Historical ECDSA Validation List

Last Update: 1/8/2016

NOTICE: The SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths and CMVP Implementation Guidance (IG) G.15 Validating the Transition from FIPS 186-2 to FIPS 186-3 go into effect January 1, 2014. Key lengths (curve sizes) providing less than 112 bits of security strength are no longer approved to generate digital signatures. Therefore, the curve sizes P-192, K-163 and B-163 have been removed. The SP800-131A document also disallows the use of SHA-1 with Digital Signature Generation beginning January 1, 2014. CMVP IG G.15 states that implementations of FIPS 186-2 Key Pair Generation and Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. All of the non-compliant components of the ECDSA validation have been moved to this Historical ECDSA Validation List for reference.

Overview

These implementations are validated as conforming to the Elliptic Curve Digital Signature Algorithm (ECDSA) specified in both FIPS 186-2 with Change Notice 1 dated October 5, 2001 and FIPS 186-4 dated July 2013, both titled Digital Signature Standard (DSS). Both of these documents reference the ECDSA in ANSI X9.62-1998 and ANSI X9.62-2005, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). The validation tests for the testing of FIPS 186-2 are described in Elliptic Curve Digital Signature Algorithm Validation System (ECDSAVS). The validation tests for the testing of FIPS 186-4 are described in Elliptic Curve Digital Signature Algorithm Validation System (ECDSA2VS). The testing is handled by NVLAP-accredited Cryptographic And Security Testing (CST) Laboratories.

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the ECDSA; these features are listed on the validation that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field For FIPS186-2

PKG Public Key (Q) Generation.
SIG(Gen) Signature Generation.
Curves Tested( [( [P-192], [K-163], [B-163]) NIST-Approved Curves for each of the above labels.
SHS:
Val.#[number]
 Corresponding Secure Hash Standard validation number on the SHS Validation List.
RNG:
Val.#[number]
 Corresponding Random Number Generation validation number on the RNG Validation List. (Used in the signature generation function and if the implementation performs private key generation.)

Legend for Description Field For FIPS186-4

PKG (Curves(LIST CURVES TESTED) (Per-Msg SNG Method(LIST METHODS TESTED)) Public Key (Q) Generation
Curves Tested( [P-192][K-163], [B-163])

Per-Message Signature Generation Method (Per-Msg SNG Method)
([ExtraRandomBits] [TestingCandidates]) (See FIPS 186-4 Appendices B.2.1 and B.2.2)

SIG(gen)CURVES(LIST CURVE-SHA COMBINATIONS TESTED) ( P-192: (SHA-1, 224, 256, 384, 512) P-224: (SHA-1) P-256: (SHA-1) P-384: (SHA-1) P-521: (SHA-1) K-163 (SHA-1, 224, 256, 384, 512) K-233: (SHA-1) K-283: (SHA-1) K-409: (SHA-1) K-571: (SHA-1) B-163: (SHA-1, 224, 256, 384, 5120 B-233: (SHA-1) B-283: (SHA-1) B-409: (SHA-1) B-571: (SHA-1) )
SHS:
Val.
#[number]
Corresponding Secure Hash Standard validation number on the SHS Validation List.
DRBG:
Val.
#[number]
or
RNG:
Val.
#[number]
Corresponding Deterministic Random Bit Generator validation number on the DRBG Historical Validation List. Or the Random Number Generator validation number on the RNG Validation List. (Used in the signature generation function and if the implementation performs private key generation.)

The list is in reverse numerical order, by validation number Thus, the more recent validations are closer to the top of the list.

ECDSA Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
725 Huawei (Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Tailiang Hong
TEL: 86-755-36376922

-Blue Lee
TEL: 86-755-28976679

Huawei OpenSSL

Version OpenSSL 1.0.1h
HiSilicon K3V3+ w/ Android 5.0 10/23/2015 FIPS186-2:

"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc."

12/17/15: Addedd new tested information;

496 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.7
Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3 5/9/2014 FIPS186-2: )
SIG(gen): CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 )
SHS: Val#2368
RNG: Val# 1278
DRBG: Val# 485

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

05/14/14: Added new tested information;
07/03/14: Added new tested information;
07/178/14: Added new tested information;
07/31/14: Updated implementation information;

481 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

libancrypto.a

Version 1.0.0
Intel Core i5 w/ Mac OS X 10.8; Apple A6 w/ Apple iOS 7 12/31/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2318
DRBG: Val# 463

"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols."

05/19/14: Added new tested information;
06/11/14: Added new tested information;

479 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8; 12/20/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#2313
DRBG: Val# 460

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/11/14: Added new tested information;
01/23/15: Added new tested information;
02/03/15: Updated implementation information;
09/17/15: Added new tested information;

478 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

-Dieter Bong
TEL: ++49 241-1696-200
FAX: ++49 241-1696-199

CryptoServer Se ECDSA

Version ecdsa1.1.2.0_eca1.1.3.0 (Firmware)
Texas Instruments TMS320C6416T 12/20/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )

DRBG: Val# 459

"ECDSA Component implements all ECDSA key sizes and curves to allow flexibility and efficiency."

475 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-256, 384, 512) )
SHS: Val#2279
DRBG: Val# 451

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

474 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core; Intel Pentium; Intel Xeon 12/13/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-256, 384, 512) )
SHS: Val#2278
DRBG: Val# 450

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

473 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 12/13/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-256, 384, 512) )
SHS: Val#2277
DRBG: Val# 449

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance."

472 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3.2 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/13/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-256, 384, 512) )
SHS: Val#2276
DRBG: Val# 448

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

471 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.1
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 11/22/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2256
DRBG: Val# 435

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

470 AEP Networks, Ltd.
Knaves Beech Business Centre
Loud Water, High Wycombe, Buckinghamshire HP10 9UT
United Kingdom

-Paul Kettlewell
TEL: +44 (0)1628 642624

-Vicky Hayes
TEL: +44 (0)1628 642623

Advanced Configurable Crypto Environment v3

Part # EXAR 8203
N/A 11/22/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#2255
DRBG: Val# 434

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2255
DRBG: Val# 434

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family."

469 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

ArubaOS OpenSSL Module

Version ArubaOS 6.3 (Firmware)
Qualcomm Atheros AR7161; Qualcomm Atheros AR7242; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros QCA9550; Broadcom XLP416; Broadcom XLP432; Broadcom XLR732; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLS204; Broadcom XLS408; Freescale QorIQ P1020; 11/22/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2249
DRBG: Val# 433

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.."

02/11/14: Added new tested information;

468 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers
TEL: 770-225-6500

Lancope Crypto-J library

Version 1.1
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 11/22/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2248
DRBG: Val# 432

"RSA BSAFE Crypto-J implementations used within Lancope’s StealthWatch products provide cryptographic functions"

467 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.1
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0; Intel Xeon with AES-NI w/ Windows 8.1; Intel Xeon w/ Windows 8.1 11/22/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2247
DRBG: Val# 431

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

07/31/15: Added new tested information;

466 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.3 (Firmware)
Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020 11/15/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2246
DRBG: Val# 433

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

03/19/14: Added new tested information;
01/05/16: Updated implementation information;

465 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1.8
Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit) 11/8/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-224, 256, 384, 512) )
SHS: Val#2243
DRBG: Val# 430

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

464 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G5 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor 11/8/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2241
DRBG: Val# 428

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2241
DRBG: Val# 428

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

463 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

SafeXcel 1746 Chip

Part # SF914-17060-100B
N/A 11/8/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2240

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2240

"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B."

462 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.10.4 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/8/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2240
DRBG: Val# 428

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2240
DRBG: Val# 428

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

12/01/14: Updated implementation information;

461 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443.327.1389
FAX: 443.327.1210

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SafeXcel 3120 Chip

Part # SF114-011206-001A, v2.9.2
N/A 11/8/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#2237
DRBG: Val# 428

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

460 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2232
DRBG: Val# 426

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

459 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2230
DRBG: Val# 424

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

458 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 4.0
Apple A7 w/ iOS 7 10/25/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2228
DRBG: Val# 422

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

457 Vaultive, Inc.
489 5th Avenue, floor 31
New York, NY 10017
USA

-Steve Coplan
TEL: 212-875-1210

Vaultive Cryptographic Library

Version 1.0
Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS 10/1/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2211
RNG: Val# 1245
DRBG: Val# 410

"Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security."

456 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 4.0
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 10/1/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2210
DRBG: Val# 409

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

455 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 4.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0 10/1/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2209
DRBG: Val# 408

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

454 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Greg Wetmore
TEL: 613-270-2773
FAX: 613-270-3400

-Mark Joynes
TEL: 613-270-3134
FAX: 613-270-3400

Entrust Authority™ Security Kernel

Version 8.1Sp1 R2
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition 9/27/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2206
DRBG: Val# 405

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

453 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Security Certifications Team
TEL: 519-888-7465x72921
FAX: 905-507-4230

BlackBerry Cryptographic Algorithm Library

Version 6.1
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 9/30/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 )
SHS: Val#2207
DRBG: Val# 406

FIPS186-4:
PKG: CURVES( P-192 K-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2207
DRBG: Val# 406

"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10."

452 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) within Cat4K

Version Rel 1 (1.0.0) (Firmware)
Freescale MPC8572E 9/11/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2200
DRBG: Val# 403

"IOS Common Cryptographic Module within cat4k"

451 WatchDox, Inc.
299 S California Ave.
Palo Alto, CA 94306
USA

-Adi Ruppin
TEL: 800-209-1688

WatchDox CryptoModule

Version 1.0
ARM Cortex A9 w/ Android 4.1; ARMv7 w/ Apple iOS 6.1; Intel Xeon without AES-NI w/ Red Hat Enterprise Linux 6; Intel Core (x64) with AES-NI w/ Windows 7 32-bit 9/11/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#2199
RNG: Val# 1239

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2199

"The WatchDox Crypto Module provides the services necessary to support the cryptographic features and functions of the WatchDox Secure File Sharing services and products."

449 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 3.20.01 (Firmware)
Intel 80219 (ARM V5T) 8/16/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#2189
RNG: Val# 1233

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

448 United States Special Operations Command (USSOCOM)
7701 Tampa Point Boulevard
MacDill Air Force Base, Florida 33621-5323
USA

-William W. Burnham
TEL: (813) 826-2282

Suite B Cryptographic Algorithms

Version 1.0
Intel Xeon E5530; Qualcomm Snapdragon S2 MSM8655 8/16/2013 FIPS186-2:
PKG: CURVES( P-192 )
SHS: Val#2187
DRBG: Val# 132

"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Suite B-compliant, standards based, AES/GCM-256 layer of encrypted communications between a BlackBerry Enterprise Server (BES) and a BlackBerry Mobile Set (MS) with Elliptic Curve (EC) key exchange used to negotiate symmetric keys."

07/25/14: Updated implementation information;

447 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0 8/16/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2186
RNG: Val# 1231

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

446 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1994
RNG: Val# 1226

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/08/14: Updated vendor information information;

445 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/22/2013 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2173
RNG: Val# 1225

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

444 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1994
RNG: Val# 1224

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

443 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/15/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2165
RNG: Val# 1221

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

442 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Ian Laidlaw
TEL: 1-289-261-4277
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.1
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 7/15/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 )
SHS: Val#2164
DRBG: Val# 388

FIPS186-4:
PKG: CURVES( P-192 K-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2164
DRBG: Val# 388

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

441 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 01 45 36 30 72
FAX: +33 01 45 36 30 10

Neopost PSD

Version A0018325A (Firmware)
Part # A0014227B
NXP LPC 3220 32-bit ARM microcontroller 7/5/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#2162

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

440 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 2.1
ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 7/5/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2157
DRBG: Val# 385

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

438 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

Secure Pulse Cryptographic Module

Version 1.0
Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8 7/5/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2153
RNG: Val# 1212
DRBG: Val# 383

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2153
DRBG: Val# 383

"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

01/26/15: Updated vendor information;

437 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A6)

Version 4.0
Apple A6 w/ iOS 7 6/28/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2148
DRBG: Val# 380

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

436 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Eric Jen
TEL: +1 561-289-0214

BlackBerry Algorithm Library for Secure Work Space

Version 1.0
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/28/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2145
DRBG: Val# 377

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2145
DRBG: Val# 377

"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions."

435 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2137
DRBG: Val# 375

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

434 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2136
DRBG: Val# 374

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

433 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2133
DRBG: Val# 369

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

432 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (Generic, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2130
DRBG: Val# 366

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

431 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 4.0
Intel i7 w/ OSX 10.9 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2127
DRBG: Val# 363

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

430 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 4.0
Intel i5 w/ OSX 10.9 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2124
DRBG: Val# 360

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

429 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2120
DRBG: Val# 357

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

428 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module (Generic, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2119
DRBG: Val# 356

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

427 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 4.0
Apple A6 w/ iOS 7 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2115
DRBG: Val# 352

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

426 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 4.0
Apple A5 w/ iOS 7 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2114
DRBG: Val# 351

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

425 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A4)

Version 4.0
Apple A4 w/ iOS 7 6/20/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2113
DRBG: Val# 350

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

424 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30232242

Version CAVP_DMPR_30232242_T2080R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2110
DRBG: Val# 349

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD64 2.2, RNG4 4.2. Freescale's DHSA 30232242 is included in the QorIQ Integrated Communications Processor: T2080."

12/20/13: Updated implementation information;

423 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30231242

Version CAVP_DMPR_30231242_T1040R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2110
DRBG: Val# 349

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD32 1.2, RNG4 4.2. Freescale's DHSA 30231242 is included in the QorIQ Integrated Communications Processor: T1040."

12/20/13: Updated implementation information;

422 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 30233242

Version CAVP_DMPR_30233242_C290R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )

DRBG: Val# 349

"Freescale's cryptographic boundary for DSA, ECDSA and RSA includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD128 3.2, RNG4 4.2. Freescale's DMPR 30233242 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: C291, C292, C293, T4240r2, and T4160r2."

12/20/13: Updated implementation information;

421 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 20222141

Version CAVP_DMPR_20222141_P5040R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2109
DRBG: Val# 348

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 2.0, MDHA 2.2, PKHA-SD64 2.1, RNG4 4.1. DHSA 20222141 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: P5040, P5021, T4240r1, T4160r1, and B4860."

12/20/13: Updated implementation information;

420 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 13221121

Version CAVP_DMPR_13221121_P4080R3 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2109

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.3, MDHA 2.2, PKHA-SD32 1.1, RNGB 2.1. Freescale's DHSA 13221121 is included in the QorIQ Integrated Communications Processor: P4080r3."

12/20/13: Updated implementation information;

419 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 12211040

Version CAVP_DMPR_12211040_PSC9131R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2108
DRBG: Val# 94

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.2, MDHA 2.1, PKHA-SD32 1.0, RNGB 4.0. Freescale's DHSA 12211040 is included in the QorIQ Integrated Communications Processors: PSC9131 and PSC9132."

12/20/13: Updated implementation information;

418 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

-Tom Tkacik
TEL: 480-814-3299
FAX: 480-814-3660

DMPR 11200121

Version CAVP_DMPR_11200121_P5020R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/20/2013

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1446

"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.1, MDHA 2.0, PKHA-XT0.1, RNGB 2.1. Freescale's DHSA 11200121 is included in multiple QorIQ Integrated Communications Processors, including: P3041, P2041, P2040, P5020, P5010, and P1010."

12/20/13: Updated implementation information;

417 OpenPeak, Inc.
1750 Clint Moore Road
Boca Raton, FL 33487
USA

-Eric Jen
TEL: +1 561-893-7881

-Howard A. Kwon
TEL: +1 561 893 7930
FAX: +1 561 208 8026

OpenPeak Cryptographic Security Module

Version 1.0.1
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/20/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2107
DRBG: Val# 347

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2107
DRBG: Val# 347

"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace."

416 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME) with EC acceleration tables

Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 6/20/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2103
DRBG: Val# 343

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

414 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 5/31/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2103
DRBG: Val# 343

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

413 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.5
Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere 5/31/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2102
RNG: Val# 1202
DRBG: Val# 342

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2102
DRBG: Val# 342

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/06/13: Updated implementation information;
08/13/13: Added new tested information;
10/25/13: Added new tested information;
11/14/13: Added new tested information;
11/29/13: Updated implementation information;

410 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1 (Firmware)
Intel Celeron; Intel Xeon 5/24/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2099
DRBG: Val# 340

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

405 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 5/24/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#2094
DRBG: Val# 338

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

403 whiteCryption Corporation
920 Stewart Drive
Suite #100
Sunnyvale, CA 94085
USA

-Alex Bessonov
TEL: 408-616-1647

whiteCryption SKB - Ecdsa256

Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2 5/24/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 256) )
SHS: Val#2086 SHS: Val#2089
DRBG: Val# 335

"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments."

402 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Prabhakar Mangam
TEL: 650-801-3157
FAX: 650-801-3101

-Anubhav Soni
TEL: 650-801-3217
FAX: 650-801-3101

Axway Security Kernel

Version 3.0
Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; 5/24/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 K-163 K-233 B-163 B-233 )
SHS: Val#2080
RNG: Val# 1196

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

401 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1
Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0 5/24/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2079
DRBG: Val# 333

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

400 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-800-561-6100
FAX: 1-905-507-4230

SB GSE-C Crypto Core

Version 2.0.5
Intel Xeon X5650 w/ CentOS 5.4 Linux 5/24/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 )
SHS: Val#2078
RNG: Val# 1194

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

399 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1905
DRBG: Val# 329

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

398 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 5/24/2013 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1904
DRBG: Val# 328

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

396 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#2069
RNG: Val# 1190
DRBG: Val# 321

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2069
DRBG: Val# 321

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

395 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: 703-885-3854

Symantec DLP Crypto Engine

Version 1.0
Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit 4/30/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2060
DRBG: Val# 318

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2060
DRBG: Val# 318

"Cryptographic engine for Symantec DLP"

394 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.4
MIPS 24Kc w/ OpenWRT 2.6 4/30/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2056
RNG: Val# 1186
DRBG: Val# 316

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2056
DRBG: Val# 316

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

392 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Joe Tomasello
TEL: 415-344-5756

-Andy Pang
TEL: 415-247-7341

Riverbed Cryptographic Security Module

Version 1.0
Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5 4/12/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2049
DRBG: Val# 312

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2049
DRBG: Val# 312

"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network"

08/28/13: Added new tested information;
12/13/13: Added new tested information;
09/10/14: Added new tested information;
09/17/14: Added new tested information;

391 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module

Version 1.1
ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7 4/5/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2045
RNG: Val# 1178
DRBG: Val# 309

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2045
DRBG: Val# 309

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

390 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for Intel x86

Version 2.1
x86 32bit w/ Vyatta 6.4 4/5/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2040
DRBG: Val# 305

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2040
DRBG: Val# 305

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/14: Updated implementation information;

389 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for AMD Geode

Version 2.1
AMD Geode 32bit w/ Red Hat Enterprise Linux 6 4/5/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2039
DRBG: Val# 304

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2039
DRBG: Val# 304

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

04/30/13: Updated implementation information;
03/31/14: Updated implementation information;

387 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for Brocade® MLXe® and CER 2000 Series

Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHZ; Freescale MPC 7447, RISC, 1000 MHZ; Freescale MPC 8544, PowerQUICC III, 800 MHZ 3/22/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#2031
DRBG: Val# 301

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

386 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.1 3/8/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#2026
RNG: Val# 1171
DRBG: Val# 299

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2026
DRBG: Val# 299

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

383 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3
Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2019
RNG: Val# 1166
DRBG: Val# 292

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2019
DRBG: Val# 292

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;
02/26/13: Updated implementation information;
04/10/13: Added new tested information;
04/24/13: Updated implementation information;

382 Kony, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Cryptographic Library

Version 2.0
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0 2/19/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#2016
DRBG: Val# 290

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#2016
DRBG: Val# 290

"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

08/09/13: Added new tested information;
08/27/13: Updated implementation information;
08/27/13: Updated implementation information;
08/30/13: Updated vendor information;

381 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Jon Green
TEL: +1 408 227 4500
FAX: +1 408 227 4550

Aruba OS Crypto Module

Version 6.1.4.1-FIPS (Firmware)
Cavium Networks Octeon Plus CN5010 1/25/2013 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#2007
RNG: Val# 1161

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

380 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jim Magers

Lancope Crypto-J library

Version 1.0
Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3 1/25/2013 FIPS186-2:
PKG: CURVES( P-192 )
SHS: Val#2006
DRBG: Val# 288

"The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products."

379 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-224, 256, 384, 512) )
SHS: Val#1997
DRBG: Val# 286

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

378 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2
TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2 1/18/2013 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#1923
DRBG: Val# 264

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1923
DRBG: Val# 264

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/06/13: Updated implementation information;

377 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.1.7, 1.1.8 and 1.1.9 (Firmware)
Intel 80333 1/7/2013 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1996
RNG: Val# 1155

"Hardware Security Module and Cryptographic Accelerator Card"

376 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1994
RNG: Val# 1154

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/13: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

375 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1994
RNG: Val# 1153

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/2313: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

374 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1993
RNG: Val# 1151

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

373 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1992
RNG: Val# 1150

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

372 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi
FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1974
DRBG: Val# 284

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

370 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1967
DRBG: Val# 283

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1967
DRBG: Val# 283

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

369 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1964

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1964

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

368 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3; 11/21/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1954
DRBG: Val# 281

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1954
DRBG: Val# 281

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

01/16/14: Added new tested information;

367 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-224, 256, 384, 512) )
SHS: Val#1952
DRBG: Val# 279

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

366 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1951
RNG: Val# 1130
DRBG: Val# 278

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1951
DRBG: Val# 278

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

365 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)
AMCC PowerPC 440EPx 10/23/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1948
DRBG: Val# 277

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1948
DRBG: Val# 277

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

364 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5
N/A 10/23/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#1947
DRBG: Val# 277

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

363 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library

Version 1.6 (Firmware)
Part # IFX SLE78 (M7892 & M7820) chip family
Infineon SLE78 (M7892 & M7820) chip family. 10/23/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#1946 RNG: Val# 1128

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

10/31/12: Updated implementation information;

362 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 10/17/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1942
DRBG: Val# 275

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

07/03/13: Added new tested information;

361 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 10/17/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#1719
RNG: Val# 1029

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

360 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 10/17/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#1716
RNG: Val# 1028

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

358 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME) with EC acceleration tables

Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1937
DRBG: Val# 272

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

357 RSA, the Security Division of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1 and 6.1.1.0.1
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1938
DRBG: Val# 273

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1938
DRBG: Val# 273

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

11/22/13: Updated implementation information;
07/10/14: Updated implementation information;

356 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1937
DRBG: Val# 272

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

355 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7448 10/17/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1936
DRBG: Val# 271

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

354 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7447 10/5/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1935
DRBG: Val# 270

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

353 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 8544 10/5/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1934
DRBG: Val# 269

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

352 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)
Feroceon 88FR131 rev1 (v5b) 10/5/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1933
DRBG: Val# 268

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

350 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1930
DRBG: Val# 267

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/25/13: Updated implementation information;

349 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.1
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1929
DRBG: Val# 266

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

09/20/13: Updated implementation information;

348 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R3 (Firmware)
Part # EX-3300
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#1926
DRBG: Val# 265

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

347 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1923
DRBG: Val# 264

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1923
DRBG: Val# 264

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/21/13: Added new tested information;
03/11/13: Updated implementation information;

346 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

OpenSSL

Version JUNOS-FIPS 12.1R3 (Firmware)
Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III 10/5/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#1922
DRBG: Val# 263

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

345 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1919
RNG: Val# 1117

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1919

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

344 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1918
RNG: Val# 1116

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1918

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

343 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1917
RNG: Val# 1115

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1917

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

342 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1916
RNG: Val# 1114

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1916

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

341 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) 9/26/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1903
DRBG: Val# 258

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
05/31/13: Added new tested information;
06/20/13: Updated implementation information;

340 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni
TEL: +886-277022168#29967
FAX: +886-2-7702-2160

Mxtran Cryptographic Library for MX12E320128E

Version 1.0 (Firmware)
Mxtran MX12E320128E 8/22/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 256) )
SHS: Val#1479 RNG: Val# 1107

"The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor."

338 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1889
DRBG: Val# 253

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

337 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1886
DRBG: Val# 252

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

336 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1885
DRBG: Val# 251

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

335 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1884
DRBG: Val# 250

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

334 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1883
DRBG: Val# 249

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

333 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1882
DRBG: Val# 248

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

332 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1881
DRBG: Val# 247

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

331 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1880
DRBG: Val# 246

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

330 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1879
DRBG: Val# 245

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

329 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1878
DRBG: Val# 244

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

328 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1877
DRBG: Val# 243

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

327 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.2.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1876
DRBG: Val# 242

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

326 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1875
DRBG: Val# 241

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/24/13: Updated implementation information;

325 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1874
DRBG: Val# 240

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;
05/08/13: Updated implementation information;

324 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)
Freescale MPC 8544E 8/8/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1871
DRBG: Val# 239

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

322 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)

Version Rel 1 (Firmware)
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/30/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1858
DRBG: Val# 237

"IOS Common Cryptographic Module (IC2M) firmaware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)"

12/07/12: Updated implementation information;
04/23/13: Updated implementation information;

321 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: 91-80-41904260

OpenSSL

Version Junos-FIPS 12.1R2 (Firmware)
Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III 7/18/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#1856
RNG: Val# 1089

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

320 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1
A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7 7/18/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1850
DRBG: Val# 234

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1850
DRBG: Val# 234

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;
09/25/13: Added new tested information;

319 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1
ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1849
DRBG: Val# 233

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1849
DRBG: Val# 233

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

11/14/12: Updated vendor information;

318 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)
Freescale PowerPC 7/13/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1844
DRBG: Val# 232

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1844
DRBG: Val# 232

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;

317 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP ECDSA Component

Version ECDSA_CL_V2.7 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 7/13/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 )
SHS: Val#1553
RNG: Val# 942

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

315 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1840
DRBG: Val# 229

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1840
DRBG: Val# 229

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

314 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1830
RNG: Val# 1082

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 256, 384, 512) )
SHS: Val#1830 RNG: Val# 1082

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

313 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/29/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1828
DRBG: Val# 227

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

312 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/29/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1827
DRBG: Val# 226

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

311 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1826
DRBG: Val# 225

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

310 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1825
DRBG: Val# 224

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

309 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1824
DRBG: Val# 223

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

308 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1823
DRBG: Val# 222

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

307 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5; ARMv7 w/ iOS6 6/29/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1820
DRBG: Val# 221

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/25/13: Added new tested information;
03/27/13: Updated vendor information;

306 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1813
DRBG: Val# 216

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

305 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1810
DRBG: Val# 213

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

299 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1787
DRBG: Val# 203

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1787
DRBG: Val# 203

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

298 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1785
DRBG: Val# 201

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
12/18/12: Added new tested information;
12/27/12: Updated vendor information;

297 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)
Cavium Octeon 5/25/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1784
DRBG: Val# 200

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1784
DRBG: Val# 200

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

295 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687
Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; 5/9/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1773
DRBG: Val# 193

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

294 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME) with EC acceleration tables

Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1768
DRBG: Val# 192

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

293 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1768
DRBG: Val# 192

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

292 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1767
DRBG: Val# 191

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

291 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)
Intel Core 2 Duo 5/7/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1766
RNG: Val# 1056
DRBG: Val# 190

"Mocana Cryptographic Library Version 5.4F."

290 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +886-3-4245883
FAX: +886-3-4244147

-Ming_Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 DSP_lib

Part # TMS320C6202B
N/A 4/30/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1760
DRBG: Val# 187

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#1760
DRBG: Val# 187

"HiPKI Safguard 1200 Cryptographic Library provides highly-secure cryptographic services, identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1200 HSM"

288 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)
Part # 4.7
Intel® Pentium Dual-Core 4/19/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1738
RNG: Val# 1042

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

286 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appEcdsa

Version 02000003 (Firmware)
ARM 7 TDMI 4/9/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#1733
DRBG: Val# 181

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

285 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 )
SHS: Val#1729
DRBG: Val# 178

FIPS186-4:
PKG: CURVES( P-192 K-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1729
DRBG: Val# 178

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

284 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP V2

Version Version #11-M1005011+Softmask V04 (Firmware) (Firmware)
Infineon SLE66CLX1280PE 3/21/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1727
RNG: Val# 1038

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

282 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME) with EC acceleration tables

Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1713
DRBG: Val# 172

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/26/12: Added new tested information;

281 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1713
DRBG: Val# 172

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

280 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library

Version 1.2 (Firmware)
Part # NXP P5Cx081 Family
NXP P5Cx081 Family 2/29/2012 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1706
RNG: Val# 1023

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

279 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)
Freescale MPC8572E 2/23/2012 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1703
DRBG: Val# 171

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

278 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint C++ Security Library

Version 1.0
Dell Latitude E6400 w/ Cent OS 5 2/23/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1702
RNG: Val# 1021

"A C++ based library to provide cryptographic functionality for C++ applications."

277 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1700
DRBG: Val# 170

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

276 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925
Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1693
DRBG: Val# 168

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

275 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1689
DRBG: Val# 167

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

274 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0
Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1688 RNG: Val# 1010
DRBG: Val# 166

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1) K-163: (SHA-1) B-163: (SHA-1) )
SHS: Val#1688
DRBG: Val# 166

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/25/12: Updated implementation information;

273 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1
Intel Xeon w/ CGLinux 12/29/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1683
DRBG: Val# 162

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

272 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1692 RNG: Val# 1014
DRBG: Val# 168

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1692
DRBG: Val# 168

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

271 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1678
DRBG: Val# 160

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1678
DRBG: Val# 160

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

270 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6774
FAX: 301-874-4893

OpenSSL FIPS Object Module

Version 2.0
Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6; TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4 12/29/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1655
RNG: Val# 985
DRBG: Val# 157

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1655 RNG: Val# 985
DRBG: Val# 157

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
05/31/12: Added new tested information;
06/29/12: Updated implementation informaton;

269 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)
StrongARM II 80219 12/16/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1671
RNG: Val# 998

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1671

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

266 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/13/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1666
DRBG: Val# 163

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

12/29/11: Added new tested information;

264 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0
ARMv7 (HTC Desire) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1655 RNG: Val# 985
DRBG: Val# 157

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1655
DRBG: Val# 157

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
04/26/12: Added new tested information;
06/08/12: Updated implementation information;
07/02/12: Added new tested information;

262 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1
Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#1645
RNG: Val# 981

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

261 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882
Part # 5694-A01
IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1641
DRBG: Val# 151

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;

260 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

XLP

Part # A2
N/A 10/31/2011

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1623
DRBG: Val# 148

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

259 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)
StrongARM 80219 10/31/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1636
RNG: Val# 975

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

258 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL Module

Version 6.1.4.5 (Firmware)
RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 10/31/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1631
RNG: Val# 972

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

257 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS Crypto Module

Version 6.1.4.5 (Firmware)
RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 10/31/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1627
RNG: Val# 969

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

07/15/13: Updated implementation information;

256 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)
Intel 80219 (ARM V5T) 10/18/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1624
RNG: Val# 968

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

255 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

XLP

Part # A2
N/A 10/18/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1623
DRBG: Val# 148

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

254 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519)888-7465 x72921
FAX: (519)888-9852

BlackBerry Cryptographic Library

Version 2.0.0.10
Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3 10/18/2011 FIPS186-2: )
SIG(gen): CURVES( P-521 K-571 )
SHS: Val#1621
RNG: Val# 966

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products."

253 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 ECDSA2 Component

Version S1.0 (Firmware)
Part # STMicroelectronics ST23
STMicroelectronics ST23 10/13/2011

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) )

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

252 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1
ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1605
RNG: Val# 962
DRBG: Val# 143

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

250 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint Java Security Library

Version 2.0
Dell Latitude E6400 w/ Cent OS 5 10/6/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1591
RNG: Val# 956

"A java based library to provide cryptographic functionality for java applications."

249 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1
ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1587
RNG: Val# 953
DRBG: Val# 137

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

248 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)
Intel® Pentium Dual-Core 9/30/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1586
RNG: Val# 952

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

243 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340
FAX: 443-327-1210

-Brandon Maas
TEL: 443-327-1330
FAX: 443-327-1210

SCC650

Part # 1.0
N/A 9/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1579
RNG: Val# NAS-Approved RNG

"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations."

09/22/11: Update implementation information;

242 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 )
SHS: Val#1571
DRBG: Val# 127

FIPS186-4:
PKG: CURVES( P-192 K-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1571
DRBG: Val# 127

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

241 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)
StrongARM-11 80200 600 MHz 9/6/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1567
RNG: Val# 947

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1567 RNG: Val# 947

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

240 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME) with EC acceleration tables

Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1555
DRBG: Val# 122

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

239 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1555
DRBG: Val# 122

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

238 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)
Freescale DragonBall MXL 8/30/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1554
DRBG: Val# 120

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1554
DRBG: Val# 120

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

237 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP ECDSA Component

Version ECDSA_CL_V2.7 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/18/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#1553
RNG: Val# 942

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

236 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1549
DRBG: Val# 117

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1549
DRBG: Val# 117

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

235 Green Hills Software
19415 Deerfield Avenue Suite 204
Lansdowne, VA 20176
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-3915

ISS HA-ECT

Version v1.0.4
Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5 8/16/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1546
RNG: Val# 939

"Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)"

234 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1
Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )
SHS: Val#1544
RNG: Val# 937

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

233 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

SAFEXCEL 1746 CHIP

Part # SF914-17060-100B
N/A 8/3/2011 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1537
DRBG: Val# 114

FIPS186-4:

SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1537
DRBG: Val# 114

"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B."

232 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Thomas Palsherm
TEL: +49 89 4119 2384
FAX: +49 89 4119 9093

-Jatin Deshpande
TEL: +1 408 573 6352

Sm@rtCafé Expert 6.0

Version Sm@rtCafé Expert 6.0 (Firmware)
NXP Secure_MX51 8/3/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 )
SHS: Val#1542
DRBG: Val# 116

"The firmware is a Classic Edition Java Card 3 Platform that implements the GlobalPlatform (GP) Card Specification Version 2.1.1 and the Secure Channel Protocol 03."

231 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)
AMCC PowerPC 440EPx 8/3/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1539
DRBG: Val# 144

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) )
SHS: Val#1539
DRBG: Val# 114

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

11/08/11: Update implementation information;

230 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A
N/A 8/3/2011

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#1531
DRBG: Val# 114

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

229 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)
Strong Arm II (80219) 7/14/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1523
RNG: Val# 926

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

228 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)
Strong Arm II (80219) 7/14/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1522
RNG: Val# 925

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

227 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)
Freescale MPC8572E 7/14/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1520
DRBG: Val# 111

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

226 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)
BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1518
RNG: Val# 923

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

225 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

OpenSSL

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#1502
RNG: Val# 909

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

223 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v
Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1500
RNG: Val# 910

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

222 Protected Mobility
6259 Executive Blvd
Rockville, MD 20852
USA

-Paul Benware
TEL: 585-582-5601

PM Cryptographic Library

Version 1.0
ARM Cortex-A9 w/ Android 3.0; ARM Cortex-A8 w/ Andriod 2.2; ARM Cortex-A9 w/ Android 2.3; ARM 6 w/ iOS 4.2; ARM 7 w/ iOS 4.2; ARM 7 w/ iOS 4.3 7/11/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1499
DRBG: Val# 108

"Cryptographic library running on Android and IOS for for encryption, decryption, hashing and random number generation."

08/01/11: Add new tested information;

221 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se ECDSA

Version ecdsa1.1.1.0_eca1.1.2.0 (Firmware)
Texas Instruments TMS320C6416T 7/11/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1498
DRBG: Val# 107

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

220 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740013F
NXP LPC3131 6/16/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1483
DRBG: Val# 104

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

219 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740012F
NXP LPC3131 6/16/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1482
DRBG: Val# 103

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

218 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740010F
NXP LPC3131 6/16/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1481
DRBG: Val# 102

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

217 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074009F
NXP LPC3131 6/16/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1474
DRBG: Val# 101

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

216 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074007F
NXP LPC3131 6/16/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1471
DRBG: Val# 100

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

215 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074006F
NXP LPC3131 6/16/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1468
DRBG: Val# 99

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

214 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 ECDSA2 Component

Version A1.0 (Firmware)
Part # Inside Secure AT90SC
Inside Secure AT90SC w/ OS755 6/16/2011

FIPS186-4:
PKG: CURVES( P-192 )
SigGen: CURVES( P-192: (SHA-1) )
SHS: Val#1465 DRBG: Val# 98

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A, KAS ( ECC CDH Primitive only) and ECDSA2."

213 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPhone4

Version 2.0
iPhone4 - Apple A4 w/ iOS 5 6/7/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1464
DRBG: Val# 97

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

212 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPad2

Version 2.0
iPad2 - Apple A5 w/ iOS 5 6/7/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1463
DRBG: Val# 96

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

210 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)
Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1449
DRBG: Val# 92

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

209 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

DSHA 0A10

Part # P4080r2
N/A 5/24/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1446
RNG: Val# 818

"Freescale''s DSHA 0A10 is included in multiple QorIQ Integrated Communications Processor, including: P4080 and P4040."

208 SZZT Electronics Co., Ltd.
SZZT Electronic Industrial Park
Jiazitang, Songbai Road
Guangming New District
Shenzhen, Guangdong Province 518132
China

-Yunchuan Qin
TEL: 86-731-85834275
FAX: 86-755-26490099

ZTA100 Encryption Library

Version ZTA100FWLIB.0.1 (Firmware)
VCS-MX Version D2009-12 Simulator 5/12/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1440
RNG: Val# 876

"ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services."

207 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG520M, SSG550M
Cavium Nitrox-lite 4/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#1431
RNG: Val# 870

"The SSG-520M and SSG-550M are high-performance security platforms."

206 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-320M, SSG-350M
Cavium Nitrox-lite 4/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#1430
RNG: Val# 869

"The SSG-320M and SSG-350M are high-performance security platforms."

205 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-5, SSG-20
Intel IXP625 4/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#1429
RNG: Val# 868

"The SSG5 and SSG20 are high-performance security platforms."

204 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)
Part # SSG-140
Intel IXP2325 4/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#1428
RNG: Val# 867

"The SSG-140 is a high-performance security platform."

203 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)
Part # NS-5200, NS-5400
Gigascreen 3 4/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#1427
RNG: Val# 866

"The ISG 1000 and 2000 are high-performance security platforms."

202 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)
Part # ISG1000/ISG2000
Gigascreen 3 4/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#1426
RNG: Val# 865

"The ISG 1000 and 2000 are high-performance security platforms."

201 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)
Freescale MPC8544E; Freescale MPC7447A 4/20/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1424
DRBG: Val# 84

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

200 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6
ARMv7 w/ QNX Neutrino 6.6 4/8/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 K-163 K-283 )
SHS: Val#1422 SHS: Val#1422 SHS: Val#1422
DRBG: Val# 82 DRBG: Val# 82

FIPS186-4:
PKG: CURVES( P-192 K-163 )
SigGen: CURVES( P-192: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384) )
SHS: Val#1422 SHS: Val#1422
DRBG: Val# 82

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

02/25/15: Added new tested information;

199 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6
ARMv7 w/ BlackBerry Tablet OS 4/8/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 K-163 K-283 )
SHS: Val#1421 SHS: Val#1421 SHS: Val#1421
DRBG: Val# 81 DRBG: Val# 81

FIPS186-4:
PKG: CURVES( P-192 K-163 )
SigGen: CURVES( P-192: (SHA-1, 256, 384, 512) K-163: (SHA-1, 256, 384, 512) )
SHS: Val#1421 SHS: Val#1421
DRBG: Val# 81

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

198 Hangzhou Synochip Technologies Co., Ltd
Rm 2F, Building 17
No. 176 Tianmushan Road
Hangzhou, Zhejiang 310012
P.R.China

-Howard He
TEL: 86 571 88271908-8021
FAX: 86 571 88271901

Synochip ECC Library

Version 1.0
Intel(R) Pentium(R) Dual E2200 w/ Microsoft Windows XP Professional SP3 3/31/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 )
SHS: Val#1222
DRBG: Val# 54

"Synochip ECC Library performs the function of user authentication, non-repudiation, integrity and cryptographic primitives to secure module. The library can used with the chip of Synochip."

197 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)
Intel XScale IXP425 3/14/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1411
RNG: Val# 856

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

196 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1410
DRBG: Val# 77

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

193 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)
StrongARM 80xxx 2/24/2011 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1401
RNG: Val# 851

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

192 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)
Motorola PowerPC 2/24/2011 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1398
DRBG: Val# 72

FIPS186-4:
PKG: CURVES( P-192 K-163 B-163 )
SigGen: CURVES( P-192: (SHA-1) K-163: (SHA-1) B-163: (SHA-1) )
SHS: Val#1398
DRBG: Val# 72

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

188 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

crypto_ecdsa

Version 1.0 (Firmware)
Octeon 12/6/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 )
SHS: Val#1165
DRBG: Val# 32

"NITROX XL CN16XX-NFBE HSM (hardware Security Module) Adapter family."

187 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 P-521 )
SHS: Val#1353
RNG: Val# 819
DRBG: Val# 64

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/26/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

186 ActivIdentity, Inc.
6623 Dumbarton Circle
Fremont, CA 94555
USA

-Jean-Luc Azou
TEL: 510-574-1738
FAX: 510-574-0101

Cryptographic Module for F5 and C5

Version 1.7.0.4
ARM920Tid w/ Technologic Systems(R) TS-Linux 10/26/2010 FIPS186-2:
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1347
RNG: Val# 813

"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation."

185 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Clemens Heinrich
TEL: +49/3303/525/619
FAX: +49/3303/525/07/619

FP mCryptoLibrary ECDSA-P192 Engine

Version 1.1 (Firmware)
Maxim IC0400 10/26/2010 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#1346
DRBG: Val# 61

"The firmware implementation of the FPmCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

184 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Clemens Heinrich
TEL: +49/3303/525/619
FAX: +49/3303/525/07/619

FP mCryptoLibrary ECDSA-B163 Engine

Version 1.1 (Firmware)
Maxim IC0400 10/26/2010 FIPS186-2:
PKG: CURVES( B-163 )
SIG(gen): CURVES( B-163 )
SHS: Val#1346
DRBG: Val# 61

"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

182 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1328

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

181 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Zack Mihalis
TEL: 408-399-3637
FAX: 408-458-1924

-Jeffrey Chan
TEL: 408-399-3606
FAX: +86-571-8815-6615

Panther-I 820x Series Die

Part # 820x-01
N/A 6/30/2010 FIPS186-2:
SIG(gen): CURVES( ALL-P )
SHS: Val#1284

"Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass."

180 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)
Marvell Tavor PV 6/30/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1273 SHS: Val#1283
RNG: Val# 769

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

06/29/10: SHA-224, SHA, 384 tested in this implementation (SHA #1283), SHA-1, SHA-256, SHA-512 tested in SHA cert # 1273.

179 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1281
RNG: Val# 773
DRBG: Val# 52

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

178 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7
IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1276
RNG: Val# 771

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

176 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0
Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-256 P-384 P-521 )

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

174 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4
x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1256
DRBG: Val# 49

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

173 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

ECDSA

Version 1.3.1
Intel Xeon w/ Red Hat Enterprise Linux Version 5.1; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2. 5/27/2010 FIPS186-2:
SIG(gen): CURVES( P-521 )
SHS: Val#1249
RNG: Val# 754

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

172 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version #11-M1005011+Softmask V02 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 5/12/2010 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#1243
RNG: Val# 749

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

171 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#1218
RNG: Val# 734

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

170 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1217
DRBG: Val# 47

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

169 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1216
DRBG: Val# 46

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

168 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1215
DRBG: Val# 45

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

167 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1214
DRBG: Val# 44

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

166 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1213
DRBG: Val# 43

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

165 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1212
DRBG: Val# 42

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

164 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1211
DRBG: Val# 41

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

163 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1210
DRBG: Val# 40

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

162 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1209
DRBG: Val# 39

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

161 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1208
DRBG: Val# 38

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

160 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1207
DRBG: Val# 37

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

159 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1206
DRBG: Val# 36

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

158 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1205
DRBG: Val# 35

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

157 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1204
DRBG: Val# 34

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

156 Elliptic Technologies
62 Steacie Drive
Suite 201
Ottawa, Ontario K2K 2A9
Canada

-Patrick Offers
TEL: (613) 254-5456
FAX: (613) 254-7260

-Russ Baker
TEL: (613) 254-5456
FAX: (613) 254-7260

Ellipsys Symmetric and Asymmetric Cryptographic Library

Version 3.2
AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 3/30/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1192
RNG: Val# 727

"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications."

155 STMicroelectronics
2525 Augustine Drive
Santa Clara, CA 95054-3003
USA

-David Tamagno
TEL: 408-467-8446

HardCache™ SL3/PC_ECDSA

Part # ST-HCSL3-PC-ECDSA Version 2.0
N/A 3/17/2010 FIPS186-2:
SIG(gen): CURVES( P-256 P-384 )
SHS: Val#1219
RNG: Val# 725

"STM Hardcache(TM)-SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC applications. It integrates a dedicated RISC processor coupled with HW accelerated Cryptographic Engine."

11/24/10: Update implementation information;

154 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)
StrongARM II 80219 3/10/2010 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1298
RNG: Val# 723

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

153 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 5.01.01 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 2/16/2010 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#1177
RNG: Val# 715

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

152 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version Build#11 - M1005011 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 1/19/2010 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#1169
RNG: Val# 709

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

151 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.7 (Firmware)
Intel® Pentium Dual-Core 1/7/2010 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1167
RNG: Val# 708

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

05/12/10: Redefined as firmware implementation.

149 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074004F, v03.00.0C
N/A 12/30/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1157
DRBG: Val# 31

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

148 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074003F, v03.00.0C
N/A 12/30/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1156
DRBG: Val# 30

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

147 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3/Level 3)

Part # 880074002F, v03.00.0C
N/A 12/30/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1155
DRBG: Val# 29

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

146 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/30/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1143
RNG: Val# 691

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

144 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

ECDSA

Version 1.3
AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003 11/12/2009 FIPS186-2:
SIG(gen): CURVES( P-521 )
SHS: Val#1124

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

142 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 CNG algorithms

Version 1.0
Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1081
DRBG: Val# 23

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested inforamtion and update vendor information;
06/08/11: Add new tested information;

141 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 CNG algorithms

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/30/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1081
DRBG: Val# 23

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested information and update vendor information;

139 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

OpenSSL

Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4 9/9/2009 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#1079
RNG: Val# 645

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

138 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SHS: Val#1076 SHS: Val#1070
RNG: Val# 640

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

SHA-224 & SHA-384 are tested in SHA #1076 and SHA-1, SHA-256, and SHA-512 are tested in SHA #1070;

135 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)
StrongArm II (80219) 8/10/2009 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1056
RNG: Val# 630

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

134 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library ECDSA

Version 5.1f
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; Intel Core 2 Duo w/ Windows XP; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#1055
RNG: Val# 629

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update the implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

133 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4
Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 K-283 K-409 K-571 B-283 B-409 B-571 )
SHS: Val#1050
DRBG: Val# 18

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

132 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4
Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1049
DRBG: Val# 17

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

131 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 ext.
FAX: (519) 886-9852

BlackBerry Algorithm Suite

Version 2.0.0.7
Microsoft XP Professional SP3 7/1/2009 FIPS186-2: )
SIG(gen): CURVES( P-521 K-571 )
SHS: Val#1045
RNG: Val# 625

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products"

08/03/09: Update implementation information;
10/09/09: Update the OES;

130 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#1032
RNG: Val# 616

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

129 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

Hydra PC Locksmith Board 3 Level 2 (ARM)

Part # 880074001F, v03.00.04
N/A 6/17/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#1027
DRBG: Val# 14

"The Hydra PC Data Traveler is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files. The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

07/07/09: Update implementation description;

128 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092

-Charles Qi
TEL: 408-501-8439

PKA

Version BCM5880_FIPS140_REF_SBI_R0 (Firmware)
Part # BCM5880, Version C0
ARM Cortex-M3 5/7/2009 FIPS186-2:
SIG(gen): CURVES( P-256 )
SHS: Val#1011
RNG: Val# 605

"The PKA module implements mathematical primitives for DSA, RSA and ECDSA in hardware. The PKA module is supported by a firmware layer executed on the ARM Cortex-M3 processor. The firmware layer contains functional routines to support protocol level sequencing."

127 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#1001
RNG: Val# 599

"JUNOS-FIPS for use in M, MX & T router family."

126 Lumension Security, Inc.
15880 North Greenway Hayden Loop
Scottsdale, Arizona 85260
USA

-Chris Chevalier
TEL: 480-970-1025
FAX: 480-970-6323

-Dee Liebenstein
TEL: 703-713-3978
FAX: 480-970-6323

Lumension Cryptographic Library

Version 1.0
Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64 4/9/2009 FIPS186-2:
PKG: CURVES( P-192 K-163 )
SIG(gen): CURVES( ALL-P ALL-K )
SHS: Val#995
RNG: Val# 596

"The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media."

06/23/09: Add new tested OES';

124 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#984
RNG: Val# 586

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

123 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

ECDSA

Version 1.3
AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009 FIPS186-2:
SIG(gen): CURVES( P-521 )
SHS: Val#981
RNG: Val# 584

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

122 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (ARM)

Part # 88007021F, v03.00.04
N/A 3/12/2009 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#972

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

121 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)
Motorola Power PC running a proprietary Operating System 2/13/2009 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#960
RNG: Val# 564

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

120 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

ECDSA for ID-One Cosmo v7 A

Version 0801 (Firmware)
Part # C3
ID-One Cosmo v7.0 A 2/5/2009 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#949
RNG: Val# 555

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801."

119 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#922 SHS: Val#921
RNG: Val# 536

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

SHA-224 and SHA-384 were tested in SHA #922; and SHA-1, SHA-256, and SHA-526 were tested in SHA #921;

117 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#918
RNG: Val# 535

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

116 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#917
RNG: Val# 534

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

115 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#913
RNG: Val# 525

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

12/01/08: Correction for OE version number;

114 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#908
RNG: Val# 529

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

112 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#900
RNG: Val# 523

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

111 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#877
RNG: Val# 501 RNG: Val# 502

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

SHA-1, SHA-256, and SHA-512 in SHA certificate numbers 867, and 868;

110 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#898
RNG: Val# 522

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

107 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 ECDSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#864
RNG: Val# 500

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

106 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 ECDSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#863
RNG: Val# 499

"The SSG 140 is a high-performance security platform."

105 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408936-8200

SSG 320M/350M ECDSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#862
RNG: Val# 498

"The SSG 300 series is a high-performance security platform."

104 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M ECDSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#861
RNG: Val# 497

"The SSG 520M and 550M are high-performance security platforms."

103 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 ECDSA

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#860
RNG: Val# 496

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

102 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 ECDSA

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400
Gigascreen 3 9/24/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#859
RNG: Val# 495

"The NS-5200 and NS-5400 are high-performance security platforms."

101 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 ECDSA

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 )
SHS: Val#858
RNG: Val# 494

"The ISG 1000 and 2000 are high-performance security platforms."

100 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME) with EC acceleration tables

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/24/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#855
RNG: Val# 492

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

99 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)
Intel 80333 9/24/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#857
RNG: Val# 493

"Cryptographic Acceleration Card"

98 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#855
RNG: Val# 492

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

97 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II Oki

Version P/N 730070001, v01.02.12 (Firmware)
ARM 9 TDMI 32-bit Processor 9/11/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#852
DRBG: Val# 3

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

95 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller 8/8/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#834
RNG: Val# 481

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

94 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

ECDSA for ID-One Cosmo v7 N

Version FC10 (Firmware)
Part # B0
ID-One Cosmo v7.0 N 8/8/2008 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#833
RNG: Val# 480

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

01/27/09: Update implementation description;

93 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME) with EC acceleration tables

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#807
RNG: Val# 466

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

92 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#807
RNG: Val# 466

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

91 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#802
RNG: Val# 462

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

89 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)
Intel 80333 6/9/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#796
RNG: Val# 458

"Cryptographic Acceleration Card"

88 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#795
RNG: Val# 457

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

86 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#780 SHS: Val#777
RNG: Val# 444

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

Signature Generation and Verification: Prerequisite SHA #780 for SHA-244 and 384; SHA #777 for SHA-1, 256, and 512;

84 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#776
RNG: Val# 442

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

83 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequiste RNG: SP800-90, Vendor-Affirmed;
09/17/08: Corrections to the tested information;

82 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

Prerequisite RNG: SP800-90, Vendor-Affirmed;

81 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#764
RNG: Val# 436

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

80 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#751 SHS: Val#752
RNG: Val# 428 RNG: Val# 429

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

77 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

ECDSA

Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 FIPS186-2:
SIG(gen): CURVES( P-521 )
SHS: Val#716

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

76 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#713
RNG: Val# 399

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

75 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#707
RNG: Val# 393

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

74 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#706
RNG: Val# 392

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

73 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#703
RNG: Val# 390

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

72 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#702
RNG: Val# 389

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

71 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for Java

Version 4.2.FIPS
AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 11/6/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#692
RNG: Val# 379

"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B."

70 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

ECDSA for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)
Part # B0
ID-One Cosmo 128 v5.5 11/6/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 P-384 )
SHS: Val#688
RNG: Val# 377

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

69 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408- 433-7248
FAX: 408- 954-4430

AD_ECC

Version 1.0 (Firmware)
Cadence verilog hardware simulator 10/23/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 P-256 )
SHS: Val#665
RNG: Val# 372

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

68 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#679
RNG: Val# 367

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

66 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#663
RNG: Val# 350

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

65 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 P-224 )
SHS: Val#650
RNG: Val# 342

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

64 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#648
RNG: Val# 340

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

63 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

ECDSA

Version 1.0
Intel x86-compatible w/ Windows XP; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Red Hat Enterprise Linux 4; Intel x86-compatible w/ Windows 2003 Server 7/2/2007 FIPS186-2:
SIG(gen): CURVES( P-521 )
SHS: Val#631
RNG: Val# 330

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

01/22/08 - Changed version number

62 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4134668V Issue A (Firmware)
Toshiba TMPR3912AU 5/31/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#629
RNG: Val# 328

"New Generation Neopost Postal Secure Device."

61 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions ECDSA

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#625
RNG: Val# 323

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

60 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#618
RNG: Val# 321

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

59 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1
Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A 5/23/2007 FIPS186-2: )
SIG(gen): CURVES( P-521 K-571 )
SHS: Val#626
RNG: Val# 324

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

58 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#616
RNG: Val# 319

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

57 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 FIPS186-2:
PKG: CURVES( K-163 )
SIG(gen): CURVES( P-256 P-384 K-163 K-283 )
SHS: Val#614
RNG: Val# 317

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

56 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
Intel Pentium III w/ Windows Server 2003 4/30/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 K-163 K-233 B-163 B-233 )
SHS: Val#597
RNG: Val# 300

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

54 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 K-163 K-233 B-163 B-233 )
SHS: Val#597
RNG: Val# 300

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

52 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#581
RNG: Val# 288

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

51 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#579
RNG: Val# 287

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

50 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#570
RNG: Val# 280

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

49 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#569
RNG: Val# 279

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

48 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

ECDSA

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#562
RNG: Val# 272

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international digital indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

47 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#560
RNG: Val# 270

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

45 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#551
RNG: Val# 261

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update impl description;

44 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS ECDSA

Version 2.0.0.0 (Firmware)
Texas Instruments TMS320C6414 12/21/2006 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#547
RNG: Val# 259

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

43 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 12/12/2006 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 K-283 )
SHS: Val#533
RNG: Val# 249

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

42 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 FIPS186-2:
PKG: CURVES( K-163 )
SIG(gen): CURVES( P-256 P-384 P-521 K-163 )
SHS: Val#541
RNG: Val# 256

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

41 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#537
RNG: Val# 254

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

40 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 FIPS186-2:
SIG(gen): CURVES( ALL-P )
SHS: Val#526
RNG: Val# 245

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

39 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#521
RNG: Val# 242

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

37 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x7922
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11 Basic ECC
x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4 10/20/2006 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P P-256 P-384 P-521 )
SHS: Val#426
RNG: Val# 208

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

34 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#510
RNG: Val# 231

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

33 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/ECDSA

Version SLE-ECC-02 (Firmware)
SM4128 chip 9/5/2006 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 )
SHS: Val#472
RNG: Val# 197

"An implementation of the ECDSA signtature generation and verification algorithms as specified in ANSI X9.62-1998."

32 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

ECDSA for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#496

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

31 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 K-283 )
SHS: Val#491
RNG: Val# 217

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

30 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#426
RNG: Val# 208

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor;

29 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Proofpoint Security Library

Version 1.2.14
Intel Pentium 4M w/ Windows XP SP2 6/22/2006 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#78
RNG: Val# 206

"The Proofpoint Security Library supports:(a) asymmetric algorithms for digital signature and key agreement using Elliptic Curve Cryptography and Conventional Cryptography (b) symmetric algorithms for integrity and encryption (c) a secure pseudo random number generator and entropy gathering daemon provide support for securely generating key material."

11/12/08: Update vendor and implementation information;

28 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/ECDSA

Version SLE-ECC-01 (Firmware)
SM4128 chip 6/7/2006 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 )
SHS: Val#472
RNG: Val# 197

"An implementation of the ECDSA signature generation and verification algorithms as specified in ANSI X9.62-1998."

27 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE ECDSA

Version 2.2.00 (Firmware)
IBM PPC405GPR 6/1/2006 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#468
RNG: Val# 193

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

26 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#457 SHS: Val#184

"PCI HSM"

23 EmailFund, Inc.
Department of Mathematics
Yonsei University
Seoul, 120-749
Korea

-Sangmun Kim
TEL: +82 2 392 7768
FAX: +82 2 2123 4314

EmailFund Client

Version Beta 2.16.01
Motorola Dragonball EZ MC68EZ328 w/ Palm OS 3.3 3/29/2006 FIPS186-2:
SIG(gen): CURVES( K-283 B-233 )
SHS: Val#447

"Beta version of wireless PKI security software product taking no longer than 900 ms for digital signature generation. The software performs the function of user authentication, non-repudiation, integrity and cryptographic primitives to secure wireless Internet transaction through a wireless communication device."

22 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/ECDSA

Version 1.1 (Firmware)
SM4128 chip 3/29/2006 FIPS186-2:
SIG(gen): CURVES( P-192 P-224 P-256 P-384 )
SHS: Val#446

"An implementation of the ECDSA signature generation and verification algorithms as specified in ANSI X9.62 - 1998."

21 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 3/22/2006 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#436
RNG: Val# 174

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

20 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Clemens Heinrich
TEL: +49 3303 525 619
FAX: +49 3303 525 609

Postal Revenector Canada

Version 90.0036.0009.00/00 (Firmware)
Express Logic's ThreadX; Samsung S3C44B0X 11/28/2005 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#400
RNG: Val# 148

"The Postal Revenector Canada is a hardware security module (HSM) which provides security critical services for postage meters in the Canadian market. It is used to support new secure methods of applying postage."

19 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)
Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 FIPS186-2:
PKG: CURVES( B-163 )
SIG(gen): CURVES( B-163 )
SHS: Val#400
RNG: Val# 148

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

18 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#395
RNG: Val# 146

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

17 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

IJ 25 / WJ20

Version 4130171L_G00 (Firmware)
SH1 microcontroller (Hitachi) 11/2/2005 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#392
RNG: Val# 142

"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements."

16 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C20ND meter

Version 30.19 (Firmware)
Pentium 4 11/2/2005 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#391
RNG: Val# 141

"The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per"

15 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C94i/155

Version 4126898B A (Firmware)
SH2 microcontroller (Hitachi) 10/18/2005 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( P-192 )
SHS: Val#389
RNG: Val# 38

"The IJ40/50 are Neopost mid range franking products that incorporate the FIPS Approved secure metering module for producing highly secure franking impressions to meet CPC requirements."

13 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)
32-bit ARM7 Processor 9/9/2005 FIPS186-2:
PKG: CURVES( P-192 )
SIG(gen): CURVES( ALL-P )
SHS: Val#365
RNG: Val# 115

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

12 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

N94i/155 (OLS-2) meter

Version 4126898B A (Firmware)
SH2 microcontroller (Hitachi) 9/9/2005 FIPS186-2:
PKG: CURVES( K-163 )
SIG(gen): CURVES( K-163 )
SHS: Val#41
RNG: Val# 38

"The IJ40/50/60 are Neopost mid-range of franking products that incorporate the secure metering module for producing highly secure franking impressions to meet USPS postal requirements. These products are not connected to Neopost on line services server for greater customer options including e-confirmation for mail tracking."

11 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#380
RNG: Val# 130

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

10 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

ECDSA Key Generation, Sign/Verify 256, 384, 521

Version 2.2 (Firmware)
ARM7-TDMI Processor 9/13/2005 FIPS186-2: )
SIG(gen): CURVES( P-256 P-384 P-521 )
SHS: Val#373
RNG: Val# Non-Approved but allowed for use.

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

Non-Approved but allowed for use.

8 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 FIPS186-2: )
SIG(gen): CURVES( P-521 K-571 )
SHS: Val#363
RNG: Val# 114

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

7 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsang
TEL: 905-501-3789
FAX: 905-507-4230

Security Builder National Security Edition (SB NSE) Cryptographic Core

Version 1.0
x86 w/ Windows 2003; x86 processor w/ Linux platform 3/23/2005 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#326
RNG: Val# 85

"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL."

6 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#307
RNG: Val# 68

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

5 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#134
RNG: Val# 61

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

4 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#264 SHS: Val#296
RNG: Val# 27

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

SHA 224 and SHA 384: SHA#296; Other SHA sizes: SHA#264

3 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 FIPS186-2:
PKG: CURVES( K-163 B-163 )
SIG(gen): CURVES( P-192 P-224 P-384 P-521 ALL-K ALL-B )
SHS: Val#270
RNG: Val# 37

"Protects and manages cryptographic keys and accelerates cryptographic operations"

2 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 10/12/2004 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#255
RNG: Val# 20

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

10/07/04: Update version of library to 4.0;

1 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 10/14/2004 FIPS186-2:
PKG: CURVES( P-192 K-163 B-163 )
SIG(gen): CURVES( ALL-P ALL-K ALL-B )
SHS: Val#260
RNG: Val# 25

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';


Need Assistance?

Computer Security Division
National Institute of Standards and Technology