417.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

416 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (CentOS)

Version 4.0
Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 2/16/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1184
RNG: Val# 719
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#416.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

415 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (OSX)

Version 4.0
Apple MacBook Pro w/ Mac OS X 10.6 2/16/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1183
RNG: Val# 718
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#415.

"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

414 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (WIN 32)

Version 4.0
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 2/16/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1182
RNG: Val# 717
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#414.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

413 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)
Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1172

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

412 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)
Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1170

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

411 AEP Networks Ltd.
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
United Kingdom

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 8 (Firmware)
Motorola PowerPC 866 12/23/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1152
RNG: Val# 699
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#411.

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family."

410 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/10/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1143
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#410.

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

409 Persistent Systems, LLC
303 Fifth Avenue
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Library

Version 1.0 (Firmware)
Intel IXP4XX 12/10/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1141
RNG: Val# 689
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#409.

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security."

407 Thales nCipher
Jupiter House
Station Road
Cambridge, CB1 2JD
UK

-Marcus Streets
TEL: +44 (0) 1223 723613
FAX: +44 (0) 1223 723601

-Mark Wooding
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nShield Connect Algorithm Library

Version 0.1.34 (Firmware)
Intel Core2 Duo 11/12/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1127
RNG: Val# 681
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#407.

"The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules."

406 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978-392-1000

Linux Kernel crypto API

Version 2.6.18-164.2.1.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4; AMD Opteron w/ Red Hat Enterprise Linux 5.4 11/12/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1125

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

405 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7525

DSA

Version 1.3
AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003; 11/12/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1124
RNG: Val# 678
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#405.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

404 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E7500

Version 5.5.1
Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1121

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

403 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E6500

Version 5.5.1
Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1120

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

402 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 4500/5000/E5500

Version 5.5.1
Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1119

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

401 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 3500

Version 5.5.1
Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1118

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

400 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Casey Carr
TEL: 919-865-0652

-Denise McQuillin

CipherOptics CEP Cryptographic Library

Version 1.0 (Firmware)
RMI XLS; RMI XLR 10/26/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1114
RNG: Val# 672
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#400.

"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption."

399 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP600-DSA

Version PTP600-DSA-02-00 (Firmware)
T1 C6414 DSP 10/26/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1101

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

398 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for TZ Series

Version 5.5.1
Cavium Octeon 5010 w/ SonicOS 5.5.1 10/14/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1105

"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats."

397 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 2400

Version 5.5.1
Cavium Octeon CN3120 w/ SonicOS 5.5.1 10/9/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1103

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses."

396 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 240

Version 5.5.1
Cavium Octeon CN5020 w/ SonicOS 5.5.1 10/9/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1102

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

395 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Ambareesh Sriram
TEL: 408 400-1251

-Terrin Eager
TEL: 408 400-1229

AirMagnet Enterprise Server Algorithm Implementations

Version 1.0
Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 10/9/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1100
RNG: Val# 660
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#395.

"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions."

394 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1099
RNG: Val# 659
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#394.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

393 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1098
RNG: Val# 658
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#393.

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

392 Cisco Systems, Inc.
175 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: 91-80-4103-3159

Cisco MDS9000 FIPS Implementation

Version 4.1(3a) (Firmware)
Intel Pentium III; Motorola PPC 7447a 10/9/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1095
RNG: Val# 656
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#392.

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

391 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 CNG algorithms

Version 1.0
Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1081
DRBG: Val# 23
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#391.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested inforamtion and update vendor information;
06/08/11: Add new tested information;

390 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

-Kelvin Yu

Windows Server 2008 R2 Enhanced DSS (DSSENH)

Version 1.0
Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium2 w/ Windows Server 2008 R2 (IA64) 9/30/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1081
RNG: Val# 649
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#390.

"The Windows Server 2008 R2 Enhanced DSS provider includes provides DSA support to compliment the supported symmetric algorithms."

05/11/11: Add new tested information and update vendor information;
06/09/11: Add new tested information;

389 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 9/30/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1089
RNG: Val# 651
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#389.

"User space library derived from GnuPG which can now be linked to from any program."

388 Motorola
Unit A1
Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP500-DSA

Version PTP500-DSA-02-00 (Firmware)
TI C6412 DSP 9/30/2009 FIPS186-2:
SIG(ver) MOD(1024);

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

10/07/09: Update Processor;

387 Motorola
Unit A1
Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP300-DSA

Version PTP300-DSA-02-00 (Firmware)
TI C6412 DSP 9/30/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1087

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

01/07/09: Update Processor;

386 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 CNG algorithms

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/30/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1081
DRBG: Val# 23
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#386.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested information and update vendor information;

385 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows 7 Enhanced DSS (DSSENH)

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/21/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1081
RNG: Val# 649
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#385.

"The Windows 7 Enhanced DSS provider includes provides DSA support to compliment the supported symmetric algorithms."

05/11/11: Add new tested information and update vendor information;

384 FalconStor Software, Inc.
2 Huntington Quadrangle
Melville, NY 11747
USA

-Yeggy Javadi
TEL: 631-773-6745
FAX: 631-777-6882

-Wai Lam
TEL: 631-962-1116
FAX: 631-501-7633

FalconStor Cryptographic Module

Version 3.12.4
Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) 9/15/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1085
DRBG: Val# 22
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#384.

"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products."

383 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM DSA

Version 1.0
Intel Xeon E5540 w/ CentOS v4.3 9/15/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1083
RNG: Val# 647
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#383.

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

382 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

OpenSSL

Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4 9/9/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1079
RNG: Val# 645
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#382.

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

381 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1076
RNG: Val# 640
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#381.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

380 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1075
RNG: Val# 644
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#380.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

379 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1074
RNG: Val# 643
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#379.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

06/08/12: Updated implementation information;

378 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1073
RNG: Val# 642
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#378.

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

376 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Benjamin Jansen
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module (DSA)

Version Revno 262
Pentium D 3.0GHz w/ Sun Java 1.5 on Windows 2003 Server (32-bit) 8/31/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1072
RNG: Val# 641
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#376.

"Provides a DSA implementation for Tripwire products."

375 Thales e-Security
Meadow View House, Crendon Industrial Estate Long Crendon
Long Crendon, Aylesbury HP18 9EQ
United Kingdom

-Tim Fox
TEL: +44 (0)1844 201800
FAX: +44 (0)1844 202170

TeS DSA-2048/256 (Bootstrap)

Version 1.0 (Firmware)
Freescale MPC8548 8/31/2009

FIPS186-4:
SIG(ver)PARMS TESTED:   [ (2048,256) SHA( 256 ); ]
SHS: Val# 1071

"DSA for TSPP Bootstrap"

374 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Robert Sisson
TEL: 203-924-3061
FAX: 203-924-3518

appDSA

Version 01.00.0002 (Firmware)
Sigma ASIC 8/21/2009

FIPS186-4:

SIG(ver)PARMS TESTED:   [ (1024,160) SHA( 1 ); ]
SHS: Val# 650
DRBG: Val# 20
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#374.

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) is designed in compliance with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

373 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2 (Firmware)
Intel® Core(TM) 2 Duo 8/17/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1066
RNG: Val# 637
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#373.

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

372 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Core crypto library

Version 1.2 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1063
RNG: Val# 635
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#372.

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

371 Open Text Corp.
275 Frank Tompa Drive
Waterloo, Ontario N2L 0A1
Canada

-Jonathan Carroll
TEL: 514-261-5796
FAX: 514-281-9958

-Robert Wong
TEL: 905 762 6001 x 6854

Open Text Encryption Library

Version 1.0
Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) 8/17/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1061
RNG: Val# 633
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#371.

"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption."

370 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)
StrongArm II (80219) 8/10/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1056
RNG: Val# 630
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#370.

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

369 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library DSA

Version 5.1f
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIIIf w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1055
RNG: Val# 629
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#369.

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

368 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4
Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1050
DRBG: Val# 18
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#368.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

367 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4
Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1049
RNG: Val# 17
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#367.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

366 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.4
AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) 7/10/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1048
DRBG: Val# 16
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#366.

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

365 LifeSize Communications Inc.
901 S. Mopac
Building 3
Suite 300
Austin, Texas 78746
USA

-Wes Bemont
TEL: 512-623-4276
FAX: 512-347-9301

-Joe Bulger
TEL: 512-623-4128
FAX: 512-347-9301

LifeSize Cryptographic Library

Version 1.0
Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 7/1/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1046
RNG: Val# 626
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#365.

"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications."

364 Cimcor
8252 Virginia St.
Merrillville, IN 46410
USA

-Robert Johnson
TEL: 219-736-4400
FAX: 219-736-4401

Cimcor Cryptographic Module Algorithms

Version 1.0
PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 7/1/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1044
RNG: Val# 624
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#364.

"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions."

12/18/09: Add new tested OES';
03/16/10: Update implementation information;

363 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.01.00 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 7/1/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1043
RNG: Val# 623
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#363.

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

362 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

Bluefly Processor Firmware

Version 1.3 (Firmware)
Bluefly Processor 6/26/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1042
RNG: Val# 622
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#362.

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

361 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

DSA for OCTEON Plus CN5800 Series Die

Part # -Y
N/A 6/26/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1040
RNG: Val# 621
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#361.

"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP."

360 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

DSA for OCTEON Plus CN54/55/56/5700 Series Die

Part # -Y
N/A 6/26/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1039
RNG: Val# 620
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#360.

"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP."

359 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

DSA for OCTEON Plus CN5200 Series Die

Part # -Y
N/A 6/26/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1038
RNG: Val# 619
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#359.

"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP."

358 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

DSA for OCTEON Plus CN5000 Series Die

Part # Rev 1
N/A 6/26/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1037
RNG: Val# 618
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#358.

"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP."

357 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1032
RNG: Val# 616
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#357.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

356 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1030
RNG: Val# 615
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#356.

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

355 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1029
RNG: Val# 614
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#355.

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

354 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092

-Charles Qi
TEL: 408-501-8439

PKA

Version BCM5880_FIPS140_REF_SBI_R0 (Firmware)
Part # BCM5880, Version C0
ARM Cortex-M3 5/7/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1011
RNG: Val# 605
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#354.

"The PKA module implements mathematical primitives for DSA, RSA and ECDSA in hardware. The PKA module is supported by a firmware layer executed on the ARM Cortex-M3 processor. The firmware layer contains functional routines to support protocol level sequencing."

353 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 6.01.02 and 8.01.03 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 5/7/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1010
RNG: Val# 604
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#353.

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

12/14/09: Update implementation information;

352 bTrade, LLC
3500 W. Olive Avenue
Suite 300
Burbank, CA 91505
USA

-Steve Zapata
TEL: (818) 334-4178
FAX: (818) 276-0301

-Clifton Gonzalves
TEL: (818) 334-4036
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0
IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 4/30/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 1007
RNG: Val# 601
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#352.

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

09/13/10: Add new tested OES';
12/07/10: Updated vendor information;

351 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 1001
RNG: Val# 599
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#351.

"JUNOS-FIPS for use in M, MX & T router family."

350 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242 5901
FAX: (720) 489 0694

Secure64 Cryptographic Module Algorithms

Version 1.1
Intel Itanium Processor w/ Secure64's Source T Operating System 3/31/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 874
RNG: Val# 507
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#350.

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

349 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Jason Bennet

Datacryptor

Version 4.2 (Firmware)
PowerPC 405 3/31/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 985

"The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors. All Approved algorithms are implemented in a non-modifiable operating environment on a PowerPC 405 processor."

348 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 984
RNG: Val# 586
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#348.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

347 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

FFC

Version BOS 1011 (Firmware)
Part # P/N AE57C1, Version 3
Renesas AE57C1 3/31/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 982
RNG: Val# 585
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#347.

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

346 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

DSA

Version 1.3
AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 981
RNG: Val# 584
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#346.

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

345 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1
RMI MIPSXLR w/ Linux/MIPS 3/6/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 871
RNG: Val# 505
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#345.

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core. "

344 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 964
RNG: Val# 566
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#344.

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

343 Redline Communications, Inc.
302 Town Centre Blvd., 4th Floor
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 962
DRBG: Val# 9
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#343.

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;

342 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 961
DRBG: Val# 8
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#342.

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;

341 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)
Motorola Power PC running a proprietary Operating System 2/13/2009 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 960
RNG: Val# 564
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#341.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

340 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)
Intel Celeron 2/5/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 953
RNG: Val# 559
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#340.

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

339 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 942

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

338 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 941

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

337 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards
TEL: 1 917 661 4110

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL02_R1_00_000 (Firmware)
Atmel AT91SAM7S256 12/12/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 928

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

336 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 927
RNG: Val# 540
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#336.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

335 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 926
RNG: Val# 539
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#335.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

334 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 925
RNG: Val# 538
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#334.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

333 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 922
RNG: Val# 536
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#333.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

332 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 918
RNG: Val# 535
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#332.

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

331 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 917
RNG: Val# 534
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#331.

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

330 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 913 SHS: Val# 902
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#330.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

329 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 908
RNG: Val# 529
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#329.

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

328 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

DSA

Version 2.0 (Firmware)
TMS320C6454 11/14/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 904

"This is the EF Johnson implementation of the DSA algorithm. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module."

327 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL01_R1_00_000 (Firmware)
ARM7TDMI 11/14/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 901

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

03/15/13: Updated implementation information;

326 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 900
RNG: Val# 523
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#326.

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

325 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

DSA

Version 5.1.6
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 886

"McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Add new tested OES';

324 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

DSA

Version 2.3.0.5
Samsung SC32442 w/ Windows Mobile 5 10/16/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 885

"McAfee Endpoint Encryption for Mobile is a security system for smart phones and pocket PCs that prevents the data stored on such devices from being read or used by an unauthorized person. In simple terms, McAfee Endpoint Encryption for Mobile takes control of a user's data away from the operating system."

12/11/08: Update version number;

323 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

DSA

Version 3.1.1.7
Intel Pentium 4 2.4GHz w/ Microsoft Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 884

"McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent."

12/11/08: Update version number and new tested OES';

322 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 877
RNG: Val# 501 RNG: Val# 502
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#322.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

SHA-1, SHA-256, and SHA-512 in SHA certificate numbers 867, and 868;

321 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 874
RNG: Val# 507
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#321.

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

320 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 898
RNG: Val# 522
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#320.

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

319 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev. -02 and -03
N/A 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 853
RNG: Val# 493
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#319.

"Cryptographic acceleration card"

318 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 864
RNG: Val# 500
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#318.

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

317 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 863
RNG: Val# 499
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#317.

"The SSG 140 is a high-performance security platform."

316 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 862
RNG: Val# 498
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#316.

"The SSG 300 series is a high-performance security platform."

315 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 861
RNG: Val# 497
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#315.

"The SSG 520M and 550M are high-performance security platforms."

314 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 DSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 860
RNG: Val# 496
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#314.

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

313 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 DSA

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400
Gigasreen 3 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 859
RNG: Val# 495
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#313.

"The NS-5200 and NS-5400 are high-performance security platforms."

312 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 DSA

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 858
RNG: Val# 494
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#312.

"The ISG 1000 and 2000 are high-performance security platforms."

311 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 855
RNG: Val# 492
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#311.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

310 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 854
RNG: Val# 491
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#310.

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

309 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev -02 and -03
N/A 9/5/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 850
RNG: Val# 490
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#309.

"Cryptographic Acceleration Card"

308 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 and 5.3.5 (Firmware)
Freescale PQ1 MPC885 9/5/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 848
RNG: Val# 489
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#308.

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

307 Accellion, Inc.
1900 Embarcadero Road
Suite 207
Palo Alto, CA 94303
USA

-Prateek Jain
TEL: 65-6244-5670
FAX: 65-6244-5678

DSA

Version 4.1.2
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 8/28/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 842

"Accellion application uses DSA algorithm for verifying the software packages before installing on the module. The algorithm is also used in Secure Shell implementation for authentication purpose."

09/26/08: Update vendor information;

306 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)
Part # SLE66CX680PE
Infineon SLE66CX680PE smart card controller IC 8/15/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 839
RNG: Val# 483
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#306.

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

305 N/A N/A N/A 8/4/2008 N/A
304 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202
FAX: 954-888-6211

Datacryptor DSA

Version 1.6.2.0.8257 (Firmware)
Motorola Coldfire 7/25/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 699

"The Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP (up to 100 Mbps) networks)."

303 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev -02 and -03
N/A 7/25/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 815
RNG: Val# 469
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#303.

"Cryptographic Acceleration Card"

302 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 826
RNG: Val# 477
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#302.

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;
08/31/09: Update vendor POC information;

301 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 819
RNG: Val# 473
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#301.

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

300 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 807
RNG: Val# 466
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#300.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

299 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 805
RNG: Val# 465
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#299.
298 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 804
RNG: Val# 464
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#298.

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

297 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 FIPS186-2:
SIG(ver) MOD(1024);
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#297.

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

296 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 802
RNG: Val# 462
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#296.

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

295 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Part # 375-3424 Rev. -02 and -03
N/A 6/9/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 796
RNG: Val# 458
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#295.

"Cryptographic acceleration card"

294 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC/P DSA

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 788
RNG: Val# 452
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#294.

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Updated OES;
01/26/15: Updated vendor information;

293 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC DSA

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 787
RNG: Val# 451
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#293.

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;
01/26/15: Updated vendor information;

292 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 784
RNG: Val# 448
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#292.

"The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

291 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 783
RNG: Val# 447
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#291.

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

290 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 780 SHS: Val# 777
RNG: Val# 444
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#290.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

Prerequisite SHA #780 for SHA-224 and 384; SHA #777 for SHA-1, 256, and 512;

289 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 776
RNG: Val# 442
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#289.

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

288 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1647 253212
FAX: +44 1364 654625

PTP600

Version PTP600-DSA-01-00
C64XX DSP w/ TI DSP BIOS 4/9/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 773

""The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment.""

287 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

DSA for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 4/9/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 646
RNG: Val# 357
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#287.

"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP."

286 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

DSA for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 4/9/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 645
RNG: Val# 358
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#286.

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

285 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

DSA for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800 Version 3.1
N/A 4/9/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 647
RNG: Val# 356
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#285.

"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP."

284 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 753
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#284.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequiste RNG: SP800-90, Vendor-Affirmed;

283 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 753
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#283.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequisite RNG: SP800-90, Vendor-Affirmed;

282 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Server 2008 Enhanced DSS (DSSENH)

Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/27/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 753
RNG: Val# 435
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#282.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

281 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Vista Enhanced DSS (DSSENH)

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 3/27/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 753
RNG: Val# 435
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#281.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

280 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 764
RNG: Val# 436
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#280.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

279 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 751 SHS: Val# 752
RNG: Val# 428 RNG: Val# 429
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#279.

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

278 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 761
RNG: Val# 434
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#278.

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

277 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 760
RNG: Val# 433
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#277.

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

276 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 759
RNG: Val# 432
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#276.

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

275 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00
N/A 3/18/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 758
RNG: Val# 431
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#275.

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

274 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 745
RNG: Val# 424
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#274.

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

273 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 743
RNG: Val# 422
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#273.

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

272 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 738
RNG: Val# 419
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#272.

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

271 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 734
RNG: Val# 417
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#271.

"Nokia security hardened operating system"

270 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 733

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

269 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 732

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

268 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 731

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

267 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 730

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

266 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 729

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

265 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01
Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 724

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

264 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) 1/30/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 723
RNG: Val# 407
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#264.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';
10/20/09: Add new tested OES;

263 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0
Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 720
RNG: Val# 405
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#263.

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

262 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 719
RNG: Val# 404
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#262.

"MPM-1000 SATCOM IP Modem"

261 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 717
RNG: Val# 402
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#261.

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

260 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

DSA

Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 716
RNG: Val# 401
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#260.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

259 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 713
RNG: Val# 399
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#259.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

258 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 712
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#258.

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

257 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 711
RNG: Val# 397
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#257.

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

256 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 708
RNG: Val# 391
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#256.

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

255 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 707
RNG: Val# 393
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#255.

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

254 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 706
RNG: Val# 392
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#254.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

253 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 705
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#253.

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

252 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 703
RNG: Val# 390
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#252.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

251 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 702
RNG: Val# 389
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#251.

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

250 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 701
RNG: Val# 387
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#250.

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

249 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor DSA

Version 1.6.2.0 (Firmware)
Motorola Coldfire 12/17/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 699

"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks."

248 Guidance Software, Inc.
215 North Marengo Avenue, Suite 250
Pasadena, CA 91101
USA

-Ken Basore
TEL: 626-229-9191
FAX: 626-229-9199

EnCase Enterprise Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 11/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 698
RNG: Val# 238
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#248.

"EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level."

247 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library DSA

Version 4.2f
Freescale Coldfire MCF5235 w/ uCLinux 2.4; Freescale Dragonball MXL w/ Windows CE 4.2; Intel XScale PXA255 w/ Gumstix 2.6; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 11/30/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 697
RNG: Val# 384 RNG: Val# 443
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#247.

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

05/29/09: Update implementation version and add new tested OES;
11/12/09: Update vendor and implementation information;

246 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 696
RNG: Val# 383
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#246.

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

245 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 695
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#245.

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

244 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM DSA

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 686
RNG: Val# 375
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#244.

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;
09/21/09: Update vedor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

243 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 681
RNG: Val# 369
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#243.

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

242 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 679
RNG: Val# 367
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#242.

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

241 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib DSA

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 670
RNG: Val# 360
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#241.

"CipherMax generic crypto library implementation for all storage security systems, including CM140T, CM180D, and CM250/500."

240 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 666
RNG: Val# 352
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#240.

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

239 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2
Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 664

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

238 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 663
RNG: Val# 350
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#238.

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

237 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b
MPC862 w/ Enterprise OS 7/23/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 659
RNG: Val# 349
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#237.

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

236 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b
MPC7457 w/ Enterprise OS 7/23/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 658
RNG: Val# 348
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#236.

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

235 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 655
RNG: Val# 344
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#235.

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

234 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 650
RNG: Val# 342
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#234.

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

233 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 648
RNG: Val# 340
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#233.

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

232 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)
ARM 920T; ARM926EJ-S 7/2/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 641
RNG: Val# 336
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#232.

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

231 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet DSA Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 640
RNG: Val# 335
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#231.

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

230 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft DSA

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 548
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#230.

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

229 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

DSA Sign/Verify

Version 1.0
Intel x86-type w/ Windows 2003 Server; Intel x86-type w/ Red IIat Enterprise Linux 4; Intel x86-type w/ Suse Enterprise Linux 10; Intel x86-type w/ Windows XP 6/15/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 631
RNG: Val# 330
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#229.

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

228 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions DSA

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 625
RNG: Val# 323
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#228.

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

227 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 618
RNG: Val# 321
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#227.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

226 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Enhanced DSS (DSSENH)

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 618
RNG: Val# 321
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#226.

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

225 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 617
RNG: Val# 320

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

224 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 616
RNG: Val# 319
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#224.

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

223 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 614
RNG: Val# 317

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

222 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)
ARM 920T; ARM926EJ-S 5/7/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 612
RNG: Val# 315

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

221 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 611
RNG: Val# 314

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

220 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 603
RNG: Val# 306
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#220.

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

219 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)
Intel Xeon 4/23/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 602
RNG: Val# 305
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#219.

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

218 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 601
RNG: Val# 304
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#218.

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

217 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 599
RNG: Val# 302
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#217.

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

216 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 598
RNG: Val# 301
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#216.

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

215 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 591
RNG: Val# 294
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#215.

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

214 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 590
RNG: Val# 293
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#214.

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

213 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 588
RNG: Val# 291
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#213.

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

212 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 587
RNG: Val# 290
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#212.

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

211 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 581
RNG: Val# 288

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

210 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 579
RNG: Val# 287

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

209 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 576
RNG: Val# 284
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#209.

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

208 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 574
RNG: Val# 282
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#208.

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

207 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 570
RNG: Val# 280

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

206 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 569
RNG: Val# 279
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#206.

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

205 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 568
RNG: Val# 278
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#205.

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

204 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Pentium 4 Xeon; Pentium 3 Celeron 2/2/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 508
RNG: Val# 229

"Nokia security hardened operating system"

203 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 566
RNG: Val# 276

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

202 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Celeron M 1/24/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 564
RNG: Val# 275

"Nokia security hardened operating system"

201 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 563
RNG: Val# 273

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

200 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

DSA 1024

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 562
RNG: Val# 272
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#200.

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

199 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 560
RNG: Val# 270

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

198 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 559
RNG: Val# 269

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

197 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 553
RNG: Val# 264

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

196 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 551
RNG: Val# 261

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the Description.

195 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 549
RNG: Val# 260

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

194 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 541
RNG: Val# 256

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

193 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 537
RNG: Val# 254

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

192 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 535
RNG: Val# 252

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

191 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 533
RNG: Val# 249

"This is a software implementation of cryptographic algorithms providing C language interface."

190 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 526
RNG: Val# 245

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

189 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: (408) 753-2280
FAX: (408) 753-2380

DSA

Part # BCM5890, Version A0
N/A 11/13/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 527
RNG: Val# 246

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

188 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 521
RNG: Val# 242

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

187 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/27/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 510
RNG: Val# 231

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

186 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)
SLE66CX-PE-CE 10/27/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 523
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#186.

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

185 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0
N/A 10/20/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 518
RNG: Val# 240
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#185.

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

184 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor Gig Ethernet

Version 1.00 (Firmware)
IBM PowerPC 405 10/20/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 517

"Implementation Description"

183 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 516
RNG: Val# 238
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#183.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
11/9/06: Update the OE;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

182 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.146 (Firmware)
FPGA 10/11/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 512

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

181 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 508
RNG: Val# 229

"Nokia security hardened operating system"

180 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0 DSA

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7457 w/ VxWorks 10/5/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 507
RNG: Val# 228
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#180.

"MPM-1000 SATCOM IP Modem"

179 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 502
RNG: Val# 225
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#179.

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

178 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 501

"Cryptographic Software for Polycom VSX Systems"

177 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 497
RNG: Val# 220

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

176 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 491
RNG: Val# 217

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

175 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 490
RNG: Val# 216

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

174 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java DSA

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 488
RNG: Val# 213
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#174.

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

173 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 486
RNG: Val# 212
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#173.

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

172 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 426
RNG: Val# 208

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor

171 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 480
RNG: Val# 207

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

170 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Kevin White
TEL: 515-956-6849

Teamcenter Cryptographic Module

Version 1.1.1
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 6/22/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 477
RNG: Val# 204
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#170.

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

169 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 471
RNG: Val# 195
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#169.

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

168 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Juniper Networks ISG-1000, ISG-2000

Version 5.0.0r9.w (Firmware)
Gigascreen3 6/1/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 349
RNG: Val# 194
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#168.

"uniper Networks ISG-1000, ISG-2000"

167 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0
PA-RISC w/ HP-UX 11 4/28/2006 FIPS186-2:
SIG(ver) MOD(1024);

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

166 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 457
RNG: Val# 184

"PCI HSM"

165 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows XP; Pentium III 933 MHz processor w/ Windows 2000 4/7/2006 FIPS186-2:
PQG(ver) MOD(1024);

SHS: Val# 420, 450
RNG: Val# 165, 181
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#165.

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

164 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSC) Implementation

Version 1.0
HP PA-8800 w/ HP-UX 11.11; POWER5+ w/ IBM AIX 5.3; UltraSPARC II w/ Sun Solaris 10 4/7/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 453

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

163 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 450
RNG: Val# 181
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#163.

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

162 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage DSA

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processo w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 445
RNG: Val# 179
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#162.

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

161 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: (301) 216-3805
FAX: (301) 519-8001

DSA_SNAP

Version 2.00
Intel Pentium Processor w/ Windows 2000 3/22/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 444

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: Snapfone for fixed line, Snapcell and Snapsoft for mobile phones and Snaptrunk for ISDN trunks."

160 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 440
RNG: Val# 176

"SSL/TLS included as part of communication software"

159 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor® SONET/SDH v1.00 Firmware

Version 1.00 (Firmware)
IBM PowerPC 405 3/8/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 439

"The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability."

158 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 2/24/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 436
RNG: Val# 174

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

157 Inter-4, a Division of Sierra Nevada Corporation
1777 Montgomery St.
San Francisco, CA 94111
USA

-Paul Matz
TEL: 415-263-1705
FAX: 415-771-8444

-Dan Haddick
TEL: 415-771-4444
FAX: 415-771-8444

Inter-4 DSA

Version 1.0
Intel XScale PXA255 w/ Windows CE 4.2; Intel Pentium M 1.6GHz w/ Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2; Intel XScale PXA255 w/ Linux 2.6; Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2) 1/19/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 425

"Implementation of DSA to provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services. DSA used for integrity check of software module."

09/03/08: Update OES';

156 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 423
RNG: Val# 166
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#156.

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

155 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 420
RNG: Val# 165
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#155.

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

154 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36
Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/8/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 402

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

153 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 395
RNG: Val# 146
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#153.

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

152 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

VPN Acceleration Card PLUS (VAC+)

Part # BCM5823 rev AO
N/A 11/4/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 285
RNG: Val# 143
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#152.

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

151 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1
N/A 11/2/2005 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#151.
150 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 393
RNG: Val# 143
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#150.

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

149 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

IJ 25 / WJ20

Version 4130171L_G00 (Firmware)
SH1 microcontroller (Hitachi) 11/2/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 392
RNG: Val# 142
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#149.

"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements."

148 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 390
RNG: Val# 140
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#148.

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

147 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry Ward
TEL: (845) 435-4881
FAX: (845) 435-5540

IBM eServer Cryptographic Coprocessor

Version 1.25 (Firmware)
Part # 4764-001
PowerPC 405GPr 10/18/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 194
RNG: Val# 132
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#147.

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing, programmable PCI-X card. Cryptographic electronics and a microprocessor, housed within a tamper-responding environment, provide a highly secure cryptographic environment."

146 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.1830
AMD Opteron 246, x64 w/ Windows Server 2003 SP1 (x64); Intel Celeron, x86 w/ Windows Server 2003, SP1 (x86); Intel Itanium, ia64 w/ Windows Server 2003 SP1 (ia64) 9/20/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 385

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

145 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)
32-bit ARM7 Processor 9/9/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 365
RNG: Val# 115

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

144 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 381
RNG: Val# 131
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#144.

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

143 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 380
RNG: Val# 130

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

142 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

DSA Key Generation, Sign/Verify

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 373
RNG: Val# Non-Approved but allowed for use.
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#142.

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

Non-Approved RNG security function, but allowed for use.

141 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 368
RNG: Val# 120

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

140 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 356
RNG: Val# 106

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

139 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 355
RNG: Val# 105

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

138 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 343
RNG: Val# 96
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#138.

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

137 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

DSA 1

Version JUNOS_72_BP
X86 w/ JUNOS 4/21/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 336
RNG: Val# 93
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#137.

"JUNOS-FIPS"

136 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 333
RNG: Val# 91

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

135 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 323
RNG: Val# 84

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

134 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Part # T8F59TB-0102 Version 1
N/A 3/22/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 47
RNG: Val# 32
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#134.

"NS-500"

133 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 322
RNG: Val# 79

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

132 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Gigascreen

Version Rev. 2 (Firmware)
Part # T8F59TB-0101
Gigascreen 3/22/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 103
RNG: Val# 33
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#132.

"NS-5XT, NS-204\208, NS-5200, NS-5400"

SHS Certificates used: 103, 110

131 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 314
RNG: Val# 74
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#131.

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

130 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 313
RNG: Val# 73
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#130.

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

129 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library G

Version 1.11 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 312
RNG: Val# 0

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

2/23/05 - Name and version change;

128 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 307
RNG: Val# 68

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

127 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 264
RNG: Val# 27

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

126 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 293
RNG: Val# 57
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#126.

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

125 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)
Part # 070-0016-000
Proprietary hardware platform running ScreenOS 5.0 on IXP425 1/14/2005 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 286
RNG: Val# 58
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#125.

"Juniper Networks NS-5GT"

124 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit DSA

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 277
RNG: Val# 143
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#124.

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

123 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 11/5/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 275
RNG: Val# 41

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

122 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 273
RNG: Val# 40

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04 - Update implementation name OS;

121 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 272
RNG: Val# 39

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS AIX 5L v5.2 PowerPC POWER3

120 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: +33 1 45 36 50 35
FAX: +33 1 45 36 30 10

N94i Meter

Version SH1 Version L4, SH2 Version F (Firmware)
Part # SH1 P/N 3800157W, SH2 P/N 3800159Y
SH2 microcontroller (Hitachi) 10/12/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 41
RNG: Val# 38
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#120.

"The N94i module is a postage meter supporting accounting and cryptographic functions for secure electronic transactions. Associated to a document transport system and an inkjet printhead, the module is capable of producing up to 110 envelopes per minute."

119 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 270
RNG: Val# 37

"Protects and manages cryptographic keys and accelerates cryptographic operations"

117 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Part # 1213E130_PL_Iss003
N/A 10/12/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 266
RNG: Val# 0

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

116 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 10/12/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 263
RNG: Val# 26
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#116.

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

115 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 260
RNG: Val# 25

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

x86 w/ Win2003 32-bit;Itanium w/ Win2003 64-bit;x86 w/ Linux 32-bit;Itanium w/ Linux 64-bit;PowerPC w/Unix 32 & 64-bit;SPARC w/ Solaris 32 & 64-bit;
06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

114 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: (512)838-1211
FAX: N/A

IBM Java JCE 140-2 Cryptographic Module

Version 1.2
Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2 9/9/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 259
RNG: Val# 0

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

113 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)
Motorola Power PC running a proprietary Operating System 8/23/2004 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 255
RNG: Val# 0

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

112 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.2
FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1; FOR RNG: Pentium III -733 w/ Windows 2000 8/23/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 254
RNG: Val# 0

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

05/13/08: Update vendor and implementation information;

110 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module DSA

Version 3.3 (Firmware)
E.F. Johnson Portable Radios 5/20/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 238
RNG: Val# 0

"This is the E.F. Johnson implementation of the DSA algorithm. This algorithm is used in the E.F. Johnson mobile and portable radios."

109 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 237
RNG: Val# 0

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

108 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 5/10/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 235
RNG: Val# 0

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

107 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 234
RNG: Val# 2

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

106 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry Ward
TEL: 845-435-4881
FAX: 845-435-5540

IBM eServer Cryptographic Coprocessor

Version 1.0 (Firmware)
x86 Linux 5/2/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 194
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#106.

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing and responding, programmable PCI-X card. Cryptographic electronics and a full microprocessor system, housed within a tamper-responding environment, provide a highly secure subsystem in which data processing and cryptography can be performed."

105 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Tom Athens
TEL: 203-924-3003
FAX: 203-924-3413

Cygnus X-1 Postal Security Device

Version AAA
Part # 1L84000
Cygnus X-1 Postal Security Device 1/25/2005 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 232
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#105.

"The Pitney Bowes Cygnus X-1 Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products."

104 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: =(954)888-6200 x6202
FAX: (954) 888-6211

Datacryptor® 2000

Version 3.41
Datacryptor® 2000 hw device w/ Motorola Coldfire processor, part number XCF5206EFT 4/27/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 230
RNG: Val# 0

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links, X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

103 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 4/13/2004 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 227
RNG: Val# 0

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

102 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

-Hassan Tavassoli
TEL: 703-480-2165

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V101)
N/A 3/10/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 216
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#102.

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

101 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Communication Cryptographic Library DSA

Version 2.0
Intel Pentium 4 w/ Windows XP SP 1a 4/16/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 215
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#101.

"This is the E.F. Johnson implementation of the DSA algorithm for Windows 2000, Windows XP, and Pocket PC 2003. This algorithm is part of the Communication Cryptographic Library module which is used in the E.F. Johnson PCKeyloader - Key Encryption Programmer application."

100 TeamF1, Inc.
39159 Paseo Padre Parkway #121
Fremont, CA 94538
USA

-Mukesh Lulla
TEL: 510-505-9931
FAX: 510-505-9941

Krypto-Lite Library

Version 2.0
pSOSystem on X86 family CPU 3/4/2004 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 214
RNG: Val# 0

"TeamF1's Krypto-Lite Is a FIPS 140-2 compliant, standards-based flexible, high performance and modular software cryptographic algorithms library. It is available in "C" source code form and tailored for embedded use and for hardware acceleration. It includes symmetric and asymmetric ciphers as well as crypto hash algorithms with an interface that can be used with any network security application."

99 Nokia
313 Fairchild Drive
Mt View, CA 94043
USA

-Robert Kusters
TEL: (650) 625-2940

Nokia IPSO Cryptographic SW Implementation

Version 3.7
Intel Pentium 3 w/Nokia IPSO-SB 2/18/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 212
RNG: Val# 0

"The Nokia IP350 and IP380 are full-featured enterprise systems designed for small to medium enterprises, with Service Provider flexibility and rapid serviceability option in a single rack space. When combined with Check Point VPN-1/FW-1, these platforms provide reliable, easy to manage distributed security and access."

98 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicWALL PRO 3060/4060

Version 2.0 (Firmware)
SonicOS v2.0 2/4/2004 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 208
RNG: Val# 0

"The PRO 4060 and PRO 3060 are internet security appliances offering stateful packet inspection firewall services, accelerated IPSec VPN, bandwidth management, and dual-WAN port support with ISP failover and load-balancing capabilities, all via six configurable 10/100 Ethernet interfaces."

04/27/07: Update vendor POC info;

97 Enterasys Networks
50 Minuteman Road
Andover, MA 01810
USA

-Damon Hopley
TEL: 978-684-1083

Enterasys SSH Cryptographic Library

Version 1.0
200MHz IBM PowerPC 405 GP w/ VxWorks 11/7/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 197
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#97.

"Software cryptographic algorithm implementations for the XSR product line."

96 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.0.3
Sony Notebook Computer PCG-8C6L, MS Win XP ProfessionalSP-1 9/22/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 183
RNG: Val# 0

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

95 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.2.3790.0
AMD Athlon 900Mhz w/ Windows 2003 9/2/2003 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 181
RNG: Val# 0

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider is a FIPS 140-2 compliant, software-based, cryptographic module.RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, DSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

94 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure(R) Cryptographic Library ™

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000s 8/27/2003 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 178
RNG: Val# 0

"The F-Secure Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The module provies an assortment of cryptographic services to client processes that attach instances of the module DLL."

93 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API

Version 3.6
ARM 7 Processor running BlackBerry OS 7/14/2003 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 147
RNG: Val# 0

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for the BlackBerry®."

92 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: (858) 625-6020

-Irfan Khan
TEL: 510.936.4840

Sun Crypto Accelerator 4000

Version 1.0 (Hardware)
Part # X4011A Sun Crypto Accelerator 4000 - Copper
N/A 6/25/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 172
RNG: Val# 0

"Cryptographic Acceleration Card"

91 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512.436.1223
FAX: 512.436.8009

IBM Java JCE 140-2 Cryptographic Module

Version 1.0
PowerPC Power3 processor w/ AIX 5.2 6/19/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 170
RNG: Val# 0

"The IBM® Java® JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multi-purpose cryptographic module that supports only FIPS approved cryptographic operations via the Java2 Application Programming Interfaces (APIs)."

90 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB0 1.00c
N/A 6/6/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 167
RNG: Val# 0

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

89 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module

Version 1.0
EF Johnson Portable Radios 5/7/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 165
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#89.

"The Subscriber Encryption Module (SEM) is a cryptographic module which supports the AES, DES, DSA, and SHA-1 algorithms. The SEM is used in subscriber equipment such as the E.F. Johnson radios to provide secure, encrypted voice and data communication."

88 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) (1) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in C

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 Professional 4/18/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 163
RNG: Val# 0

"IBM CryptoLite is a C software package providing advanced Cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance."

87 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: 408-953-0700
FAX: 408-953-9835

Rosetta CSI sToken

Version 4.02.00.04
PC Platform with Microsoft Windows 2000 4/11/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 162
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#87.

"The Rosetta CSI sToken is a software cryptographic token providing digital signature and encryption services in a PC environment. The Rosetta sToken provides for ease of use, deployment, and the assurance provided through independent third party security validation."

86 Nauticus Networks
200 Crossing Boulevard
Framingham, MA 01702
USA

-Matt Rollender, Director of Marketing
TEL: 508.270.0500

N2000 Series Switch

Version 1.0
PowerPC 440 w/ OSE 4.4.1 4/7/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 161
RNG: Val# 0
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#86.

"Nauticus Networks N2040 and N2120 are purpose built application switches that enable cost effective, reliable, deployment of intergrated network and security services, delivering gigabit scaled Layer 5-7 application switching, Layer 4 load balancing, and SSL acceleration to the most demanding enterprise and service provider environments."

85 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.6
Motorola PPC740, VPN3015, pSOS+ 2/13/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 152
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#85.

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. The validation includes hardware models 3005, 3015, 3030, 3060, 3080 and the 3002 hardware client."

84 Neopost, Inc.
30955 Huntwood Ave.
Hayward, CA 94544-7084
USA

-Rod Witmond
TEL: 510-489-6800

PSD Module

Version 3.0
IBM 4758 Model 2 HSM 1/30/2003 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#84.
83 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Michael Osborne
TEL: (41) ( 1 ) 724 8458
FAX: (41) (1) 724 8953

IBM CryptoLite in Java

Version 3.0 (FIPS140/Prod)
Pentium III w/ Windows 2000 1/30/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 148

"IBM CryptoLite is a 100% Java software package providing advanced cryptographic services in a very small footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface. There are no runtime dependencies and the code has been optimized for high performance. It runs on JDK 1.1 or higher."

82 SSH Communications Security Corp
Fredrikinkatu 42
Helsinki, 00100
Finland

-Markus Levlin
TEL: +358 20 500 7518
FAX: +358 20 500 7390

SSH CryptoLib

Version 1.0
Pentium III w/ Redhat Linux 7.3 1/30/2003 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 145

"The SSH Cryptographic Library is a standards-based shared library providing FIPS 140-2 certified cryptographic services for SSH Communications Security's security products. The library provides a rich API and a comprehensive set of state-of-the-art algorithms including AES, 3DES, SHA-1, HMAC, RSA and DSA."

81 Phaos Technology Corporation
11 Broadway, Suite 501
New York, NY 10004
USA

-Darren Calman
TEL: (212) 514-6515
FAX: (212) 514-6528

Phaos Crypto

Version 3.0
Pentium III w/ Windows 2000 12/3/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 138
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#81.

"Phaos Crypto provides a state-of-the-art set of core cryptography algorithms in Java. It includes a comprehensive cryptographic library supporting the most current algorithms like AES, RSA-OAEP, SHA-256/384/512, X.9-42 as well as legacy algorithms that are still used in corporate systems like 3DES, DES, MD2 etc.. Phaos Crypto allows developers to integrate cryptography into any Java application or applet. For high security deployments, Phaos Crypto provides transparent migration to cryptographic hardware without requiring any changes to existing applications."

80 NetOctave, Inc.
507 Airport Boulevard, Suite 111
Morrisville, NC 27560
USA

-Pam Morris
TEL: (919)-463-9903 x338
FAX: n/a

NSP3000

Part # Rev. 3
Linux 2.4.18smp kernel.org distribution on a 1 GHz Dual Pentium III processor 11/22/2002 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#80.
79 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (978)720-2173
FAX: (978)720-2001

Crypto++ Library

Version 5.01
Pentium III w/ Windows 2000 11/14/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 134
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#79.

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. The pre-compiled Win32 static library is FIPS 140-2 Level 1 validated. The library is also available in source code form."

78 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of SSH Toolkit Library

Version 4.1.1-22
Pentium III w/ GNU/Linux 10/31/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 132

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

77 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: (678) 259-3411

StoneGate High Availability Firewall and VPN implementation of Open SSL Library

Version 0.9.6c-2.woody.1.stonesoft.0
Pentium III w/ GNU/Linux 10/31/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 131

"StoneGate is a firewall and VPN solution. It features clustering, load balancing between multiple ISPs, encrypted VPN client connectivity and advanced central administration tools."

76 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

GigaScreen

Version 2
Part # T8F59TB-0101
NetScreen-ScreenOS 4.0 10/24/2002 FIPS186-2:
SIG(ver) MOD(1024);
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#76.

"Integrated into NetScreen's purpose-built firewall/VPN appliance and systems, the GigaScreen ASIC is designed to accelerate IPSec encryption and firewall policy lookups. The GigaScreen ASIC is capable of up to 1 Gbps of encryption processing and thousands of firewall policy lookups per second."

75 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: 408-543-8209
FAX: 408-543-8200

GigaScreen

Part # T8F59TB-0102
NetScreen-ScreenOS 4.0 10/24/2002 FIPS186-2:
SIG(ver) MOD(1024);
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#75.

"Integrated into NetScreen's purpose-built firewall/VPN appliance and systems, the GigaScreen ASIC is designed to accelerate IPSec encryption and firewall policy lookups. The GigaScreen ASIC is capable of up to 1 Gbps of encryption processing and thousands of firewall policy lookups per second."

74 IBM Corporation
CC1A/502/K301
4205 S. Miami Blvd.
Durham, NC 27703
USA

-Keith Medlin
TEL: +1-919-543-2014
FAX: +1-919-486-0675

IBM Everyplace Wireless Gateway Cryptographic Module

Version 1.5
Trusted Solaris 8, UltraSparc-II 400 MHz; Pentium III w/ Windows 2000 SP3 10/24/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 127
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#74.

"The IBM Everyplace Wireless Gateway is a distributed, scalable, multipurpose communications platform that supports optimized, secure data access over a wide range of international wireless and wire line network technologies. The cryptographic module implements a variety of encryption services for the product."

73 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Pierre Boucher
TEL: 613-270-2599
FAX: 613-270-2504

Entrust Authority Toolkit for Java

Version 6.1
Intel Pentium II w/ Windows 2000 SP3; Solaris 9 10/10/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 125

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

72 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Bill Kennedy
TEL: (650) 295-7600 x512

RSA Crypto-C ME

Version 1.7
Pentium 4 w/ Windows 2000 9/9/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 121

"The Crypto-C ME Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including TDES, the high performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

71 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: 480-753-2279
FAX: 480-753-2380

BCM5820, BCM5821, BCM5822

Version B0, A2, A2
N/A 9/9/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 117

"The BCM5820, BCM5821, and BCM5822 deliver industry leading performance and security functions for eCommerce and VPN applications."

70 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Security Builder® Government Solutions Edition (GSE)

Version 1.0
Pentium III w/ Windows 98 7/16/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 89

"Security Builder GSE is a standards-based cryptography toolkit that provides application developers with the sophisticated tools and flexibility needed to integrate encryption, digital signatures, and other security mechanisms into their applications. Security Builder provides the cryptographic core for a variety of Certicom products, including movianCrypt(c), movianVPN(c), SSL Plus(c), Trustpoint(c), PKI products, toolkits, certificates, and WTLS Plus(c). Security Builder is also licensed to third party companies."

69 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: (954)958-3900 X3309

CyberGuard Firewall/VPN Appliance Family

Version 5.0PSU1 (Revision)
Pentium III w/ SCO UnixWare 2.1.3 6/21/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 109

"The cyberguard Firewall/VPN is a packet-filtering and application proxy gateway, which allows or blocks the routing of specific network services between networks based on a set of administrator-defined rules. Packet-filtering rules provide administrative control over hosts, services allowed through the firewall, and direction of communication. The VPN feature of CyberGuard Firewall ensures that this communication takes place over secure virtual private networks by using cryptographic algorithms to protect the data while en-route."

68 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry K. Ward
TEL: 1-845-435-4881
FAX: 1-845-435-5540

IBM 4758 PCI Cryptographic Coprocessor CP/Q++

Version 2.41
IBM 4758 Models 002/023 6/5/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 107

"The IBM 4758 PCI Cryptographic Coprocessor provides a secured environment in which application programs can perform and carry out cryptographic functions."

67 Galea Secured Networks
602 Cure Boivin
Boisbriand, Quebec J7G 2A7
Canada

-Gaetan Hache
TEL: 450-979-8844 ext 232

Galea Crypto Engine

Version 1
Broadcom BCM 5820 6/5/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 106

"The Galea Crypto Engine Version 1 provides cryptographic functionalities for the Galea Secured Networks products. In particular, it is used in the firmware code of the hardware cryptographic module SSK-100 SDK"

66 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Gabriel Waters
TEL: 880-453-1267

Solaris NICI

Version 2.4.0
Part # 870-000768-001
UltraSPARC III w/ Solaris 8 5/28/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 104

"Novell International Cryptographic Infrastructure for Solaris"

65 Information Security Corporation
1141 Lake Cook Road, Suite D
Deerfield, IL 60015
USA

-Michael J. Markowitz, VP R&D
TEL: (847)405-0500

ISC Cryptographic Development Kit (CDK)

Version 7.0
Pentium III w/ Windows 2000 Pro 5/8/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 100

"A software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. Includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

64 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Joe Wallace
TEL: (480)753-2279
FAX: (480)753-2380

BCM5821

Part # Revision A1
N/A 4/29/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 98

"The BCM5821 delivers industry leading performance and security functions for eCommerce and VPN applications Systems with PCI"

63 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA Crypto-J

Version 3.3.3
Intel Pentium w/ Windows NT 4/29/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 97

"The Crypto-J Module is a Java-language software dvelopment kit that allows software and hardware developers to incorporate encryption technologies directly into their products."

62 Lucent Technologies
101 Crawfords Corner Road
4D-218
Holmdel, NJ 07733
USA

-Steve Reustle
TEL: (732)332-6281

Brick 1000

Version 6.0.545
Intel Pentium w/ Windows 2000 4/15/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 96

"The Brick 1000 is a carrier-grade integrated firewall and virtual private network (VPN) gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services. Called the Brick because of its rugged, reliable design, this is an ideal platform for service providers seeking wide scalability, ready manageability, and industry-leading performance."

61 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Nathalie Tortellier
TEL: (33) 1 45363072

Postage Cryptographic Software Module

Version 10.0
Pentium 4 w/ Windows 98 4/15/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 41
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#61.

"Cryptographic software module used in the N18i Postage Meter."

60 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Marcus Streets
TEL: +1(781)994-4000

nCipher Algorithm Library

Version 2
Motorola Power PC 4/15/2002 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 95

"The nCipher algorithm library provides cryptographic functionality for nCipher's nForce 800/1600 secure e-commerce accelerators and nShield Hardware Security Modules."

59 Lucent Technologies
101 Crawfords Corner Road
Room 4G-218
Holmdel, NJ 07733
USA

-Roberta Eggert
TEL: (732)332-6189

Access Point Operating System

Version 2.6
Motorola MPC8260 w/ APOS Version 2.6 4/8/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 94

"The Access Point Operating System delivers IP services with multi-access routing, Quality of Service (QoS) with Class-Based Queuing (CBQ), secure Virtual Private Networks (VPN), firewall security, and policy management. And the service provider has the advantages of easy deployment to multi-size customer premises locations, and the implementation of flexible management facilities that can be both customer and/or service provider managed."

58 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203)924-3500
FAX: (203)924-3406

Compliant Meter Postal Security Device

Version AAA
Part # PSD Hardware Module 1A80000
N/A 2/25/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 86
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#58.

"The Pitney Bowes Compliant Meter Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes IBIP Metering products. The PSD is a secure module employed within the metering product which performs high-speed cryptographic functions, funds management, and printer administration functions that preclude unauthorized disbursing of indicia. The PSD has been designed to support international postal markets and their rapidly evolving requirements for digital indicia."

57 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Jeff Davis
TEL: 408-855-6223

DSS algorithm, Crypto Toolkit

Version 3.00-4
Motorola MPC 860, VxWorks 5.4 1/15/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 81
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#57.

"This is part of the CFE product line, firmware 4.08 and future. The new implementation extends the prior DSS implementation to include pre-computation for k and r values, per DIGITAL SIGNATURE STANDARD (DSS), FIPS PUB 186-2, 2000 January 27 Appendix 3, Chapter 3.2 Algorithm for precomputing one or more k and r values."

56 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Sigaba Gateway

Version 3.0
Pentium III w/ Windows 2000 1/7/2002 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 78

"Ensures the confidentiality, integrity and authenticity of all email sent over the Internet. Resides between an organization's email server and firewall. It encrypts outbound messages and decrypts inbound messges based on organization-defined policies. It uses a key server to retrieve a unique key to individually encrypt each outgoing message and decrypt each incoming message. Works with any authenitication mechanism."

11/04/08: Update vendor information;

55 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S Sahni
TEL: 703-281-5015

Type 2 Cryptographic Support Server

Part # T2CSS-208
N/A 12/10/2001 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 77

"T2CSS is a multiple cryptoprocessor PCI board and cryptographic server. Provides high assurance security services; secure session/virtual token management; scalabel server performance(multiple boards); Government and commercial algorithms; FORTEZZA CI, PKCS #11, other APIs; and Windows NT/2000, Solaris and Linux support."

54 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Ray Potter
TEL: 919-392-6789

VPN 3000 Concentrator Series

Version 3.1 (Firmware Version FIPS )
Cisco Systems Proprietary 12/3/2001 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 73
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#54.

"The Cisco VPN 3000 Concentrator Series is a best-of-breed, remote-access VPN solution for enterprise-class deployment. Includes Hardware Models 3005, 3015, 3030,3060,3080 3002 Hardware Client."

53 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.1
Pentium III w/ Windows 2000 11/14/2001 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 71

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation"

05/12/08: Update vendor and implementation information;

52 Sun Microsystems, Inc.
USCA 17-201
4170 Network Circle
Santa Clara, CA 95054
USA

-Stephen Borcich
TEL: (408)276-3964
FAX: (408)276-4952

Network Security Services

Version 3.2.2
Linux RedHat 7.1 running a 2.4 kernel 11/6/2001 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 70

"A set of libraries designed to support cross-platform development of security-enabled applications. See http://www.mozilla.org/projects/security/pki/nss."

51 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Carlos Fox
TEL: (613) 723-5077
FAX: (613) 723-5078

Luna® XP plus

Version 3.9 (Firmware)
N/A 8/13/2001 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 64

"Luna XPplus offers hardware-accelerated signing, secure key management, and signature validation for high volume transaction applications such as transaction coordinators and OCSP (Online Certificate Status Protocol) responders. The product operates in conjunction with Luna® CAł root key protection systems leveraging ultimate private key integrity for high-volume digital signing applications."

50 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 4548

Cryptographic Service Provider DLL

Version 1.1
Intel Pentium III w/ Windows NT 4,SP 6A 7/17/2001 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 62

"A FIPS 140-1 Level 1 compliant software module, implemented as a 32-bit Windows NT compatiable DLL, which provides a variety of cryptographic services and can be dynamically linked into applications by software developers to get access to general-purpose cryptographic functionality."

49 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650)295-7692

RSA BSAFE Crypto-C

Version 5.2.1
Dell Dimension XPS T700r w/ Windows 2000 7/6/2001 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 59

"The RSA BSAFE Crypto-C Version 5.2.1 is a software development kit that allows software and hardware developers to incorporate encryption technologies directly into their products. It provides a variety of cryptographic services to calling applications which are documented in RSA’s RSA BSAFE Crypto-C Security Components for C Library Reference Manual. RSA BSAFE Crypto-C is a C language API available as a static library, a dynamic library and as source code."

48 Corsec Security, Inc
10340 Democracy Lane, Suite 201
Fairfax, VA 22030
USA

-Carl Wallace
TEL: (703)267-6050

CryptoFramework

Version 1.0
Pentium III 733 w/ Windows 2000 6/5/2001 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 56

"A software cryptographic module that provides an intuitive, high-level API that can be customized to allow support for new or application specific protocols and data sources."

47 Eracom Technologies Group,Eracom Technologies Australia, Pty. Ltd
28 Greg Chappell Drive
Burleigh Heads, Queensland Q1d 4220
Australia

-Mark Goodall
TEL: +617 5593-4911
FAX: +617 5593-4388

CSA8000 Cryptographic Adapter Card, Hardware Rev G
N/A 6/1/2001 FIPS186-2:
SIG(ver) MOD(1024);
SHS: Val# 55

"An intelligent network adapter card that provides a wide range of cryptographic functions with dedicated DES/3DES and RSA hardware accelerators and supports Smart Card authentication tokens. This cryptographic server takes the form ofa two-thirds length PCI adapter card."

46 Odyssey Technologies Ltd.
A2, 5th Floor
Parsn Manere, 602
Anna Salai, Chennai 600 006
India

-Smitha Joshi
TEL: +91-44-8221330/8233495

CRYPTOMAGIC

Version 1.0
Sun Ultra 5 WS, SPARC Iii,Solaris v2.7 6/1/2001 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: Val# 54

"A cryptographic toolkit with "c" call interface for providing cryptographic and other security functionality to applications. Also serves as a PKI-enabling toolkit for appicaitons. Features include DES, 3DES, RC4, RC5, CAST, RSA, DSA, DH, MD5, SHA1, HMAC, PKCS, X.509, CRL interfaces, S/MIME, SSL, TLS."

45 Cryptographic Appliances
1380 Lead Hill Blvd., Suite 200
Roseville, CA 95661
USA

-Peter Gutmann
TEL: (916)783-7400
FAX: (916)783-7676

Cryptlib Security Toolkit

Version 3.0
Pentium III w/ MS Windows2000 3/12/2001 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, SSL/TLS secure sessions, crypto device support and full CA management functionality."

44 Netscreen Technologies, Inc.
350 Oakmead Parkway
Sunnyvale, CA 94085
USA

-Lee Klarich
TEL: (408) 543-8209
FAX: 408-543-8200

ScreenOS for the NetScreen-100

Version 2.6.1
NetScreen-100 w/ ScreenOS 2.6.1, (Netscreen Proprietary) 5/8/2001 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#44.

"A purpose-build internet security applicance that delivers firewall, VPN, and traffic shaping that is optimized for the most demanding environments such as high traffic e-business sites, co-location facilities, data centers and enterprise central sites."

43 Ascom Hasler Mailing Systems
19 Forest Parkway
Shelton, CT 06484
USA

-Richard Rosen
TEL: (203)925-2571

SAFE Crypto-vault

Version 1.4
Part # 0301/0401
N/A 2/7/2001 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#43.

"The SAFE Crypto-vault provides the physical and logical resources necessary to function as a United States Postal Service (USPS), Information-Based Indicia Program (IBIP), Postal Security Device (PSD). It is used for securely managing and dispensing money via encryption and digital signature techniques. The device is ideally suited to both embedded and PC based applications requiring high-speed cryptographic functions."

42 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Patrick Blanluet
TEL: (33) 1 45 36 30 12

Postage Cryptographic Chip (AT 90SC3232)

Version 82
Part # SEC.13365
N/A 12/11/2000 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE; for messages of length<=1024 bits)

"Cryptographic chip used for storage of signature keys and for signature generation/verification, in the N18D Postage Meter."

41 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Scott Uroff
TEL: (805)583-2874

-Dale Blommendahl
TEL: (805)583-2874

XYCRYPT

Version 3.0
Pentium 3 w/ MS Windows2000 12/12/2000 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"XYCRYPT is a library of widely used security services and algorithms based on cryptlib from Peter Gutmann. Implemented in software, XYCRYPT algorithms are deployable across multiple communication media and across heterogeneous hardware platforms."

40 Neopost Online
3400 Bridge Parkway, Suite 201
Redwood City, CA 94065
USA

-Chandra Shah
TEL: 650-620-3626

Secure Meter Device 2 (SMD-2)

Version 2/2002
Part # Firmware rev. 2002
N/A 12/4/2000 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#40.

"Secure metering device for use in creating postal indicia."

39 Neopost Ltd.
Neopost House
South Street
Rumford, Essex RM1 2AR
United Kingdom

-Gary Steward
TEL: +44(0)1708-714362
FAX: +44(0)1708-733538

IJ25 Mail Franking Machine

Version 380058T D
Hitachi SH1 processor (7034) 10/23/2000 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#39.

"Tabletop mailing system designed primarily for the small office / home office environment. Features include manually inserted/removed mail; indicium printed at maximum of 1200 envelopes per hour; internal modem for remote recrediting; scale interface; Smart Card interface to load slogans, scale rates and class indication; capacity for 10 slogans or advert images; ink jet technology."

38 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA

-Thomas Dooley
TEL: (978)539-4800
FAX: (978)739-5698

ADSP 2141 SafeNet/DSP (ADSP-2141LKS-N1)

Version 1.0
N/A 10/23/2000 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The ADSP 2141 SafeNet/DSP is a highly integrated embedded security processor that incorporates a sophisticated, general purpose DSP, along with a number of high performance cryptographic function blocks."

Formerly Information Resource Engineering, Inc. (IRE) - listed as such on the certificate.

37 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: 845-435-6434
FAX: 845-435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/09K1592 EC/E92593
N/A 8/14/2000 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic processor available standard on the IBM e Server z Series 900. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, key management, secure master key entry and random number generation are available in a secure and robust fault tolerant design."

36 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-Paul Healy
TEL: +44 1442 342600

AEP Networks Advanced Configurable Crypto Environment

Version 1.0
N/A 7/17/2000 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The AEP Networks ACCE is a general purpose cryptographic hardware module employed in a variety of AEP Networks products."

35 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: 952-808-2372
FAX: 952-890-2726

SignaSURE Model 330 Smart Card

Version 1.0
Part # 330
N/A 4/24/2000 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#35.

"A complete public key cryptographic module that is ISO 7816 compliant. This module supports PKI with a highly efficient cryptographic co-processor."

34 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

IBM 4758 PCI Cryptographic Coprocessor, Models 2 and 23

Version 2.10
IBM 4758 PCI Cryptographic Coprocessor 3/13/2000 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#34.

"Tamper-responding, programmable, cryptographic PCI card containing CPU, encrypting hardware, RAM, EEPROM, hardware random number generator, time of day clock, and software."

33 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Tamir Tassa
TEL: +972-3-927-9528

Private Wire

Version 2
Intel Pentium Pro, MS Windows98 3/13/2000 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#33.

"Private Wire is a powerful software-based application providing a multi-layered TCP/IP VPN system using strong cryptography."

32 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-David W. Young
TEL: (916) 363-6075

BSAFE CryptoC Toolkit

Version 4.31
Pentium III, w/ WindowsNT 2/17/2000 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Cryptographic Toolkit provides cryptographic services to calling applications. Services include: Triple DES, DES, DSA/SHA-1, rDSA (Full FIPS 186-2), RSA, MD2, MD5, HMAC, DESX, RC2, RC4, RC5, Elliptic Curve (F2&Fp), EC-DSA, EC-ES, EC-DH."

31 SPYRUS, Inc.
5303 Betsy Ross Drive
Santa Clara, CA 95054
USA

-Bill Bialick
TEL: (410)964-6400

Rosetta Smart Card

Version 2.01
N/A 7/2/2001 Completely moved to Historical page per SP800-131A transition, all tested components non-compliant. See Historical DSA List Val#31.
30 SafeNet, Inc. (formerly IRE, Inc.)
100 Conifer Hill Drive, Suite 513
Danvers, MA 01923
USA
CGX (Crypto Graphic eXtensions) Library

Version 1.14
Dell Pentium PC, NT4.0 11/30/1999 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"API"

29 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSENH.DLL

Version 5.0.2102.1
Pentium II, w/Windows2000 9/14/1999 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Provides domestic-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, 3DES, SHA-1, MD5, DSS, and Diffie-Hellman."

28 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSBASE.DLL

Version 5.0.2102.1
Pentium II, w/Windows2000 9/14/1999 FIPS186-2:
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Provides export-grade encryption of the following cryptographic algorithms: RC4, RC2, DES, DES40, SHA-1, MD5, DSS, and Diffie-Hellman."

27 Stamps.com
3420 Ocean Park Blvd., Suite 1040
Santa Monica, CA 90405-3035
USA

-Michael V. Harding
TEL: (310) 581-7200
FAX: (310) 581-7500

Postage Server Cryptomodule

Version 1.0
Postage Server Cryptomodule 9/14/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#27.

"Stamps.com internet postage server security module."

26 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSENH.DLL

Version 5.0.1877.6
Pentium II, w/WindowsNT 4 SP6 8/17/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Domestic (US / Canada) Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS."

25 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tiffany Treacy

DSSBASE.DLL

Version 5.0.1877.6
Pentium II, w/WindowsNT 4 SP6 8/17/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Cryptographic Service Provider, supplying DSS, Diffie-Hellman, DES, and SHA-1 functionality for WindowsNT 4 OS."

24 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan C. Asenjo, Network Security Marketing Manager
TEL: 888-744-4976 x5040

Racal DSS & SHA-1

Version 1.0
SGSS Motorola Coldfire Processor 7/20/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"DSS & SHA-1 algorithm to be run on the DC2K."

Original company name (on certificate): Racal Airtech/Racal Guardata; later listed as Zaxus; changed to Thales e-Security on April 17, 2001.

23 IBM Corporation
522 South Rd
Poughkeepsie, NY 12601-5400
USA

-Helmy El-Sherif
TEL: (914) 435-7033
FAX: (914) 435-4092

CP/Q++ Control Program for the IBM 4758 PCI Cryptographic Coprocessor

Version 1.23
IBM 4758 PCI Cryptographic Coprocessor 7/7/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Segment-2 Firmware for the IBM 4758 PCI Cryptographic Coprocessor (see FIPS 140-1 certificate #35): CP/Q++ is a real-time, multitasking control program including cryptographic APIs and a 'C' language development environment for on-board applications that need to run in a physically secure environment."

22 RedCreek Communications, Inc.
3900 Newpark Mall Road
Newark, CA 94560
USA

-Nicholas Brigman, Product Marketing
TEL: 510-795-6919

Ravlin firmware running SHA and DSS engine

Version 1
Ravlin 10, version 9 4/29/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#22.

"Cost-effective network security solution that performs encryption and decryption at wireline speeds."

21 TimeStep Corporation
359 Terry Fox Drive
Kanata, Ontario K2K 2E7
Canada

-Brett Howard
TEL: 613-599-3610

TSCMP30

Version 1.00
N/A 4/24/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The implementation is part of TimeStep's PERMIT/Gate 4520 Secure Gateway. It also runs on the Intel 80960JA-25 IC in TimeStep's PERMIT/Gate 2520 Secure Gateway."

20 Network Associates, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mark J. McArdle
TEL: (408) 346-5189
FAX: (408) 346-3399

PGP Cryptographic SDK

Version 1.5
Intel Pentium Pro/200, with Linux 2.0 4/24/1999 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The PGP Cryptographic Software Developer's Kit."

19 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey (Product Manager)
TEL: (905)507-4220
FAX: (905)507-4230

-Certicom Eastern US Sales Office
TEL: (571)203-0700
FAX: (571)203-9653

Verifone

Version 1.4
N/A 4/9/1999 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Security Module."

18 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-David W. Young
TEL: (916) 363-6075

BSAFE Crypto-C

Version 4.11
Intel Pentium, w/ Windows98 2/4/1999 FIPS186-2: PRIME;
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Cryptographic Toolkit provides cryptographic services to calling applications. Services include: RSA (PKCS #1), Diffie-Hellman, DSA, EC-DS, EC-Sign, EC-DH, SHA-1, MD5, RC4, RC5, DES, DESX, 3-DES, Bloom-Shamir, OSI Encodings."

17 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Jeff Spelman
TEL: (425) 936-5421

Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.0.1872.1
Intel Pentium II 300MHz, w/ WindowsNT 4.0 SP4 12/21/1998 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"A Cryptographic Service Provider which plugs under the Microsoft Crypto API; it supports DSA, DES, Diffie-Hellman, SHA-1, 3DES, and some other algorithms."

16 IBM Corporation
522 South Rd
Poughkeepsie, NY 12601-5400
USA

-Helmy El-Sherif
TEL: 914-435-7033
FAX: 914-435-4092

IBM 4758 Cryptographic Coprocessor

Version Mask version: IBM 4758-001 with version 3 of the Miniboot Level 1 firmware
N/A 10/8/1998 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#16.

"Tamper-responding, programmable cryptographic PCI card containing CPU, encryption hardware, RAM, EEPROM, hardware random number generator, time of day clock, firmware, and software."

15 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/29L3659 EC/F35605
N/A 9/11/1998 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design."

14 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: 301-571-3900

-Mitch Green

Netscape Security Module 1

Version 1.4 (DSS); 1.13 (SHS)
Sun Ultra-2, w/ Solaris 2.5.1 (SunOS 5.5.1); Intel Pentium, w/ MS WindowsNT 3.5.1; PA-RISC, w/ Hewlett Packard HP-UX B.10.10; Intel Pentium, w/ MS 9/28/1998 FIPS186-2: PRIME;
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Security module used in various Netscape products."

13 Chrysalis-ITS, Inc.
One Chrysalis Way
Ottawa, ON K2G 6P9
Canada

-Blair Canavan VP Sales
TEL: (613) 723-5077 x235
FAX: (613) 723-5078

LunaCA

Version 2
N/A 7/9/1998 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE; see SHS cert. #7)

"LunaCA is a hardware cryptographic engine for identification and authentication (I&A) and digital signing. Its target is certification authority systems that require a secure key generation and signing capability. LunaCA is a token based on the PCMCIA standard -- now known as PC Card."

12 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN/20L8755 EC/E93178
N/A 5/15/1998 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The S/390 CMOS Cryptographic Coprocessor is an integrated high performance, physically secure cryptographic coprocessor available standard on S/390 CMOS Enterprise Servers. High performance functions utilizing DES, Triple DES, MAC, SHA-1, DSS, RSA Signature Generation and Verification, and various hashing, PIN, Key Management, Secure Master Key entry, and Random Number Generation are available in a secure and robust fault tolerant design."

11 nCipher Inc.
500 Unicorn Park Drive
Woburn, MA 01801-3371
USA

-Greg Dunne
TEL: 781-994-4010
FAX: 781-994-4001

nFast Algorithm Library

Version F1
nFast Cryptographic Accelerator 3/17/1998 FIPS186-2: PRIME;
PQG(ver) MOD(1024);
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"The nCipher nFast range of hardware cryptographic acclerators increases server throughput in data security and electronic commerce applications such as: secure Web sites, financial transactions over the Internet, authenticated access to intranets and extranets, certification authorities and digital signatures, secure messaging including X.400/EDI."

10 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Marc Laroche

Entrust Cryptographic Kernel

Version 3.1
Intel Pentium II 266-MHz, w/ WindowsNT 4.0 Workstation 3/5/1998 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"A software cryptographic library used internally in the Entrust product family."

9 GTE Internetworking
70 Fawcett St.
Cambridge, MA 02140
USA

-Charles W. Gardiner
TEL: (617) 873-3204

SafeKeyper Signer

Version 4.0
Part # 5396-6
N/A 1/9/1998 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Hardware module for secure storage of signature keys and for signature generation/verification services."

8 Digital Video Express(Divx), LP
4701 Cox Road, Suite 410
Richmond, VA 23060
USA

-David DeLand
TEL: 804-527-4000

ERGH

Version 1.0
Pentium, w/ MS-DOS 10/22/1997 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#8.

"Proprietary application to be used to generate cryptographic parameters, keys, and signatures."

7 Digital Video Express, LP
750 University Ave., Suite 270
Los Gatos, CA 95032
USA

-David DeLand
TEL: (804) 527-4000

SP

Version 1.0
N/A 10/22/1997 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#7.

"Proprietary crypto-processor to be used as an internal component of a DIVX product."

6 Polaroid Corp.
201 Burlington Rd.
Bedford, MA 01730
USA

-Jim Howard
TEL: 617-386-5906

PolaSafe

Version 1.0
Intel-Pentium; MS-DOS 6.2 8/28/1997 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE; SHS cert. #4)

"DSA/SHA-1 algorithm implementations."

5 Cylink Corporation
3131 Jay Street
P.O. Box 54952
Santa Clara, CA 95056-0952
USA

-Mark Liedstrand
TEL: 408-855-6000
FAX: 408-855-6100

-Jeff Davis
TEL: 408-855-6223

TCC 14.00
MC68360 (processor) 8/13/1997 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Feature set in Turbo Crypto Card that implements SHS/DSS algorithms."

4 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Clark D. Norberg
TEL: (845) 435-6434
FAX: (845) 435-1858

S/390 CMOS Cryptographic Coprocessor

Part # PN88H3637
N/A 5/13/1997 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Hardware-only module designed to operate within an S/390 G3 Enterprise Server using the OS/390 operating system."

3 Netscape Communications Corporation
6905 Rockledge Dr.,Suite 820
Bethesda, MD 20817
USA

-Ed Hicks
TEL: 301-571-3900

-Mitch Green

Netscape Security Module

Version h/1.3 (ALG DSA)
MIPS R5000 CPU and FPU; IRIX 5.3 3/26/1997 FIPS186-2: PRIME;
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)

"Security Library for use in domestic Netscape products."

2 Mykotronx
357 Van Ness Way, Suite 200
Torrance, CA 90501
USA

-Blane Yamamoto
TEL: 310-533-8100
FAX: 310-533-0527

Palladium Fortezza Crypto PC Card

Version 1
N/A 3/26/1997 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1 (BYTE)
Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical DSA List Val#2.

"Hardware module offering data encryption/decryption and signature generation/verification services."

1 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Bill Bialick
TEL: 410-964-6400
FAX: 410-964-5154

Fortezza Crypto Card

Version 0.2
N/A 12/12/1996 FIPS186-2:
SIG(ver) MOD(1024);
SHS: SHA-1

Need Assistance?

Computer Security Division
National Institute of Standards and Technology