NOTICE: The SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths and CMVP Implementation Guidance (IG) G.15 Validating the Transition from FIPS 186-2 to FIPS 186-3 go into effect January 1, 2014. Key lengths (curve sizes) providing less than 112 bits of security strength are no longer approved to generate digital signatures. Therefore, the curve sizes P-192, K-163 and B-163 have been removed. The SP800-131A document also disallows the use of SHA-1 with Digital Signature Generation beginning January 1, 2014 except for use with protocols. (Please see NIST protocol-specific guidance.) Implementations validated starting September 30 2015 will have an affirmation indicating the intentions of the Signature Generation with SHA-1 is for protocol use only. CMVP IG G.15 states that implementations of FIPS 186-2 Key Pair Generation and Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. All of the non-compliant components of the ECDSA validation have been moved to a Historical ECDSA Validation List for reference.
Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs specified in FIPS 186-2, [X9.31] and the 1998 version of [X9.62]. If RNG was used as a prerequisite for the validation testing, the Validation list will no longer display the RNG validation number. This will be replaced with the message "RNG: non-compliant per the SP800-131A Rev. 1 transition". The prerequisite removal doesn't affect the testing of the algorithm. FAQ GEN.5 states "The algorithm validation test suites for each algorithm are designed to test the algorithm specifications, components, features, and/or functionality of that algorithm. ... But it doesn't thoroughly test calls to supporting cryptographic algorithms like the random number generator." The prerequisites are only listed to indicate what was used in the testing.
A note and link to the Historical validation list have been added to validations containing non-compliant features that have been moved to the Historical Validation List. This note is displayed in red print. If a complete validation has become non-compliant, the complete validation entry is displayed in red to signify it is now non-compliant and therefore revoked.
These implementations are validated as conforming to the Elliptic Curve Digital Signature Algorithm (ECDSA) specified in both FIPS 186-2 with Change Notice 1 dated October 5, 2001 and FIPS 186-4 dated July 2013, both titled Digital Signature Standard (DSS). Both of these documents reference the ECDSA in ANSI X9.62-1998 and ANSI X9.62-2005, Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA). The validation tests for the testing of FIPS 186-2 are described in Elliptic Curve Digital Signature Algorithm Validation System (ECDSAVS). The validation tests for the testing of FIPS 186-4 are described in Elliptic Curve Digital Signature Algorithm Validation System (ECDSA2VS). The testing is handled by NVLAP-accredited Cryptographic And Security Testing (CST) Laboratories.
NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.
In addition to a general description of each product, this list mentions the features that were
tested as conforming to the ECDSA; these features are listed on the validation that is issued to the vendor.
The following notation
is used to describe the implemented features that were successfully tested.
PKG | Public Key (Q) Generation. Per CMVP IG G.15,new implementations of FIPS 186-2 Key Pair Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. |
PKV | Public Key(Q) Validation |
SIG(Gen) | Signature Generation. Per CMVP IG G.15,new implementations of FIPS 186-2 Signature Generation will not be validated by the CAVP or CMVP beginning January 1, 2014. |
SIG(Ver) | Signature Verification |
Curves Tested( [( [P-192], [P-224], [P-256], [P-384], [P-521], [K-163], [K-233], [K-283], [K-409], [K-571], [B-163], [B-233], [B-283], [B-409], [B-571]) | NIST-Approved Curves for each of the above labels. |
SHS: Val.#[number] |
Corresponding Secure Hash Standard validation number on the SHS Validation List. |
RNG: non-compliant per the SP800-131A Rev. 1 transition |
Indicates original testing specified an RNG as a prerequisite. Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs. |
PKG (Curves(LIST CURVES TESTED) (Per-Msg SNG Method(LIST METHODS TESTED)) | Public Key (Q) Generation Curves Tested( [P-224], [P-256], [P-384], [P-521], [K-233], [K-283], [K-409], [K-571], [B-233], [B-283], [B-409], [B-571]) Per-Message Signature Generation Method (Per-Msg SNG Method) |
||
PKV(Curves(LIST CURVES TESTED)) | Public Key(Q) Validation Curves Tested( [P-192], [P-224], [P-256], [P-384], [P-521], [ALL-P], [K-163], [K-233], [K-283], [K-409], [K-571], [ALL-K], [B-163], [B-233], [B-283], [B-409], [B-571], [ALL -B]) |
||
SIG(gen)CURVES(LIST CURVE-SHA COMBINATIONS TESTED) | ( P-224: (SHA-1, 224, 256, 384, 512) P-256: (SHA-1, 224, 256, 384, 512)
P-384: (SHA-1, 224, 256, 384, 512) P-521: (SHA-1, 224, 256, 384, 512) K-233:
(SHA-1, 224, 256, 384, 512) K-283: (SHA-1, 224, 256, 384, 512) K-409: (SHA-1, 224, 256, 384, 512) K-571: (SHA-1, 224, 256, 384, 512)
B-233: (SHA-1, 224, 256, 384, 512) B-283: (SHA-1, 224, 256, 384, 512) B-409: (SHA-1, 224, 256, 384, 512)
B-571: (SHA-1, 224, 256, 384, 512) )
SIG(gen) with SHA-1 affirmed for use with protocols only. |
||
SIG(ver)CURVES(LIST CURVE-SHA COMBINATIONS TESTED) | ( P-192: (SHA-1, 224, 256, 384, 512) P-224: (SHA-1, 224, 256, 384, 512) P-256: (SHA-1, 224, 256, 384, 512) P-384: (SHA-1, 224, 256, 384, 512) P-521: (SHA-1, 224, 256, 384, 512) K-163: (SHA-1, 224, 256, 384, 512) K-233: (SHA-1, 224, 256, 384, 512) K-283: (SHA-1, 224, 256, 384, 512) K-409: (SHA-1, 224, 256, 384, 512) K-571: (SHA-1, 224, 256, 384, 512) B-163: (SHA-1, 224, 256, 384, 512) B-233: (SHA-1, 224, 256, 384, 512) B-283: (SHA-1, 224, 256, 384, 512) B-409: (SHA-1, 224, 256, 384, 512) B-571: (SHA-1, 224, 256, 384, 512) ) | ||
SHS: Val.#[number] |
Corresponding Secure Hash Standard validation number on the SHS Validation List. | ||
DRBG: Val.#[number] or RNG: non-compliant per the SP800-131A Rev. 1 transition |
Corresponding Deterministic Random Bit Generator validation number on the DRBG Validation List. Or Indicates original testing specified an RNG as a prerequisite. Effective January 1, 2016, SP800-131A Revision 1 disallows the use of the RNGs. (Used in the signature generation function and if the implementation performs private key generation.) |
The list is in reverse numerical order, by validation number Thus, the more recent validations are closer to the top of the list.
Validation No. |
Vendor | Implementation | Operational Environment | Val. Date |
Description/Notes |
---|---|---|---|---|---|
1186 |
2236 Central Ave Tysons, VA 22182 USA -Harold E. Smith III
|
Version 1.0.2L
Apple A10X w/ iOS 10.3.2; Apple A10 Fusion w/ iOS 10.3.2
|
8/25/2017
|
|
FIPS186-4:
"Monkton leverages OpenSSL 1.0.2L to provide the cryptographic implementation for FIPS leveraging their FIPS module. Monkton''s Rebar utilizes OpenSSL to provide the features necessary to integrate DAR and DIT." |
1185 |
200 Summit Drive Burlington, MA 01803 USA |
Version 2.1
Intel x86_64 w/ CentOS 7.3
|
8/25/2017
|
|
FIPS186-4:
"The 128 Technology Cryptographic Module Provides cryptographic services for the 128T Networking Platform." |
1184 |
110 Fulbourn Road Cambridge, CB1 9NJ United Kingdom -Leo Dorrendorf
-Udi Maor
|
Version sw-cc715tee-1.1.0.48 (Firmware) Part # CC 712 TEE
ARM TrustZone-Enabled Series A CPU
|
8/25/2017
|
|
FIPS186-4:
"ARM TrustZone CryptoCell is a security engine with root of trust and cryptographic accelerator capabilities. It is provided to customers as Silicon IP and accompanying firmware. The customer integrates the silicon into the host CPU hardware, and uses the firmware to drive the silicon and provide high-level functions." |
1183 |
No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # LAG019
N/A
|
8/25/2017
|
|
FIPS186-4:
"Nuvoton NPCT7xx TPM (Trusted Platform Module), security processor with embedded firmware compliant with TPM Family 2.0, level 0, revision 1.38" |
1182 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4
|
8/25/2017
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
1181 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel(R) Xeon(R) E5-2640 v3 w/ Red Hat Enterprise Linux 7.4
|
8/25/2017
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 32 bit word size." |
1180 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1179 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
SPARC T4 w/ Solaris(R) 11 64-bit
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1178 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1177 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Red Hat Linux Enterprise Server 7.3 64-bit
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1176 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1175 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ Microsoft Windows Server 2012R2(R) 64-bit
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1174 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1173 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on VMWare v6.0.0
|
8/25/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1172 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 7100
|
8/18/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1171 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel(R) Xeon(R) Processor E5 Family w/ IBM MESA 8.1 on IBM XGS 5200
|
8/18/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1170 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel Core i7 w/ IBM MESA 8.1 on IBM XGS 5100
|
8/18/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1169 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel Core i3 w/ IBM MESA 8.1 on IBM XGS 4100
|
8/18/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1168 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.6.0.0
Intel Pentium (R) B915C w/ IBM MESA 8.1 on IBM XGS 3100
|
8/18/2017
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1167 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5
|
8/18/2017
|
|
FIPS186-4:
"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments." |
1166 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100
Intel Xeon E5 w/ JUNOS FIPS Ver. 15.1X49-D100 on VMware ESXi v5.5
|
8/18/2017
|
|
FIPS186-4:
"The vSRX Virtual Firewall delivers a complete virtual firewall solution, including advanced security, robust networking, and automated virtual machine life cycle management capabilities for service providers and enterprises. vSRX empowers security professionals to deploy and scale firewall protection in highly dynamic environments." |
1165 |
420 Florence St, Ste 200 Palo Alto, CA 94301 USA |
Version 4.4.0 with CL70 1.03.006 (Firmware) Part # SLE78CLUFX3000PH
Infineon SLE78V2
|
8/11/2017
|
|
FIPS186-4:
"This module contains three parts: 1) ECC core hardware/firmware implementation via Infineon CL70 crypto library; 2) High-level firmware implementation for key generation and ECDSA signature generation; 3) ECC curve domain parameters" |
1164 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E5
|
8/11/2017
|
|
FIPS186-4:
"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters." |
1163 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E3
|
8/11/2017
|
|
FIPS186-4:
"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters." |
1162 |
4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version HPE-3PAR SSMC 3.2
Intel Xeon E5 Family w/ Windows 2012; Intel Xeon E5 Family w/ Windows 2016; Intel Xeon E5 Family w/ hpelinux (Debian 8); Intel Xeon E5 Family w/ RHEL 7.3
|
8/11/2017
|
|
FIPS186-4:
"HPE-3PAR StoreServ Management Console (SSMC) 3.2 running on Windows 2012 R2, Windows 2016, RHEL7.3, or hpelinux (Debian 8) in a Java 1.8 JVM with BouncyCastle JCE provider v156 on any Intel E5 family CPU." |
1161 |
11305 Alterra Parkway Austin, TX 78758 USA -Paul Tucker
|
Version 2.0.13
Intel Core i3 without PAA w/ Linux Yocto 4.4; Intel Xeon with PAA w/ Linux Yocto 4.4; Intel Xeon without PAA w/ Linux Yocto 4.4 on VMware ESXi 6.5
|
8/11/2017
|
|
FIPS186-4:
"The TippingPoint Crypto Core OpenSSL is a software library which provides FIPS 140-2 approved cryptographic algorithms and services for TippingPoint security products." |
1160 |
530 Lytton Ave Suite 200 Palo Alto, CA 94301 USA -SafeLogic Inside Sales
|
Version 3.0.1
Intel® Xeon® X5670 w/ OpenJDK 1.7 on CentOS 6 on HP ProLiant DL360 G7 Server
|
8/11/2017
|
|
FIPS186-4:
"CryptoComply Java is a comprehensive suite of FIPS Approved algorithms implemented in pure Java." |
1159 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 2.0
Snapdragon 835 (MSM8998) w/ Android 7.1.2
|
8/11/2017
|
|
FIPS186-4:
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library." |
1158 |
15 Network Drive 2nd Floor Burlington, Massachusetts 01803 United States -Michael Passanisi
-Boyang Zhang
|
Version 1.0
Intel Xeon E3 family w/ Windows Server 2012 R2 Standard
|
8/11/2017
|
|
FIPS186-4:
"The NetBrain OpenSSL Cryptographic Module is a C library of cryptographic functions which provides cryptographic services to applications via easy-to-use API. It can be dynamically linked into applications for the use of general-purpose FIPS 140-2 validated cryptography." |
1157 |
7F., No.56, Lane 321 Yangguang St., Neihu Dist. Taipei, Taipei 11491 Taiwan (R.O.C.) -Joe Wang
-Kent Horng
|
Part # ST33G1M2
N/A
|
8/11/2017
|
|
FIPS186-4:
"The TAISYS JUISE-S2 is a contact/contactless module that provides security services targeted at mobile devices in a single Integrated Circuit Chip. The module is implemented upon Sun Java Card ™ 3.0.4 Classic Edition specifications and is also compliant with GlobalPlatform Card Specification - Version 2.2.1 with SCP03." |
1156 |
900 S Pine Island Road #170 Plantation, Florida 33324 USA -Thales Sales
|
Version V1.0 (Firmware) Part # V1.0
NXP QorIQ T4081
|
8/11/2017
|
|
FIPS186-4:
"ECDSA for TASP Bootstrap" |
1155 |
170 W Tasman Dr San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0 (Firmware)
Intel Xeon on VMware ESXi 5.5
|
8/4/2017
|
|
FIPS186-4:
"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1154 |
170 W Tasman Dr San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0 (Firmware)
Intel Xeon
|
8/4/2017
|
|
FIPS186-4:
"The Cisco FIPS Object Module (FOM) is a firmware library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1153 |
5775 Morehouse Dr San Diego, CA 92121 USA -Yin Ling Liong
|
Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE)
|
8/4/2017
|
|
FIPS186-4:
"App Software Crypto Module provides various software cryptographic functionalities to the 64bit QSEE Trusted Applications." |
1152 |
5775 Morehouse Dr San Diego, CA 92121 USA -Yin Ling Liong
|
Version TZ.BF.4.0.6-00128
Snapdragon 835 w/ Qualcomm Secure Execution Environment (QSEE)
|
8/4/2017
|
|
FIPS186-4:
"QSEE Secure App Software Crypto Module provides various software cryptographic" |
1151 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4:
"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
1150 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4:
"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
1149 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.1.3.2
ARMv7 (64-bit) w/ Timesys Linux 4.2.8
|
8/4/2017
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1148 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4:
"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
1147 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4:
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." |
1146 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 (32-bit) w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4:
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." |
1145 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R7-2.0.0
Intel Xeon E5-2699 v4 w/ Oracle Linux 7.3 64 bit
|
8/4/2017
|
|
FIPS186-4:
"Oracle Linux 7 NSS Cryptographic Module is a set of libraries designed to support cross-platform development of security-enabled applications." |
1144 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 5.0
Intel x86 64 bits w/ Red Hat Enterprise Linux 7.4
|
8/4/2017
|
|
FIPS186-4:
"The OpenSSL FIPS Runtime Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library." |
1143 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
-Moshe Harel
|
Version 5.02 (Firmware) Part # 5.0
Intel Xeon Quad-Core
|
8/4/2017
|
|
FIPS186-4:
"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host." |
1142 |
205 Van Buren St Suite 440 Herndon, VA 20170 USA -Chris Greenlee
|
Version 1.8.3
Intel Core i7 w/PAA w/ CentOS 7.3; Intel Core i7 w/o PAA w/ CentOS 7.3
|
8/4/2017
|
|
FIPS186-4:
"TrustedKeep is a secure object storage and sharing solution." |
1141 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E3
|
8/4/2017
|
|
FIPS186-4:
"The SRX1500 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, SRX1500 best suited for enterprise data centers, campuses, and regional headquarters." |
1140 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D100 (Firmware)
Intel Xeon E5
|
8/4/2017
|
|
FIPS186-4:
"The SRX4100/4200 Services Gateway is a next-generation firewall and security services gateway offering outstanding protection, performance, scalability, availability, and security service integration. With best in class networking and security in a single platform, these best suited for enterprise data centers, campuses, and regional headquarters." |
1139 |
1600 Amphitheatre Parkway Mountain View, CA 94043 USA |
Part # 1.0
N/A
|
7/28/2017
|
|
FIPS186-4:
"Implemented with Google’s "Titan" secure microcontroller and custom firmware, the Titan Key is a FIPS-compliant Universal 2nd Factor (U2F) authenticator and hardware root of trust." |
1138 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Petra Manche
-Chris Brych
|
Version 2.0.10
Oracle ILOM SP v3 (ARM 7) without PAA w/ Oracle ILOM OS v3.0; Oracle ILOM SP v3 (ARM 7) with PAA w/ Oracle ILOM OS v3.0
|
7/28/2017
|
|
FIPS186-4:
"Oracle ILOM OpenSSL FIPS Object Module is a software library providing a C language application program interface (API) for use by other processes that require cryptographic functionality and is classified by FIPS 1402 as a software module, multichip standalone module embodiment." |
1137 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.4 (Firmware)
ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3; Intel i5; Intel i7
|
7/28/2017
|
|
FIPS186-4:
"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.4 running on Intel x86 compatible processors." |
1136 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64);
|
7/28/2017
|
|
FIPS186-4:
"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V" |
1135 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
|
7/28/2017
|
|
FIPS186-4:
"The Microsoft Windows MsBignum Library algorithm implementation provides ECDSA and RSA support to other Microsoft libraries and cryptographic modules." |
1134 |
100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0
|
7/21/2017
|
|
FIPS186-4:
"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
1133 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 10.0.15063
Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 Enterprise Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Education Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Laptop w/ Windows 10 S Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Pro Creators Update (x64); Intel Core m3 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Book w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 w/ Windows 10 Enterprise Creators Update (x64); Intel Atom x7 with AES-NI and without SHA Extensions w/ Microsoft Surface 3 with LTE w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ Microsoft Surface Studio w/ Windows 10 Enterprise Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Microsoft Surface Hub w/ Windows 10 Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Windows 10 Pro Creators Update on Hyper-V on Windows Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 810 (A57, A53) w/ Microsoft Lumia 950 XL w/ Windows 10 Mobile Creators Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Creators Update (ARMv7); Intel Core i5 with AES-NI and without SHA Extensions w/ Dell Latitude 5285 w/ Windows 10 Pro Creators Update (x64); Intel Core i3 without AES-NI and SHA Extensions w/ Dell Inspiron 660s w/ Windows 10 Creators Update (x86); Intel Xeon with AES-NI and without SHA Extensions w/ Dell Precision Tower 5810MT w/ Windows 10 Pro Creators Update (x64); Intel Xeon with AES-NI and without SHA Extensions w/ Dell PowerEdge R630 Server w/ Windows 10 Pro Creators Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ HP Elite x3 w/ Windows 10 Mobile Creators Update (ARMv7); AMD A4 with AES-NI and without SHA Extensions w/ HP Compaq Pro 6305 w/ Windows 10 Pro Creators Update (x64); Intel Core i7 with AES-NI and without SHA Extensions w/ HP Pro x2 612 G2 Detachable PC with LTE w/ Windows 10 Enterprise Creators Update (x64); Intel Pentium with AES-NI and SHA Extensions w/ HP Slimline Desktop w/ Windows 10 Pro Creators Update (x64); Intel Core i5 with AES-NI and without SHA Extensions w/ Panasonic Toughbook w/ Windows 10 Pro Creators Update (x64)
|
7/21/2017
|
|
FIPS186-4:
"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, DRBG, DSA, ECDSA, RSA, HMAC, KAS, KDF, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications." |
1132 |
11445 Compaq Center Dr. W Houston, TX 77070 USA |
Version 2.1
ARM i.MX6 w/ Linux 3.0.35
|
7/21/2017
|
|
FIPS186-4:
"Hewlett Packard Enterprise SSL crypto module engine is part of the FIPS validated OpenSSL cryptographic provider for Hewlett Packard Enterprise components. The module features robust algorithm support including CNSA algorithms. The module provides services for secure communications, secure key management, data integrity and data encryption." |
1131 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 3.0
z13 w/ SUSE Linux Enterprise Server 12 SP2
|
7/21/2017
|
|
FIPS186-4:
"This test covers assembler implementation of AES, SHA and GHASH." |
1130 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP7
N/A
|
7/14/2017
|
|
FIPS186-4:
"The Fortinet CP9 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
1129 |
1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.4 (Firmware)
ARM v5 Compatible (SoC2); ARM v7 Compatible (SoC3); Intel Celeron; Intel Xeon E5; Intel i3 Series; Intel i5 Series; Intel i7 Series
|
7/14/2017
|
|
FIPS186-4:
"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.4 running on Intel x86 compatible processors." |
1128 |
1160 Enterprise Way Sunnyvale, CA 94089 USA -Indra Fitzgerald
|
Version 1.10 (Firmware)
Cavium Octeon III CN73xx, 16 cores, 1.8 Ghz
|
7/14/2017
|
|
FIPS186-4:
"The Atalla Cryptographic Subsytem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing, key management, and storage capabilities." |
1127 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Andreas Stieger
-Thomas Biege
|
Version 3.0
Intel Xeon E5 family w/ SUSE Linux Enterprise Server 12 SP2
|
7/14/2017
|
|
FIPS186-4:
"This test covers generic assembler implementation of SHA." |
1126 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Xeon E5 w/ GNU / Linux (Debian) 9.0 -based distribution
|
7/14/2017
|
|
FIPS186-4:
"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product." |
1125 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Xeon D w/ GNU / Linux (Debian) 9.0 -based distribution
|
7/14/2017
|
|
FIPS186-4:
"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product." |
1124 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Atom C w/ GNU / Linux (Debian) 9.0 -based distribution
|
7/14/2017
|
|
FIPS186-4:
"Forcepoint NGFW Cryptographic Library is a software module that provides cryptographic services required by the Forcepoint NGFW product." |
1123 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA52336
IBM z13 w/ IBM z/OS(R) v2.2
|
7/8/2017
|
|
FIPS186-4:
"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
1122 |
170 W Tasman Drive San Jose, California 95134 USA -Clint Winebrenner
|
Version Rel5 (Firmware)
MIPS64; Intel Atom; Intel Xeon on ESXi 5.5; PPC405; PPCe500; PPCe5500; Intel Core i3; Intel Pentium; Intel Xeon; PPC465
|
7/8/2017
|
|
FIPS186-4:
"The IC2M module provides the FIPS validated cryptographic algorithms for services requiring those algorithms. The module does not implement any protocols directly. Instead, it provides the cryptographic primitives and functions to allow IOS to implement those various protocols." 08/09/17: Added new tested information; |
1121 |
2081 Merivale Road Ottawa, ON K2G1G9 Canada -Dave Saunders
|
Version 1.0.0-32004093 (Firmware)
Freescale P1022
|
6/30/2017
|
|
FIPS186-4:
"Network Attached Storage device with removable storage." |
1120 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4:
"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product." |
1119 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
1118 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
1117 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
1116 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
1115 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1
|
6/23/2017
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
1114 |
864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware)
TI AM3352
|
6/23/2017
|
|
FIPS186-4:
"The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module." |
1113 |
170 West Tasman Drive San Jose, CA 95134 USA -Kelvin Desplanque
|
Version 6.0 (Firmware)
Intel Xeon
|
6/23/2017
|
|
FIPS186-4:
"The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1112 |
1600 Amphitheatre Parkway Mountain View, CA 94043 USA |
Version 24e5886c0edfc409c8083d10f9f1120111efd6f5
POWER9 w/ Ubuntu Linux 17.04; POWER8 w/ Ubuntu Linux 17.04; Intel Xeon E5 w/ Ubuntu Linux 16.04; Intel Xeon E5 without PAA w/ Ubuntu Linux 14.04 LTS; POWER8 without PAA w/ Ubuntu Linux 15.04
|
6/21/2017
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 FIPS186-4:
"A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications." 07/11/17: Added new tested information; |
1111 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware)
ARM Cortex A9
|
6/21/2017
|
|
FIPS186-4:
"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1110 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware)
Intel ATOM
|
6/21/2017
|
|
FIPS186-4:
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1109 |
312 Kings Way South Melbourne, Victoria 3205 Australia -John Weston
|
Version 3.0.1 (Firmware)
Intel Xeon
|
6/21/2017
|
|
FIPS186-4:
"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1108 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware)
ARM Cortex A9
|
6/21/2017
|
|
FIPS186-4:
"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1107 |
4457 Willow Road, Suite 240 Pleasanton, CA 94588 USA -Raj Srinivasan
|
Version 1.0.1e-51
Intel® Atom™ CPU C2558 @ 2.40GHz w/ RHEL 7.1 on KVM 2.0.0 on Ubuntu 14.04 LTS
|
6/16/2017
|
|
FIPS186-4:
"OpenSSL is an open source module that provides two libraries: a crypto module, and a TLS/SSL module that depends on the crypto module. It implements comprehensive suite of FIPS approved algorithms, with all key sizes and modes, of which this product uses a subset." 08/03/17: Updated implementation information; |
1106 |
100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0 (Firmware)
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE)
|
6/16/2017
|
|
FIPS186-4:
"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
1105 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R7-2.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit
|
6/16/2017
|
|
FIPS186-4:
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
1104 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R6-1.0.0
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit
|
6/16/2017
|
|
FIPS186-4:
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
1103 |
4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 8.0 (Firmware)
Cavium Octeon MIPS64; Cavium MIPS64; Intel Multi Core Xeon; Intel Celeron; Intel i7
|
6/9/2017
|
|
FIPS186-4:
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500." 08/10/17: Added new tested information; |
1102 |
410 Terry Ave N Ste 1200 Seattle, WA 98109-5210 USA |
Version 1.0.0 (Firmware)
Intel Xeon E5-2640v4
|
6/9/2017
|
|
FIPS186-4:
"The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module." 07/12/17: Updated vendor information; |
1101 |
4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 8.0
Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ Centos 7.2 - KVM; Intel Multi Core Xeon w/ Hyper-V 2012 r2; Intel Multi Core Xeon w/ AWS EC2; Intel Multi Core Xeon w/ Azure
|
6/2/2017
|
|
FIPS186-4:
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 06/14/17: Updated implementation information; |
1100 |
3000 Hanover Street Palo Alto, CA 94304 USA -Luis Luciani
-Edward Newman
|
Version iLO 5 v1.11 (Firmware)
Cortex A9
|
6/2/2017
|
|
FIPS186-4:
"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings." |
1099 |
350 Ellis Street Mountain View, CA 94043 USA -Jordan Saxonberg
|
Version 1.0.1 Part # Intel Xeon
Intel Xeon with AES-NI w/ Windows 7 SP1
|
5/19/2017
|
|
FIPS186-4:
"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products." |
1098 |
350 Ellis Street Mountain View, CA 94043 USA -Jordan Saxonberg
|
Version 1.0.1 Part # Intel Xeon
Intel Xeon without AES-NI w/ Windows 7 SP1
|
5/19/2017
|
|
FIPS186-4:
"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products." |
1097 |
2200 Mission College Blvd. Santa Clara, California 95054 USA -Mark Hanson
|
Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5
|
5/19/2017
|
|
FIPS186-4:
"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products." |
1096 |
13681 Sunrise Valley Drive, Suite 300 Herndon, VA 20171 USA -Chris Gormont
|
Version 1.0.2.0 (Firmware)
Altera Cyclone V
|
5/12/2017
|
|
FIPS186-4:
"n/a" |
1095 |
5151 California Ave. Suite 210 Irvine, CA 92617 USA -Christian Bravo
|
Version 1.0.0 (Firmware)
T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz with SEC; T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz without SEC
|
5/12/2017
|
|
FIPS186-4:
"Cryptographic library for Guardtime products." |
1094 |
Islandsvej 29 Horsens, Denmark DK-8700 Denmark -Tonny Frederiksen
-Kenneth Sřrensen
|
Version 2.4.0 (Firmware)
ARM Cortex
|
5/12/2017
|
|
FIPS186-4:
"Crypto module used in Flonidan smart meters" |
1093 |
Level 1 277 King Street Newton Sydney, NSW 2042 Australia -Daniel Potts
|
Version FIPS Module 2.0.14
Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52
|
5/5/2017
|
|
FIPS186-4:
"The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android." 05/12/17: Added new tested information; |
1092 |
7035 Ridge Road Hanover, MD 21076 USA |
Version 8.5
NXP QorIQ P4080 w/ SAOS 8.5
|
4/21/2017
|
|
FIPS186-4:
"The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch." |
1091 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.16
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18; Intel Atom C2558 (x86) with AES-NI w/ ExtremeXOS-Linux 3.18 32-bit; Intel Atom C2558 (x86) without AES-NI w/ ExtremeXOS-Linux 3.18 32-bit
|
4/21/2017
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/11/17: Added new tested information; |
1090 |
20 Station Road Cambridge, n/a CB1 2JD UK -Alec Edgington
-Mark Wooding
|
Version 1.0
ARM Cortex-A53 without PAA w/ Trustonic Kinibi 400A; ARM Cortex-A53 with PAA w/ Trustonic Kinibi 400A
|
4/21/2017
|
|
FIPS186-4:
"TRICX is a static library providing an extensive suite of FIPS-approved cryptographic algorithms and supporting a range of key sizes and modes." |
1089 |
6811 E Mayo Blvd. Ste. 400 Phoenix, AZ 85054 USA -Katrin Rosenke
-Kartik Krishnan
|
Version 3.0.2
Intel® Xeon® E5-2620 w/ Microsoft Windows 2012 64-bit; Intel® Xeon® E5-2620 w/ RHEL 6.3 64-bit; Sun UltraSparc T1 w/ Solaris 64-bit
|
4/14/2017
|
|
FIPS186-4:
"Axway Validation Authority Suite: a collection of products that provide flexible and robust OCSP/SCVP certificate validation for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions." 07/07/17: Added new tested information; |
1088 |
230 W Tasman Drive San Jose, CA 95134 USA -Jeff Ebert
|
Version 82136+98519 (Firmware) Part # 130-0117-01.ESM
ESM instruction manager processor embedded in SSN ARNIE SoC
|
4/14/2017
|
|
FIPS186-4:
"Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products." |
1087 |
3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Version 2.0.0 (Firmware)
Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI
|
4/7/2017
|
|
FIPS186-4:
"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements." |
1086 |
525 avenue du Pic de Bertagne CS 12023 Gemenos, n/a 13881 France -Security and Certifications Team -Sylvain Lhostis
|
Version 4.0 (Firmware) Part # Infineon SLE78 M7892 chip family
Infineon SLE78 M7892 chip family
|
4/7/2017
|
|
FIPS186-4:
"MultiAppIDV4.0 is a highly secured smartcard platform compliant with the Javacard 3.0.4, GP 2.2.1, Amdt D standards, designed to operate with the Infineon SLE78 M7892 chips. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms." |
1085 |
303 Fifth Ave Suite 207 New York, NY 10016 USA -Helson Maria
-Dr. David Holmer
|
Version 2.0 (Firmware)
NXP i.MX 6
|
4/7/2017
|
|
FIPS186-4:
"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security." |
1084 |
Yuhuatai District 101 Software Avenue HANGZHOU, ZHEJIANG 310000 CHINA -Yang Ze
-Bai Wenxin
|
Version V300R003C26SPC101B130 (Firmware)
Cavium CN7015; Cavium CN6645; Cavium CN6880; Freescale SC411912C; Freescale MPC8572E
|
3/31/2017
|
|
FIPS186-4:
"VPP Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
1083 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 1.4 (Firmware)
Xilinx XC7Z030
|
3/31/2017
|
|
FIPS186-4:
"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications." |
1082 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Intel Atom C2518 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4:
"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
1081 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
PowerPC P2040 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4:
"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
1080 |
7585 Irvine Center Driver Suite 250 Irvine, California 91618 USA -David Sequino
-Douglas Kovach
|
Version 3.0 (Firmware)
iMX53
|
3/31/2017
|
|
FIPS186-4:
"Porting of the ISS Embedded Cryptographic Toolkit (ECT) to the Crestron Control Engine." |
1079 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4:
"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
1078 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Cortex ARM 9 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4:
"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
1077 |
26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01
|
3/31/2017
|
|
FIPS186-4:
"ALE AOS cryptographic module supports the Alcatel-Lucent Enterprise OmniSwitch. The testing applies to Common Criteria mode." |
1076 |
401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1
|
3/31/2017
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition" |
1075 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.5.1-FIPS (Firmware)
Broadcom BCM53014
|
3/31/2017
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
1074 |
416 Maetan-3dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 South Korea -Jung Ha Paik
|
Version v1.1
Samsung Electronics Exynos8895 w/ Android 7.0; Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos7570 w/ Android 7.0; Qualcomm MSM8917 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0; Samsung Electronics Exynos7870 w/ Android 7.1
|
3/31/2017
|
|
FIPS186-4:
"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services." 08/10/17: Added new tested information; |
1073 |
One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 7.00.2872
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP)
|
3/31/2017
|
|
FIPS186-4:
"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
1072 |
One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 8.00.6246
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86)
|
3/24/2017
|
|
FIPS186-4:
"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
1071 |
222 South Riverside Plaza Ste 1700 Chicago, IL 60606 USA -Mark Seaborn
|
Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION; Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION
|
3/24/2017
|
|
FIPS186-4:
"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''''s ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances." |
1070 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 (Firmware)
Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz
|
3/6/2017
|
|
FIPS186-4:
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." |
1069 |
170 West Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 6.0
Apple A8 w/ iOS 9.3
|
3/6/2017
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." 3/15/17: Correction to info - change firmware to software |
1068 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40301443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
|
FIPS186-4:
"NXP's DMPR 40301443 is included in multiple QorIQ and Layerscape processors including: LS1023A, LS1026A, LS1043A, LS1046A, LS1048A, and LS1088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
1067 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40251443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
|
FIPS186-4:
"NXP's DMPR 40251443 is included in multiple QorIQ and Layerscape processors including: LS1012A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
1066 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40241443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
|
FIPS186-4:
"NXP's DMPR 40241443 is included in multiple QorIQ and Layerscape processors including: T1013, T1014, T1023 and T1024. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
1065 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_40303443 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
|
FIPS186-4:
"NXP's DMPR 40303443 is included in multiple QorIQ and Layerscape processors including: LS2044A, LS2045A, LS2048A, LS2084A, LS2085A and LS2088A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
1064 |
6501 William Cannon Drive West Austin, TX 78735 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_31231342 (Firmware)
Cadence IES 15.10.009 Verilog simulator
|
3/6/2017
|
|
FIPS186-4:
"NXP's DMPR 31231342 is included in multiple QorIQ and Layerscape processors including: LS1020A, LS1021A and LS1022A. It implements public key algorithms, including DSA, ECDSA, RSA, and key derivation functions." |
1063 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5
|
3/6/2017
|
|
FIPS186-4:
"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities." 04/20/17: Added new tested information; |
1062 |
Timisoara Airport Park, DJ 691 km 8+775 m, Comuna Giarmata udetul Timis, Romania 307210 Romania -VLADIMIR DIATLOV
|
Version 1.1 (Firmware)
ARM 32-bit Cortex-M3
|
3/6/2017
|
|
FIPS186-4:
"The algorithms are implemented in an Electricity smart meter, for deployment in the UK Smart Metering Implementation Programme." |
1061 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 (Firmware)
Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390
|
3/6/2017
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1060 |
328# XINGHU Avenue SUZHOU, JIANGSU 215000 CHINA -Yang Ze
-Ji Xiang
|
Version V300R003C22SPC806 (Firmware)
Qualcomm IPQ8068; Qualcomm QCA9550 series; Qualcomm IPQ40X8; Qualcomm QCA9531; Freescale P1025; Cavium CN6130; Cavium CN6335
|
3/6/2017
|
|
FIPS186-4:
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
1059 |
170 West Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 11.7
Snapdragon 820 w/ Android version 6
|
2/28/2017
|
|
FIPS186-4:
"tbd" |
1058 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Matt Sturm
-Matthew Noland
|
Version 2.0.5
Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2
|
2/28/2017
|
|
FIPS186-4:
"Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions." |
1057 |
Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-Liu Pinping
|
Version V300R003C22SPC805 (Firmware)
Cavium CN5020; BROADCOM 56340/56342; MARVELL 98DX3333/98DX3336; FREESCALE P2041; FREESCALE SC411231C; MARVELL 98DX3245/98DX3246/98DX3247
|
2/28/2017
|
|
FIPS186-4:
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" 03/31/17: Updated implementation information; |
1056 |
851 Cypress Creek Road Fort Lauderdale, FL 33309 USA -Ben Tucker
-Jonathan Andersen
|
Version 1.0
ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit; ARM v7-A with NEON extensions w/ Android 5; Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit; ARM v7-A with NEON extensions w/ Android 6; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6; Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit; ARM v8-A w/ Windows 10 Mobile 32-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit; Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit; ARM v7-A with NEON extensions w/ Android 4.4; ARM v7-A with NEON extensions w/ Android 7; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7; Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit; ARM v8-A with NEON extensions w/ ViewSonic Thin OS
; 
Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6
|
2/28/2017
|
|
FIPS186-4:
"Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products." 03/24/17: Updated vendor information; |
1055 |
1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit)
|
2/10/2017
|
|
FIPS186-4:
"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." |
1054 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D75 (Firmware)
Intel Xeon (C5518)
|
2/10/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
1053 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D75 (Firmware) Part # Broadcom XLP832
Broadcom XLP832
|
2/10/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
1052 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
Broadcom XLP832
|
2/10/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
1051 |
Stresemannallee 101 Hamburg, Hamburg 22529 Germany -Dr. Almar Kaid
|
Version 1.0.0 Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a
|
2/10/2017
|
|
FIPS186-4:
"The NXP Crypto Library CAVP Wrapper on the p73n2m0 HW-platform builds on the P73N2M0 Crypto Library V1.0.8. It contains CMAC, RSA and ESCDA implementations to illustrate how to meet the CAVP FAQ Gen.2 requirement based on the NXP Crypto Library within an operating system." |
1050 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.15
TI c64 w/ SurfWare 7.2
|
2/10/2017
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
1049 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Jung Ha Paik
|
Version 2.0
Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit); Samsung Electronics Exynos7870 w/ Kinibi 310 (32-bit)
|
2/10/2017
|
|
FIPS186-4:
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 03/02/17: Added new tested information; |
1048 |
1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit)
|
2/10/2017
|
|
FIPS186-4:
"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." |
1047 |
Stresemannallee 101 Hamburg, Hamburg 22529 Germany -Dr. Almar Kaid
|
Version 1.0.8 Part # p73n2m0b0.200
NXP p73n2m0 w/ n/a
|
2/10/2017
|
|
FIPS186-4:
"The NXP Crypto Library on the p73n2m0 HW-platform is a Cryptographic Library to be included in an operating system. It implements various algorithms protected against Side Channel and Fault Attacks at EAL 6+." |
1046 |
Heinrichstrasse 155 Düsseldorf, NRW 40239 Germany -Thomas Schetelig
-Markus Hauenstein
|
Version 2.0.12
Samsung Exynos 8890 w/ Android 6.0.1; Apple A8 w/ iOS 9.3.5; Qualcomm MSM8960 w/ BlackBerry OS 10.3.3; Qualcomm MSM8974 w/ BlackBerry OS 10.3.3
|
2/3/2017
|
|
FIPS186-4:
"SecuSUITE Client OpenSSL FIPS Object Module" 07/14/17: Added new tested information; |
1045 |
Heinrichstrasse 155 Düsseldorf, NRW 40239 Germany -Thomas Schetelig
-Markus Hauenstein
|
Version 2.0.12
Intel Xeon E5-2620v3 CPU w/ Linux/CentOS v7
|
2/3/2017
|
|
FIPS186-4:
"secuSUITE SIP Server OpenSSL FIPS Object Module" 07/14/17: Added new tested information; |
1044 | N/A | N/A | N/A | 2/3/2017 | N/A |
1042 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.5.1-FIPS (Firmware)
Qualcomm Atheros QCA9344
|
1/27/2017
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
1041 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
CN7130
|
1/27/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
1040 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
CN7020
|
1/27/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
1039 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
CN6335
|
1/27/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
1038 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D60
CN7020; CN7130; CN6335
|
1/27/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
1037 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
1/27/2017
|
|
FIPS186-4:
"The test covers assembler of SHA for OpenSSL." 02/08/17: Updated implementation information; |
1036 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
1/27/2017
|
|
FIPS186-4:
"The test covers the SHA using SSSE3 for OpenSSL." 02/08/17: Updated implementation information; |
1035 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04
|
1/27/2017
|
|
FIPS186-4:
"The test covers SHA using AVX2 for OpenSSL" 02/08/17: Updated implementation information; |
1034 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
z13 w/ Ubuntu 16.04
|
1/27/2017
|
|
FIPS186-4:
"The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL." |
1033 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
z13 w/ Ubuntu 16.04
|
1/27/2017
|
|
FIPS186-4:
"The test covers the assembler implementation of AES, SHA, GHASH and multiplication." |
1032 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Power8 w/ Ubuntu 16.04
|
1/27/2017
|
|
FIPS186-4:
"The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL." |
1031 |
5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0
Power8 w/ Ubuntu 16.04
|
1/27/2017
|
|
FIPS186-4:
"The test covers the assembler implementation of AES and SHA" |
1030 |
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist. Taipei City, n/a 11568 Taiwan -Yu-Shian Chen
-Jeff Lin
|
Version 1.0.1k
Intel Atom w/ Android 5.1.1
|
1/27/2017
|
|
FIPS186-4:
"Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products." |
1029 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware)
Intel Xeon C5518
|
1/19/2017
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
1028 |
1895 Preston White Drive Suite 300 Reston, Virginia 20191 USA -Sharman Palos
-Chris Hill
|
Version 2.0
Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 w/ Android 6.0
|
1/19/2017
|
|
FIPS186-4:
"Oceus Networks, Inc., a trusted CSfC Integrator, has built the Oceus Networks VPN (Oceus VPN Client) as a complete, full-featured solution that allows Android OEMs to easily integrate VPN functionality into mobile devices that need to establish encrypted tunnels of communication." |
1027 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.6
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5
|
1/19/2017
|
|
FIPS186-4:
"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment." 03/31/17: Updated implementation information; |
1026 |
2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Vikki Yin Wei
-Yvonne Sang
|
Version 2.0
MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit)
|
1/13/2017
|
|
FIPS186-4:
"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies." 02/09/17: Updated implementation information; |
1025 |
Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Part # ST33HTPH2E28AAF1
N/A
|
1/13/2017
|
|
FIPS186-4:
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) versions 1.2 and 2.0 specifications." |
1024 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0
Snapdragon 821 (8996 Pro) w/ Android 7.0
|
1/13/2017
|
|
FIPS186-4:
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library." |
1023 |
Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-yinhuilin
|
Version V300R003C22SPC805 (Firmware)
Cavium CN6120; Cavium CN6130; Cavium CN5650; Cavium CN6880; Freescale p1025
|
1/6/2017
|
|
FIPS186-4:
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to Huawei products via an Application Programming Interface (API)." |
1022 |
In den Weiden 11 Hilden, NRW 40721 Germany -Rainer Herbertz
|
Version 2.0 (Firmware)
ARM Cortex-M
|
1/6/2017
|
|
FIPS186-4:
"emCrypt is a high speed cryptographic library specifically designed for embedded systems. It is highly portable, operating system independent and provides a comprehensive set of cryptographic algorithms available through a simple C-language API for use in any application." |
1021 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 7.80 (Firmware) Part # SLB 9670
Infineon SLB 9670 security controller IC
|
12/23/2016
|
|
FIPS186-4:
"Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
1020 |
Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 5.80 (Firmware) Part # SLB 9660/9665
Infineon SLB 9660 or SLB 9665 security controller IC
|
12/23/2016
|
|
FIPS186-4:
"Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
1019 |
Avda. Pinoa 10 Zamudio, Bizkaia 48170 Spain |
Version 4.0.26 (Firmware)
n/a
|
12/23/2016
|
|
FIPS186-4:
"Crypto algorithms as required per GBCS 0.9 spec." |
1018 |
2200 Mission College Blvd. Santa Clara, California 95054 USA -Mark Hanson
|
Version 1.0.0
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5
|
12/23/2016
|
|
FIPS186-4:
"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products." |
1017 |
4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Certicom Support
|
Version 5.6.2
Qualcomm Snapdragon 801 w/ BlackBerry 10; Qualcomm Snapdragon S4 w/ BlackBerry 10; Qualcomm Snapdragon S4 Pro w/ BlackBerry 10
|
12/23/2016
|
|
FIPS186-4:
"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec, SSL and DRM modules." |
1016 |
5-20-1 Jousuihon-cho Kodaira-shi, Tokyo 187-8588 Japan -Kazuhiko Fukushima
|
Version 1.0 (Firmware)
R-Car W2H
|
12/23/2016
|
|
FIPS186-4:
""Trusted System for R-Car_W2H" provides cryptographic functions. This firmware works by using the HW security module "U11IP15001E0" implemented on "R-Car W2H"." |
1015 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 2.0 (Firmware)
Intel Xeon E3-11XX
|
12/23/2016
|
|
FIPS186-4:
"Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions." |
1014 |
4205 Place de Java Brossard, QC J4Y 0C4 Canada -Dominic Gagnon
-François Gervais
|
Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON
|
12/23/2016
|
|
FIPS186-4:
"The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers." |
1013 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware)
ARM Cortex A9
|
12/23/2016
|
|
FIPS186-4:
"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1012 |
312 Kings Way South Melbourne, Victoria 3205 Australia -John Weston
|
Version 3.0.0 (Firmware)
Intel Xeon
|
12/23/2016
|
|
FIPS186-4:
"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1011 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware)
Intel ATOM
|
12/23/2016
|
|
FIPS186-4:
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1010 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0
NXP ARM Cortex-A9 w/ Android OS API Level 17
|
12/23/2016
|
|
FIPS186-4:
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
1009 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0
Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1
|
12/23/2016
|
|
FIPS186-4:
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
1008 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A10 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
1007 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9X w/ iOS 10
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
1006 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
1005 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8X w/ iOS 10
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
1004 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
1003 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A7 w/ iOS 10
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
1002 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Xeon w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1001 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i7 w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1000 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i5 w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
999 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel CoreM w/ MacOS Sierra
|
12/23/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
998 |
5453 Great America Pkwy Santa Clara, CA 95054 USA -Richard Whitney
|
Version v1.0
AMD Athlon NEO X2 w/ EOS v4; Intel Sandy Bridge EN w/ EOS v4; Intel Broadwell-DE w/ EOS v4; AMD G Series: eKabini w/ EOS v4; AMD G Series: Steppe Eagle w/ EOS v4
|
12/23/2016
|
|
FIPS186-4:
"The Arista EOS Crypto Module library implements a variety of FIPS approved
algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner." |
997 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A732 w/ iOS 10
|
12/16/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
996 | N/A | N/A | N/A | 12/16/2016 | N/A |
995 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 (Firmware)
Intel Xeon E3 series;Intel Xeon E5 2600 series; Intel Xeon E5600 series
; 
Intel Atom C25XX; Intel Pentium/Core i3; Intel Xeon 5xxx; Intel Xeon 34xx; Intel Atom D2xxx; Intel Pentium B9xx
|
12/16/2016
|
|
FIPS186-4:
"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities." 02/09/17: Updated implementation information; |
994 |
20 California Street San Francisco, CA 94111 USA -Srinivas Kumar
|
Version 6.4.1f
Intel Atom E3800 w/ Wind River Linux 6.0
|
12/16/2016
|
|
FIPS186-4:
"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com" |
993 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0
|
12/16/2016
|
|
FIPS186-4:
"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
992 |
2350 Mission College Blvd, Suite 290 Santa Clara, CA 95054 USA -Uri Kreisman
|
Version d40d43f6e6f28cdaf549e0fbc0f3d4a45b003e10 (Firmware)
Bluechip Systems X4 SoC
|
12/16/2016
|
|
FIPS186-4:
"The SAIFE library''s system security services are built on functions provided by the proven OpenSSL FIPS Object." 12/21/16: Updated vendor information; |
991 |
2350 Mission College Blvd, Suite 290 Santa Clara, CA 95054 USA -Uri Kreisman
|
Version 1.0.1r (Firmware)
Bluechip Systems X4 SoC
|
12/16/2016
|
|
FIPS186-4:
"The MicroCloud X4's firmware update manager enforces a strong elliptic curve signature verification process before accepting firmware update packets. The verification process includes ECDSA signature verification over both P-256 and P-384 curves." 12/21/16: Updated vendor information; |
990 |
2350 Mission College Blvd, Suite 290 Santa Clara, CA 95054 USA -Uri Kreisman
|
Version 1747 (Firmware)
Bluechip Systems X4 SoC
|
12/16/2016
|
|
FIPS186-4:
"The integrity of the MicroCloud X4 Linux kernel is verified during secure boot through a calculation of SHA-256 message digests by CoolEngine DSP in support of the ECDSA signature verification. This verification enables the MicroCloud X4 to complete the SD bus "handshake" within the host device's expectations." 12/21/16: Updated vendor information; |
989 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.6 (Firmware)
Intel Aton C25xx; Intel Pentium/Core i3; Intel Xeon 34xx; Intel Xeon 5xxx; Intel Xeon E5-26xx
|
12/16/2016
|
|
FIPS186-4:
"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 12/23/16: Updated implementation information; |
988 |
East Tower, Building 9, No. 998 West Wenyi Road Hangzhou, Zhejiang 311121 China -Bill Wu
-Windy Ye
|
Version V1.0 (Firmware) Part # V1.0
AS578/AS608
|
12/16/2016
|
|
FIPS186-4:
"FingerprintSE is an integrated platform including processor (AS578/AS608), cryptographic & fingerprint processing firmware. The processor is based on a 32-bit RISC core CPU, designed with SoC architecture and a dedicated fingerprint algorithm accelerator is integrated." |
987 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
MPC8548
|
12/9/2016
|
|
FIPS186-4:
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
986 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
PPC440EPX
|
12/9/2016
|
|
FIPS186-4:
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
984 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
T1022
|
12/9/2016
|
|
FIPS186-4:
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
983 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
P4080
|
12/9/2016
|
|
FIPS186-4:
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
982 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware)
P3041
|
12/9/2016
|
|
FIPS186-4:
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
981 |
7585 Irvine Center Drive Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 1.0 (Firmware)
ARM Cortex-M3
|
12/9/2016
|
|
FIPS186-4:
"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
980 |
4205 Place de Java Brossard, QC J4Y 0C4 Canada -Dominic Gagnon
-François Gervais
|
Version 1.0 (Firmware)
AM335x Cortex-A8 (ARMv7) /w NEON
|
12/9/2016
|
|
FIPS186-4:
"The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers." |
979 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2
Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10
|
12/9/2016
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
978 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2
ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10
|
12/9/2016
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
977 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 2.01 (Firmware)
Xilinx XC7Z020
|
12/9/2016
|
|
FIPS186-4:
"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service." |
976 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 1.00 (Firmware)
HunQ v3 ASIC
|
12/9/2016
|
|
FIPS186-4:
"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service." |
975 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Xeon 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
974 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Xeon w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
973 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i7 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
972 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i5 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
971 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i7 w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
970 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel i5 w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
969 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Core M 32 bit w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
968 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Intel Core M w/ MacOS Sierra
|
12/9/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
967 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A10 32bit w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
966 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A832 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
965 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A932 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
964 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A10 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
963 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9X32 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
962 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
961 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A9X w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
960 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8X32 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
959 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8X w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
958 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A8 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
957 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0
Apple A7 w/ iOS 10
|
12/2/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
956 |
9211 Waterford Centre Blvd Suite 100 Austin, TX 78758 USA -Evan Watkins
|
Version 2.0.10
Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6; Intel Xeon w/ Android 4 (x86_64) on ESXi 6
|
12/2/2016
|
|
FIPS186-4:
"Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device" |
955 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0
|
12/2/2016
|
|
FIPS186-4:
"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
954 |
29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0
Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I5-6300U with AES-NI w/ Microsoft Windows 10 64-bit; Intel Core I5-6300U with AES-NI disabled w/ Microsoft Windows 10 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 8 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 8 64-bit; QUALCOMM Snapdragon 801 w/ Android 5.0
|
11/18/2016
|
|
FIPS186-4:
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." 12/07/16: Updated implementation information; |
953 |
3175 Winchester Road Campbell, CA 95008 USA -Andrea Cannon
|
Version 1.0.1.8
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V
|
11/18/2016
|
|
FIPS186-4:
"x" |
952 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.14
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1
|
11/10/2016
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
951 |
5455 Great America Parkway Santa Clara, CA 95054 USA -Usha Sanagala
|
Version 6.2.5 (Firmware)
Cavium Octeon Plus 6600 Family; Cavium Octeon Plus 6800 Family; Cavium Octeon Plus 7020 Family; Cavium Octeon Plus 7130 Family
|
11/4/2016
|
|
FIPS186-4:
"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks." |
950 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068
|
11/4/2016
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/07: Updated implementation information; |
949 |
3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Manoj Maskara
|
Version 2.0.9
Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6
; 
Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0;
|
11/4/2016
|
|
FIPS186-4:
"The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms." 01/12/17: Updated implementation information; |
948 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Seyed Safakish
-Shivakumar Muttur
|
Version 15.1X53-D55 (Firmware)
ARM Cortex A9
|
11/4/2016
|
|
FIPS186-4:
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
947 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 (Firmware)
Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI
|
10/28/2016
|
|
FIPS186-4:
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 04/04/17: Updated implementation information; |
946 |
1101 30th Street NW, Suite 500 Washington, DC 20007 USA -Cathal Daly
|
Version 2.0.9
Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit)
|
10/28/2016
|
|
FIPS186-4:
"Algorithms taken from OpenSSL FIPS Module v2.0.9" |
945 |
26 rue des Pavillons Puteaux Cedex, France 92807 France |
Version 1.0
Intel Xeon w/ RHEL 6.6 on VMWare ESX 5.5; Intel Xeon w/ RHEL 6.6; Intel Xeon w/ Windows 2012R2 64bit on VMWare ESX 5.5; Intel Xeon w/ Windows 2012R2 64bit
|
10/21/2016
|
|
FIPS186-4:
"Axway OpenSSL module for the Axway API product suite based on the OpenSSL FIPS Obect Module 2.0.10." |
944 |
130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version 7.4.0 (Firmware)
e500mc
|
10/21/2016
|
|
FIPS186-4:
"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware." |
943 |
130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version FOS 7.4.0 (Firmware)
MPC8548
|
10/21/2016
|
|
FIPS186-4:
"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware." 11/14/16: Updated implementation information; |
942 |
130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version 7.4.0 (Firmware)
AMCC PPC 440EPX
|
10/21/2016
|
|
FIPS186-4:
"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in Firmware." |
941 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.0.2.5
Intel x86 w/ NetBSD v6.0.1
|
10/21/2016
|
|
FIPS186-4:
"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
940 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 2.0.12
Qualcomm Snapdragon 800-series w/ Android 7.0
|
10/21/2016
|
|
FIPS186-4:
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." |
939 |
350 Ellis Street Mountain View, CA 94043 USA -Thomas Anderson
-David Laliberte
|
Version 2.0
Intel Xeon w/ CentOS 6
|
10/14/2016
|
|
FIPS186-4:
"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services" 02/07/17: Updated implementation information; |
938 |
650 California St San Francisco, CA 94108 USA -Sam Kerr
-Andrei Alexandru
|
Version 1.0
Quad-core, 1200 MHz, ARM Cortex-A7 w/ Android KitKat 4.4.1
|
10/14/2016
|
|
FIPS186-4:
"Arxan Cryptographic Key & Data Protection, a state-of-the-art Whitebox Cryptography, transforms crypto keys and data so neither can be discovered while at rest or at runtime. It supports ECDSA algorithm in whitebox form to protect sensitive keys and data in hostile or untrusted operational environments." |
937 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware)
ARM Cortex A9
|
10/14/2016
|
|
FIPS186-4:
"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
936 |
1740 Massachusetts Avenue Boxborough, MA 01719 USA -Alan Presser
|
Version 6.2
Intel Core i7 without AES-NI w/ Windows 10 Professional; Intel Core i7 with AES-NI w/ Windows 10 Professional; Intel Core i7 without AES-NI w/ Linux Mint 18; Intel Core i7 with AES-NI w/ Linux Mint 18
|
10/14/2016
|
|
FIPS186-4:
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange." 06/16/17: Updated implementation information; |
935 |
864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware) Part # Exar DX1740
Exar DX1740
|
10/6/2016
|
|
FIPS186-4:
"The Crypto Library includes AES, ECDSA, HMAC, RSA, SHA, and TDES algorithms for use in the Futurex cryptographic module." |
934 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1 (Firmware)
CN6880
|
10/6/2016
|
|
FIPS186-4:
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
933 |
402 rue d'Estienne d'Orves Colombes, N/A 92700 France -GOYET Christophe
-BOUKYOUD Saďd
|
Version 07837.15 (Firmware) Part # HW = ‘30’ with FW = ‘5F01’ and HW = ‘40’ with FW = ‘6001’
ID-One PIV on Cosmo V8.1
|
10/6/2016
|
|
FIPS186-4:
"ID-One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform which supports GF(p) algorithms for Signature/verification operations and Key generations fully compliant with IEEE P1363-2000 with key size from 159 to 522 bit, and with SHA, SHA-224, SHA-256 , SHA-384, SHA-512 well as no hash." 11/17/16: Updated implementation information; |
932 |
275-18, Samsung 1-ro Hwaseong-si, Gyeonggi-do 445-701 Korea -Jisoo Kim
|
Version REX_ECDSA_P224_V1.0 (Firmware)
ARM-based CPU
|
9/30/2016
|
|
FIPS186-4:
"PM1633a Series is high-performance Self-Encrypting SSD supporting SAS 12G Interface that provides on-the-fly encryption/decryption of user data without performance loss. It implements AES256-XTS for user data encryption, ECDSA P-224 for FW authentication, and CTR_DRBG for key generation." 10/06/16: Updated implementation information; |
931 |
384 Santa Trinita Ave Sunnyvale, CA 94085 USA -Diana Robinson
-Ian Hall
|
Version 1.0.4 (Firmware)
Intel E3-1225 V3 Quad Core; Intel E5-2618L V3 Octa Core; Intel E5-2640 V3 Octa Core; Intel E5620 Quad Core; Intel E5645 Hex Core; Intel X3450 Quad Core
|
9/23/2016
|
|
FIPS186-4:
"The SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
930 |
Mobilvagen 4 Lund, 221 88 Sweden -Nenad Pavlovic
|
Version 1.0.0
Qualcomm Snapdragon 820 (MSM8996) w/ Android 6.0.1
|
9/23/2016
|
|
FIPS186-4:
"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services." 12/19/16: Updated vendor information; |
929 |
Mobilvagen 4 Lund, 221 88 Sweden -Nenad Pavlovic
|
Version 1.0.0
Qualcomm Snapdragon 650 (MSM8976) w/ Android 6.0.1
|
9/23/2016
|
|
FIPS186-4:
"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services." 12/19/16: Updated vendor information; |
928 |
20 California Street San Francisco, CA 94111 USA -Srinivas Kumar
|
Version 6.4.1f
Freescale P2020 w/ Mentor Graphics Linux 4.0
|
9/16/2016
|
|
FIPS186-4:
"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
927 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.55 (Firmware)
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC
|
9/16/2016
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
926 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.53 (Firmware)
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS
|
9/16/2016
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
925 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.52 (Firmware)
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC
|
9/16/2016
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
924 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.50 (Firmware)
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz
|
9/16/2016
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
923 |
3300 Tannery Way Santa Clara, California 95054 USA -Kitty Shih
|
Version 2.0
PowerPC Power 7 w/ AIX 7.2 (32-bit); MacBook Pro Intel Core i7 w/ Mac OS 10.11.5; Intel Xeon x86_64 w/ RHEL 7.2; PowerPC Power 7 w/ AIX 7.2 (64-bit)
|
9/16/2016
|
|
FIPS186-4:
"Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products." 01/17/17: Updated implementation information and added new tested information; |
922 |
2114 West 7th Street Tempe, Arizona 85281 USA -Kasra Akhavan-Toyserkani
-Parag Patel
|
Version 2.2.4 (Firmware)
AMCC PowerPC 440EP
|
9/9/2016
|
|
FIPS186-4:
"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
921 |
9520 Towne Centre Drive Suite 200 San Diego, CA 92121 USA -n/a |
Version OpenSSL 1.0.2f
Qualcomm MSM8952 w/ Android 6.0.1
|
9/9/2016
|
|
FIPS186-4:
"DuraForce PRO OpenSSL 1.0.2f" |
920 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64)
|
9/9/2016
|
|
FIPS186-4:
"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V" 09/28/16: Added new tested information; |
919 |
12191 Kirkham Rd Poway, CA 92064 United States -Robert Davidson
|
Version 7.0 (Firmware) Part # Configurator
n/a
|
9/9/2016
|
|
FIPS186-4:
"Secure communication for Aegis device setup" |
918 |
29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0
Qualcomm Snapdragon 801 w/ Android 5.1; Qualcomm Snapdragon 801 w/ Android 6.0; Samsung Exynos 7420 w/ Android 5.1; Samsung Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 Snapdragon 820 w/ Android 6.0
|
9/9/2016
|
|
FIPS186-4:
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." |
917 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # Broadcom XLR
Broadcom XLR
|
9/9/2016
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/09/16: Updated testing information; |
916 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # Broadcom XLP
Broadcom XLP
|
9/9/2016
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/09/16: Added new tested information; |
915 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 6335
CN 6335
|
9/9/2016
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/09/16: Updated tested information; |
914 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5645
CN 5645
|
9/9/2016
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 12/14/16: Added new tested information; |
913 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5230
CN 5230
|
9/9/2016
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/09/16: Updated tested information; |
912 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5020
CN 5020
|
9/9/2016
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/09/16: Updated tested information; |
911 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMv7)
; 
Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7)
|
8/24/2016
|
|
FIPS186-4:
"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules." 09/23/16: Added new tested information; |
910 |
740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 3.1
Marvell MV78460-B0 w/ Lexmark Linux v4; Marvell 88PA6270C0 w/ Lexmark Linux v4
|
8/24/2016
|
|
FIPS186-4:
"Lexmark Crypto Module (user)" |
909 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware)
Motorola PowerQUIC III; Intel Celeron; CN 6000 Series (CN 6335); CN 5000 Series (CN5645); Intel Xeon
|
8/12/2016
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/01/16: Added new tested information; |
908 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0
Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0
|
8/12/2016
|
|
FIPS186-4:
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." |
907 |
5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.0.2h (Firmware)
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI
|
7/31/2016
|
|
FIPS186-4:
"OpenSSL 1.0.2h implementation with minor patches." 10/18/16: Updated implementation information; |
906 |
5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.8.0-jdk8u60-b01 (Firmware)
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI
|
7/31/2016
|
|
FIPS186-4:
"Using existing Debian Stable Open JDK binaries." 10/18/16: Updated implementation information; |
905 |
500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.3 (Firmware)
Altera NIOS II
|
7/31/2016
|
|
FIPS186-4:
"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume" |
904 |
9565 Soquel Drive Suite 201 Aptos, CA 95003 USA -Gian-Carlo Bava
-Shaun Tomaszewski
|
Version 2.0.5 (Firmware)
ARM926EJ-S
|
7/31/2016
|
|
FIPS186-4:
"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5." |
903 |
300 Applewood Crescent Concord, Ontario L4K 5C7 Canada -Robert Stagg
|
Version 4.2.1.F (Firmware)
Freescale ColdFire MCF5272
|
7/31/2016
|
|
FIPS186-4:
"The RUGGEDCOM Switches and Server are designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches and server, similarly equipped with RUGGEDCOM ROS, provides Ethernet to serial conversion for customer networks." |
902 |
5200 Great America Parkway Santa Clara, California 95054 USA -Ruth French
|
Version 7.7 (Firmware)
Motorola MPC866
|
7/31/2016
|
|
FIPS186-4:
"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic." |
901 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -Michael Zagorski
|
Version OA50113
IBM z13 w/ IBM z/OS(R) v2.1
|
7/31/2016
|
|
FIPS186-4:
"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
900 |
221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
-Moshe Harel
|
Version 5.0.0 (Firmware) Part # 5.0
Intel® E3-1268LV3 Quad-Core
|
7/31/2016
|
|
FIPS186-4:
"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host." |
899 |
300 Applewood Crescent Concord, Ontario L4K 5C7 Canada -Robert Stagg
|
Version 4.2.1.F (Firmware)
Freescale PowerPC MPC8308
|
7/31/2016
|
|
FIPS186-4:
"The RUGGEDCOM Ethernet Switches is designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches, equipped with RUGGEDCOM ROS, provide Ethernet switching capabilities for customer networks in virtually any environment." |
898 |
Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version ecdsa1.1.8.7_eca1.1.7.6 (Firmware) Part # Texas Instruments TMS320C6416T
Texas Instruments TMS320C6416T
|
7/31/2016
|
|
FIPS186-4:
"ECDSA Component implements all ECDSA key sizes and curves to allow flexibility and efficiency." |
897 |
Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version ecdsa1.1.8.7_eca1.1.7.6_hce2.2.2.1_exar2.1.1.4 (Firmware) Part # Texas Instruments TMS320C6416T_EXAR DX8204
Texas Instruments TMS320C6416T + EXAR DX8204
|
7/31/2016
|
|
FIPS186-4:
"ECDSA Component implements all ECDSA key sizes and curves to allow flexibility and efficiency. Accelerator chip is used to increase performance." |
896 |
4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version (PAN-OS, Wildfire) 7.1 / (Panorama) 7.1 (Firmware)
Cavium Octeon MIPS64;Intel Multi Core Xeon;Intel Celeron;Intel I7
|
7/31/2016
|
|
FIPS186-4:
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500." |
895 |
4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 7.1 (PAN-OS)
Intel Multi Core Xeon w/ Citrix XenServer 6.1.0; Intel Multi Core Xeon w/ VMware ESXi 5.5;Intel Multi Core Xeon w/ CentOS 6.5 - KVM
|
7/31/2016
|
|
FIPS186-4:
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." |
894 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.1
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise (64 bit); Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit; Intel Atom w/ Windows 10 Professional 64 bit;
|
7/7/2016
|
|
FIPS186-4:
"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well." 08/16/16: Adding OE |
893 |
600 March Rd. Ottawa, Ontario k0A 2Z0 Canada -Carl Rajsic
-Alfred Nothaft
|
Version 2.0 (Firmware)
Cavium Octeon
|
7/7/2016
|
|
FIPS186-4:
"The Nokia 7x50 SR OS Cryptographic Library is used on the Nokia 7x50 Service Router products." |
892 |
1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0
Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit); Intel Core i7 with AES-NI w/ Windows 10 (64-bit); AMD A8-3850 without AES-NI w/ Windows 10 (64-bit)
|
6/21/2016
|
|
FIPS186-4:
"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." |
891 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware)
Freescale IPQ8068
|
6/21/2016
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/17: Updated implementation information; |
890 |
411 E. Plumeria Drive San Jose, CA 95134 USA -Sylvain Bonfardin
-Ron Burnett
|
Version 0503.0101.0207 (Firmware) Part # P60D145
P6022y VB (NXP P60-2)
|
6/21/2016
|
|
FIPS186-4:
"NXP JCOP3 is a Global Platform Java Card smart card operating system implementing ECDSA." 12/22/16: Added new tested information; |
889 |
1160 Enterprise Way Sunnyvale, CA 94089 USA -Harjit Dhillon
-Ashot Andreasyan
|
Version 7.0.0_OpenSSL_1.0 (Firmware)
Intel Xeon E5-2600 Family
|
6/21/2016
|
|
FIPS186-4:
"Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover." |
887 |
1301 East Algonquin Road Schaumburg, IL 60196 USA -Tomasz Chmiel
-Tomasz Rypina
|
Version 1.0.1p (Firmware)
Freescale MPC-8568E; Freescale MPC-7457
|
6/21/2016
|
|
FIPS186-4:
"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices." |
886 |
1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.13
Power8 (PPC) w/ AIX 7.1 32-bit; Power8 (PPC) w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 32-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) w/ AIX 7.2 32-bit; Power8 (PPC) with PAA w/ AIX 7.2 32-bit; Power8 (PPC) w/ AIX 7.2 64-bit; Power8 (PPC) with PAA w/ AIX 7.2 64-bit; Power7 (PPC) w/ AIX 7.2 32-bit; Power7 (PPC) w/ AIX 7.2 64-bit
|
6/17/2016
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
885 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Version RelV 1.0
Intel Atom w/ IOS XE 3.16 on ESXi 5; Intel Xeon w/ IOS XE 3.16 on ESXi 5
|
6/10/2016
|
|
FIPS186-4:
"IOS Common Crypto Module for Virtual use" 09/30/16: Updated implementation information; |
884 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0 Part # Intel Xeon
n/a w/ CentOS Linux 7.0 64 bit with Oracle JRE 1.8.0
|
6/10/2016
|
|
FIPS186-4:
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
883 |
3601 E University Drive Phoenix, AZ 85034 United States -Bob Lazaravich
-Sabrina Pina
|
Version 1.5.0v (Firmware)
Altera Nios II Processor
|
6/10/2016
|
|
FIPS186-4:
"FIPS-ALGORITHMS.1.5.0v is a comprehensive suite of FIPS-140-2 approved algorithms. Mercury Systems, Inc. integrates these algorithms into the ARMOR processor to enhance security in its line of solid state drives (SSD) and storage products." |
882 |
1440 Corporate Drive Irving, TX 75038-2401 USA -John Tooker
-Marshall Schiring
|
Version 3.0
QUALCOMM MSM8926 w/ Android 4.4.4; Qualcomm Snapdragon 808 w/ Android 6
|
6/10/2016
|
|
FIPS186-4:
"EFJ Communication Cryptographic Library (CCL) supports AES, DRBG, ECDSA, HMAC, SHA, and Key Wrap algorithms for encryption key management and transfer." 06/20/16: Updated implementation information; |
881 |
47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0
Intel Core i5 1.4GHz with AES-NI w/ Mac OS X El Capitan 10.11.3; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows Server 2008 SP2 (32 bit) on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz with AES-NI w/ Windows Server 2008 SP2 32-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on CentOS 6.5 - KVM
|
6/10/2016
|
|
FIPS186-4:
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 7/2016:Added Oes |
880 |
Toshiba Court, Weybridge Business Park Addlestone Road Weybridge, Surrey KT15 2UL United Kingdom -Peter Hewson
|
Version 10.4 (Firmware)
ARM 11 core, version 6B050
|
6/3/2016
|
|
FIPS186-4:
"The device provides a secure messaging gateway between cellular or mesh wide-area networks and ZigBee home area networks. It is used in the GB smart metering deployment to allow energy meter control and data messages to be exchanged between energy supplier or distribution organisations and customer metering and display devices." |
879 |
416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Jung Ha Paik
|
Version 1.0
Samsung Electronics Exynos 5433 w/ MOBICORE Tbase 300; Qualcom APQ8084 w/ QSEE 2.0
|
5/27/2016
|
|
FIPS186-4:
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
878 |
No.99, Dianyan Rd. Yang-Mei, Taoyuan 326 Taiwan, ROC -Yeou-Fuh Kuan
-Char-Shin Miou
|
Version 3.7 (Firmware)
Renesas RS-4 series
|
5/27/2016
|
|
FIPS186-4:
"HiKey Cryptographic Library supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification(including RSA-CRT) and APDU command/response encryption and MAC." |
877 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware)
Intel ATOM
|
5/27/2016
|
|
FIPS186-4:
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 07/07/16: Updated vendor information; |
876 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware)
ARM Cortex A9
|
5/27/2016
|
|
FIPS186-4:
"The CN4010, CN4020 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010, CN4020 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 07/06/16: Updated vendor information; |
875 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware)
Intel Xeon
|
5/27/2016
|
|
FIPS186-4:
"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 07/07/16: Updated vendor information; |
874 |
190, av. Céléstin Coq - ZI Rousset, France 13106 France -Christophe MANI
-Mohamed BEN AHMED
|
Version 3.1.0 (Firmware) Part # STM32L4 series
STM32 MCUs - STM32L4 series
|
5/20/2016
|
|
FIPS186-4:
"STM32 crypto library package (X-CUBE-CRYPTOLIB) is based on STM32Cube architecture package and includes a set of crypto algorithms based on firmware implementation ready to use in all STM32 microcontrollers. API is described in UM1924 user manual from www.st.com" |
873 |
451 El Camino Real Suite 235 Santa Clara, CA 95050 USA -Vivek Agarwal
|
Version 1.0.1
Intel x86_64 w/ CentOS 7
|
5/13/2016
|
|
FIPS186-4:
"The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.12. It is incorporated into the family of Cohesity storage appliances." |
872 |
2200 Mission College Blvd. Santa Clara, California 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Part # 3.0
N/A
|
5/6/2016
|
|
FIPS186-4:
"The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." |
871 |
2200 Mission College Blvd. Santa Clara, California 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Version 1.0 (Firmware)
embedded IA-32
|
5/6/2016
|
|
FIPS186-4:
"The CSME Crypto Driver provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." |
870 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware)
Intel® Xeon® LC5518
|
4/29/2016
|
|
FIPS186-4:
"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
869 |
1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware)
Intel® Xeon® LC5518
|
4/29/2016
|
|
FIPS186-4:
"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
868 |
One Enterprise Aliso Viejo, CA 92656 USA -Richard Newell
|
Version 1.0 (Firmware)
Mentor Graphics ModelSim SE v6.1h
|
4/29/2016
|
|
FIPS186-4:
"The Athena™ TeraFire® EXP-F5200ASR
embedded cryptography microprocessor with
PKX5200 firmware provides DPA-resistant
acceleration of the standard cryptographic
algorithms used in selected Microsemi products
such as PolarFire™ FPGAs. The algorithms are
used to provide cryptographic design security,
including securely configuring the devices." |
867 |
One Enterprise Aliso Viejo, CA 92656 USA -Richard Newell
|
Version 1.0 (Firmware)
Mentor Graphics ModelSim SE v6.1h
|
4/29/2016
|
|
FIPS186-4:
"The Athena™ TeraFire® EXP-F5200B embedded
cryptography microprocessor with PKX-5200 firmware
provides DPA-resistant acceleration of the standard
cryptographic algorithms used in selected Microsemi
products such as PolarFire™ FPGAs. The algorithms
are made available to the FPGA user via an internal bus
interface for use in end applications." |
866 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.3
Intel Core i7-3615QM w/ Mac OS X El Captian 10.11.4
|
4/22/2016
|
|
FIPS186-4:
"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules." |
865 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 1.0.1h
Qualcomm Snapdragon 800-series w/ Android 6.0.1
|
4/22/2016
|
|
FIPS186-4:
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." 05/20/16: Updated vendor information; |
864 |
7585 Irvine Center Drive Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 1.0 (Firmware)
ARM Cortex-M4
|
4/22/2016
|
|
FIPS186-4:
"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
863 |
Postboks 6 Folldal, N-2581 Norway -Dag Arne Osvik
|
Version 2
Arm Cortex-A9 w/ Linux
|
4/15/2016
|
|
FIPS186-4:
"AlpCode™ Cryptographic Library (ACCL) features side-channel resistance through its use of constant-time algorithms, data-independent memory access patterns and fault detection. Its unique side-channel resistance even extends to normally-public elliptic-curve parameters, making it suitable for use with classified elliptic curves." |
862 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Joshua Brickman
-Linda Gallops
|
Version 1.3
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3
|
4/15/2016
|
|
FIPS186-4:
"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." |
861 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Joshua Brickman
-Linda Gallops
|
Version 1.3
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3
|
4/15/2016
|
|
FIPS186-4:
"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it via Oracle-proprietary APIs." |
860 |
275 N. Field Drive Lake Forest, IL 60045 USA -Chaitanya Srinivasamurthy
-Slawomir Ciapala
|
Version 2.0.9
i.MX53 Arm Cortex-A8 w/ Android 2.3.7
|
4/8/2016
|
|
FIPS186-4:
"Hospira OpenSSL FIPS Object Module 2.0.9 is used within various Hospira Infusion Pumps for providing secure communication between Infusion pumps and external server." |
859 |
28 Sin Ming Lane #06-133 Midview City Singapore, Singapore 573953 Singapore -Quek Gim Chye
-Karen Chong
|
Version 1.0-0 (Firmware)
ARM Cortex-A5; Intel Xeon X3440
|
3/31/2016
|
|
FIPS186-4:
"ECDSA (NIST Curve P-521) implements ECDSA digital signature verification based on NIST Curve P-521 and SHA-512" |
858 |
27 Nazareth Ave Christchurch, Canterbury 8024 New Zealand -Andrew Riddell
-Mofassir Ul Haque
|
Version Openssl-fips-2.0.10 (Firmware)
Freescale PowerPC P2040
|
3/31/2016
|
|
FIPS186-4:
"AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication." |
857 |
R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Jung Ha Paik
|
Version v1.0
MSM8996 w/ Android 6.0.1; EXYNOS8890 w/ Android 6.0.1; EXYNOS7420 w/ Android 6.0.1; APQ8084 w/ Android 6.0.1; EXYNOS5433 w/ Android 6.0.1; EXYNOS3475 w/ Android 6.0.1; MSM8916 w/ Android 6.0.1
|
3/31/2016
|
|
FIPS186-4:
"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services." 04/12/16: Updated implmentation information; |
856 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.0
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise 64 bit; Intel Atom w/ Windows 10 Professional 64 bit; Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit
|
3/25/2016
|
|
FIPS186-4:
"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well." |
855 |
Rm 1701, Bldg B, Wangtong New World Plaza, No.2 Fuchengmenwai St., Xicheng Dist. Beijing, Beijing 100037 China -Jingqiang Lin
-Zheng Li
|
Part # ZJ2014-2697v2-680-32G
N/A
|
3/25/2016
|
|
FIPS186-4:
"HSM-ZJ2014 is a hardware security module, providing cryptographic services including encryption, decryption, signature generation and verification, and key management." |
854 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.4
Intel Xeon w/ ESXi
|
3/25/2016
|
|
FIPS186-4:
"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment." 05/09/16: Updated implementation information; |
853 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
z13 w/ RHEL Server release 7.2 for IBM z Systems
|
3/18/2016
|
|
FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
852 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
z13 w/ z/OS version 2 release 2
|
3/18/2016
|
|
FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
851 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
Intel Xeon E5 V3 family w/ Red Hat Enterprise Linux Server release 7.1
|
3/18/2016
|
|
FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
850 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
Intel Xeon E5 V3 family w/ Windows Server 2012 release 2
|
3/18/2016
|
|
FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
849 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
Intel Core i7 vPro 4770 w/ Windows 7 64-bit
|
3/18/2016
|
|
FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
848 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
POWER 8 w/ Red Hat Enterprise Linux Server release 7.1
|
3/18/2016
|
|
FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
847 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8
POWER 8 w/ AIX 7
|
3/18/2016
|
|
FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
846 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS
|
3/11/2016
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
845 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian
|
3/11/2016
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
844 |
7585 Irvine Center Drive Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 3.0
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro
|
3/11/2016
|
|
FIPS186-4:
"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
843 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0
Qualcomm MSM8996 w/ QSEE 4.0
|
3/4/2016
|
|
FIPS186-4:
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
842 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0
Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B
|
3/4/2016
|
|
FIPS186-4:
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 04/22/16: Added new tested information; |
841 |
10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Jorma Levomäki
|
Version version 5.10
64-bit x86 architecture w/ McAfee Linux OS
|
3/4/2016
|
|
FIPS186-4:
"THe SMC appliance provides administrative functionality supporting the configuration and operation of one or more NGFW engines." |
840 |
Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version ecdsa1.1.2.0_eca1.1.3.2 (Firmware)
Texas Instruments TMS320C6416T
|
3/4/2016
|
|
FIPS186-4:
"ECDSA Component implements all ECDSA key sizes and curves to allow flexibility and efficiency." |
839 |
6155 El Camino Real Carlsbad, CA 92009 USA -David Suksumrit
-Savitha Naik
|
Version Version 12 (Firmware)
IBM PowerPC
|
2/26/2016
|
|
FIPS186-4:
"Implements key establishment, random number generation, certificate and private key management, and wrap/unwrap of key material, and controls the FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM)." |
838 |
Rheinweg 9 8200 Schaffhausen, n/a n/a Switzerland -Oleg Mikhalsky
-Anton Enakiev
|
Version 1.0
Intel Core i3-3217U without AES-NI w/ Windows 2008 R2 64bit; Intel Core i3-3217U without AES-NI w/ Windows 7 Ultimate 32bit; Intel Core i5-5300U with AES-NI w/ Windows 7 Ultimate 64bit; Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 6.6; Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 7.1; Intel Core i5-5300U with AES-NI w/ Acronis Virtual Appliance Linux 11.5 on vSphere 5.5; Intel Core i5-5300U with AES-NI w/ Windows 8.1 Pro 64bit; Intel Core i3-3217U without AES-NI w/ Windows 2012 R2 64bit
|
2/26/2016
|
|
FIPS186-4:
"Acronis AnyData Cryptographic Library (AACL) is a cryptographic software module used in various products Acronis." |
837 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -William Sandberg-Maitland
-Jack Young
|
Version 03.00.0D (Firmware)
ARM9 Vendor NXP Part No. LPC3131
|
2/19/2016
|
|
FIPS186-4:
"AES Library implements all keys sizes in the firmware and supports ECB, CBC and XTS. SHA2 Library implements SHA224, 256, 384 and 512 in the firmware. ECCLib implements ECDSA and ECDH for P256, P384 and P521. HRNG implements the hash DRBG using SHA512." 05/05/16: Updated implementation information; |
836 |
2200 Powell St. 6th Floor Emeryville, CA 94608 USA -Jason Mealins
|
Version 1.0.0.1
Intel Xeon w/ Microsoft Windows Server 2008 R2 (64 bit); Intel Xeon w/ Microsoft Windows Server 2012 (64-bit); Intel Xeon w/ Microsoft Windows 7 (32-bit); Intel Xeon w/ Microsoft Windows 7 (64 bit)
|
2/19/2016
|
|
FIPS186-4:
"The TaniumCryptoLibrary Module is an OpenSSL-based cryptographic module that provides cryptographic services to Tanium Inc. products." 02/26/16: Updated implementation information; |
835 |
9255 SW Pioneer Ct. Wilsonville, OR 97070 USA -Tery Hodges
-Gerry Murphy
|
Version Std. Library FIPS Module 2.0.9 (Firmware)
Freescale PowerQUICC® II Pro MPC8349
|
2/12/2016
|
|
FIPS186-4:
"OpenSSL is used to manage SSL certs. RSA firmware signing verification. Used to originate and terminate SSL tunnels." |
834 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.42 (Firmware)
ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC
|
2/5/2016
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
833 |
150 Rustcraft Road Dedham, MA 02026 USA -David Aylesworth
-Bob Smith
|
Version 2.1 (Firmware)
Broadcom XLS Processor; RMI Alchemy MIPS Processor
|
1/29/2016
|
|
FIPS186-4:
"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks." 03/06/17: Updated vendor information; |
832 |
2200 Mission College Blvd. Santa Clara, CA 95054-1549 USA -James Reardon
|
Version 2.0.5
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00
|
1/29/2016
|
|
FIPS186-4:
"1SUB version of OpenSSL FIPS Object Module." |
831 |
2200 Mission College Blvd. Santa Clara, CA 95054-1549 USA -James Reardon
|
Version 2.0.8
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00;
|
1/29/2016
|
|
FIPS186-4:
"1SUB version of OpenSSL FIPS Object Module" |
830 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)
Intel x86, i7
|
1/22/2016
|
|
FIPS186-4:
"Linux on Intel" 02/05/16: Updated vendor information; |
829 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian
|
1/22/2016
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 03/07/16: Updated implementation and vendor information; |
828 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.3
Intel Core i7-3615QM w/ Mac OSX Yosemite 10.10.4
|
1/22/2016
|
|
FIPS186-4:
"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules" |
827 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel Xeon w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
826 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel Xeon w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
825 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i7 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
824 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i7 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
823 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i5 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
822 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Core M w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
821 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Intel i5 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
820 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Core M w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
819 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Intel Xeon w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
818 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Intel i7 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
817 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Intel i5 w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
816 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Intel CoreM w/ OSX 10.11
|
1/22/2016
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
815 |
16615 Lark Ave. Suite 202 Los Gatos, CA 95032 USA -Dr. Ron Burnett
|
Version 001 (Firmware) Part # P60D144
NXP P60
|
1/22/2016
|
|
FIPS186-4:
"Athena OS755 is a Global Platform Java Card smart card operating system implementing ECDSA." |
814 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Florence DEFRANCE
-Arnaud LOTIGIER
|
Version 1.2 (Firmware) Part # IFX SLE78CFX3000PH
Infineon SLE78 chip family
|
1/15/2016
|
|
FIPS186-4:
"IDCore 30 rev B is a highly secured smartcard platform compliant with Javacard 2.2.2, Global Platform 2.1.1 & 2.2 Amendment D standards, designed to operate with Infineon SLE78 chip family. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, SP800-108 KDF and SP800-90A DRBG." |
813 |
1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)
Intel x86, i7
|
1/15/2016
|
|
FIPS186-4:
"Linux on Intel" 02/05/16: Updated vendor information; |
812 |
7585 Irvine Center Dr. Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 3.0
FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4)
|
1/15/2016
|
|
FIPS186-4:
"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
811 |
76 Regency Drive, Route 21 Corporate Park Irene, Centurion Pretoria, Gauteng 0157 South Africa -Tobie van Loggerenberg
-Leon Brits
|
Version 2.0.2 (Firmware)
Atmel AT91SAMG25 (ARM9)
|
1/15/2016
|
|
FIPS186-4:
"OpenSSL is a comprehensive suite of FIPS Approved and Allowed algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency with a minimum security of 112 bit" |
810 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.1.0.1
ARMv7 (32-bit) w/ Linaro Linux 3.10.68
|
1/15/2016
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
809 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-LP-CRYPTO-VER-1.0a (Firmware)
Freescale
|
1/15/2016
|
|
FIPS186-4:
"Brocade cryptographic library used in the IPSec module implements crypto operations in hardware and in software. The Brocade MLXe series provides industry leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPSec, IKEv2, IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
808 |
300 Apollo Dr. Chelmsford, MA 01824 USA -Tim Bergeron
-Phil Bellino
|
Version V6.1.0 (Firmware)
Freescale PQ1 MPC885
|
12/18/2015
|
|
FIPS186-4:
"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation." |
807 |
3151 Zanker Road San Jose, CA 95134 USA -Gary Goodman
-Alfonso Ip
|
Version 1.0 (Firmware) Part # BCM5810X B0
ARM M3
|
12/18/2015
|
|
FIPS186-4:
"ECDSA signature generation and verification." |
806 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS
|
12/18/2015
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 03/07/16: Updated implementation information; |
805 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 1.0 (Firmware)
Freescale PowerPC
|
12/18/2015
|
|
FIPS186-4:
"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules." |
804 |
85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.0
Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6; Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6; Intel Xeon ES-26971 V3 w/ Ubuntu 14.04 L TS on VMWare ESXi 6.0
|
12/18/2015
|
|
FIPS186-4:
"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well." 06/23/17: Not tested for Intel Xeon ES-2600 V3 w/ Ubuntu 14.04.2 LTS on VMWare ESXi 6.0; |
803 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2; CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2
|
12/18/2015
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." Prerequisite SHA #2791, 2792, 2793, and 2794 correspond with OEs as listed; |
802 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS with AES-NI w/ CentOS Linux release 7.0.1406; Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS w/o AES-NI w/ CentOS Linux release 7.0.1406;
|
12/18/2015
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." |
801 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.12
Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit
|
1/22/2016
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/04/15: Added new tested information; |
800 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A9X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
799 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A9 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
798 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A8X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
797 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A8 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
796 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A7 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
795 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A6X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
794 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A6 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
793 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A8 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
792 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A5X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
791 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0
Apple A5 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
790 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 1.0 (Firmware)
Freescale PowerPC
|
12/18/2015
|
|
FIPS186-4:
"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules." |
789 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A9X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
788 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A9X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
787 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A9 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
786 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A9 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
785 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A8X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
784 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A8X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
783 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A8 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
782 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A7 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
781 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A7 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
780 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A6X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
779 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A6 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
778 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A5X w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
777 |
1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0
Apple A5 w/ iOS 9
|
12/18/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
776 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Part # ICG00169-00-01
N/A
|
12/11/2015
|
|
FIPS186-4:
"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules." 03/31/17: Updated implementation information; |
775 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1
|
12/11/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
774 |
5800 Granite Parkway Suite 600 Plano, TX 75024 USA -Vikas Singh
|
Version 3.0
AMD A4 w/ SUSE Linux 11.2 (x86_64); AMD A4 w/ Windows 7 SP1 (x86); AMD A4 w/ Windows 7 SP1 (x86_64); Intel Core i5 w/ Mac OS X 10.11 (x86_64)
|
12/11/2015
|
|
FIPS186-4:
"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals." 01/25/16: Updated implementation information; |
773 |
Dietmar-Hopp-Allee 16 Walldorf, NRW 69190 Germany -Stephan André
-Thomas Rothe
|
Version 8.4.47.0
IBM POWER5 w/ AIX 5.2; IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; HP 9000/800/rp3440 w/ HP-UX 11.11; Intel Itanium 2 w/ HP-UX 11.23; Intel Itanium 2 w/ HP-UX 11.31; APM X-Gene Mustang w/ Linux 3.12.0; Intel Itanium w/ Linux 2.6.32; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; IBM POWER8 with VCIPHER w/ Linux 3.0.101 on hypervisor IBM PowerVM 2.2; IBM S/390 (2817) w/ Linux 3.0.101 on hypervisor IBM z/VM 6.2.0; AMD Opteron w/ Linux 2.6.5; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; UltraSPARC-IIIi w/ SunOS 5.9; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0
|
12/11/2015
|
|
FIPS186-4:
"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
772 |
Dietmar-Hopp-Allee 16 Walldorf, NRW 69190 Germany -Stephan André
-Thomas Rothe
|
Version 8.4.47.0
IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; Intel Itanium 2 w/ HP-UX 11.31; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; AMD Opteron w/ Linux 2.6.32; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0
|
12/11/2015
|
|
FIPS186-4:
"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
771 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 1.0 (Firmware)
Freescale PowerPC
|
12/11/2015
|
|
FIPS186-4:
"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules." |
770 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46D40.4 (Firmware) Part # Broadcom XLR
Motorola PowerQUIC III (e500); Intel Celeron (1.3GH Celeron M)
|
12/11/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
769 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # Broadcom XLP
Intel Celeron (1.3GH Celeron M)
|
12/11/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
768 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46D40.4 (Firmware) Part # CN6335
Cavium Octeon II (CN6335)
|
12/11/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
767 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN5650
Cavium Octeon Pluss (CN5650)
|
12/11/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
766 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN5645
Cavium Octeon Plus (CN5645)
|
12/11/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
765 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46D40.4 (Firmware) Part # CN5230
Cavium Octeon Plus (CN5230)
|
12/11/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
764 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN5020
Cavium Octeon Plus (CN5020)
|
12/11/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
763 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Shivakumar Muttur
-Balachandra Shanabhag
|
Version 14.1X53-D30.3 (Firmware) Part # na
Freescale e500mc PowerPC
|
12/4/2015
|
|
FIPS186-4:
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
762 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Shivakumar Muttur
-Balachandra Shanabhag
|
Version 14.1X53-D30.3 (Firmware)
Intel Xeon E312XX
|
12/4/2015
|
|
FIPS186-4:
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
761 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0a (Firmware)
Freescale MPC 7448, RISC, 1700 MHz
|
12/4/2015
|
|
FIPS186-4:
"Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IP" |
760 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.10586
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64)
; 
Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64);
|
12/4/2015
|
|
FIPS186-4:
"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules." 02/17/16: Added new tested information and updated implementation information; |
759 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1
|
12/4/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
758 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware)
Motorola PowerQUIC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon Plus (CN5000 Familly)
|
12/4/2015
|
|
FIPS186-4:
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
757 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
756 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
755 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
754 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
753 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2.1 (Firmware)
MPC8349, 553MHz, PowerPC; Broadcom XLS408, 1.2G Hz, MIPS
|
11/27/2015
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
752 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 2.0 (Firmware)
Freescale P102X Series
|
11/27/2015
|
|
FIPS186-4:
"IOS Common Crypto Module" 03/07/16: Updated implementation information; |
751 |
2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0
Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0
|
11/27/2015
|
|
FIPS186-4:
"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents" |
750 |
415 East Middlefield Road Mountain View, CA 94043 USA -Brian Mansfield
|
Version OpenSSL 1.0.2d,FIPS 2.0.9
Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1; Samsung S4 - SGH-I337 w/ Android 4.4.4; Samsung S5 - SM-G900H w/ Android 4.4.2; Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2; Samsung S6 - SM-G920A w/ Android 5.0.2
|
11/27/2015
|
|
FIPS186-4:
""General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography" |
749 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/06/16: Updated implementation information; |
748 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/06/16: Updated implementation information; |
747 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/z13 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/18/16: Updated implementation information; |
746 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." |
745 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/z13 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/18/16: Updated implementation information; |
744 |
222 South Riverside Plaza Suite 1700 Chicago, Illinois 60606 US -Mark Seaborn
-Jason Resch
|
Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION
|
11/27/2015
|
|
FIPS186-4:
"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances." 12/04/15: Updated implementation information; |
743 |
222 South Riverside Plaza Suite 1700 Chicago, Illinois 60606 US -Mark Seaborn
-Jason Resch
|
Version 1.1
Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION
|
11/27/2015
|
|
FIPS186-4:
"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances." 12/04/15: Updated implementation information; |
742 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
741 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
740 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
739 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
738 |
100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1
|
11/27/2015
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
737 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 1.00 (Firmware)
HunQ ASIC
|
11/27/2015
|
|
FIPS186-4:
"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service." |
736 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 2.00 (Firmware)
Xilinx XC7Z020
|
11/27/2015
|
|
FIPS186-4:
"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service." |
735 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 2.00 (Firmware)
Xilinx XC7Z045
|
11/27/2015
|
|
FIPS186-4:
"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service." |
734 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2R3.8 (Firmware)
Intel Xeon LC5518; Intel Xeon L5238
|
11/20/2015
|
|
FIPS186-4:
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
733 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.1.2
Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Itanium 2 w/ Windows Server 2008 Enterprise (/MD); Itanium 2 w/ Windows Server 2008 Enterprise (/MT); Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Itanium 2 w/ Red Hat Enterprise Linux 5.11; PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Itanium 2 32-bit w/ HPUX 11.31; Itanium 2 64-bit w/ HPUX 11.31; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; ARMv7 w/ Fedora Core 20; ARMv7 w/ Ubuntu 12.04 LTS; ARMv8 w/ Fedora Core 22; Intel x86 w/ Android 4.1; ARMv7 w/ Android 4.4; ARMv7 w/ Android 5.1; ARMv8 w/ Android 5.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; Intel x64 w/ CentOS 6.6
; 
Intel Core i7 with AES-NI w/ CentOS 7.2; Intel Core i7 without AES-NI w/ CentOS 7.2
|
11/20/2015
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." 12/18/15: Added new tested information; |
732 |
495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Mike Scanlin
|
Version 1.0
Intel Xeon with AES-NI (AVA 400 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA 800 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA VM ESXi5.5) w/ AVOS v4.0.1; Intel Xeon with AES-NI w/ Debian Linux 8.1; Intel Xeon without AES-NI w/ Debian Linux 8.1; Intel Xeon with AES-NI w/ FreeBSD 9.1; Intel Xeon without AES-NI w/ FreeBSD 9.1; Intel Xeon with AES-NI w/ Scientific Linux 6.1; Intel Xeon without AES-NI w/ Scientific Linux 6.1; Intel Xeon with AES-NI w/ SUSE Linux 11; Intel Xeon without AES-NI w/ SUSE Linux 11
|
11/20/2015
|
|
FIPS186-4:
"NCSM will be integrated into select NetApp operating systems and data management products for the purpose of providing FIPS 140-2 compliant management channel encryption." |
731 |
No.99, Dianyan Rd. Yang-Mei, Taoyuan 326 Taiwan, ROC -Yeou-Fuh Kuan
-Char-Shin Miou
|
Version 3.7 (Firmware)
Renesas RS-4 series
|
11/9/2015
|
|
FIPS186-4:
"It supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, ECDSA(p-224/256/384), RSA 2048 encrypt/decrypt (including RSA-CRT), RSA signature generation /verification(including RSA-CRT) and APDU command/response encryption and/or MAC." |
730 |
Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version ecdsa1.1.6.0_eca1.1.5.2 (Firmware)
Texas Instruments TMS320C6457
|
11/6/2015
|
|
FIPS186-4:
"ECDSA Component implements all ECDSA key sizes and curves to allow flexibility and efficiency." 06/17/16: Updated implementation information; |
729 |
Arteparc Bachasson, Bât A Rue de la carričre de Bachasson, CS70025 Meyreuil, Bouches-du-Rhône 13590 France -Euan Macdonald
-Jean Fioretti
|
Version 1.2.1 (Firmware) Part # VaultIC405M Rev B
Intel Core i5
|
11/6/2015
|
|
FIPS186-4:
"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection." |
728 |
3rd Floor, Gongkong Building No. 1 Wangzhuang Rd Haidian District Beijing, N/A 100083 China -Lemon Yang
|
Part # SCC-X
N/A
|
11/6/2015
|
|
FIPS186-4:
"mToken CryptoID is designed based on a secure smartcard chip that utilizes the in-built mCOS to communicate with computer device via USB interface in a "plug and play" manner. It can realize various Public Key Infrastructure (PKI) applications including digital signature, online authentications, online transactions, software security, etc." |
727 |
6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Sheena Leake
|
Version 5.3.1
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5
|
10/30/2015
|
|
FIPS186-4:
"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion." |
726 |
6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Sheena Leake
|
Version 5.3.1
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5
|
10/30/2015
|
|
FIPS186-4:
"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion." |
725 |
B2-5 of Nanfang Factory No.2 of Xincheng Rd Songshan Lake Science & Technology Industrial Zone Dongguan, Guangdong 523808 China -Tailiang Hong
-Blue Lee
|
Version OpenSSL 1.0.1h
HiSilicon K3V3+ w/ Android 5.0
|
10/23/2015
|
|
FIPS186-4:
"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc." 12/17/15: Addedd new tested information; |
724 |
20 PARK AVE II HSINCHU SCIENCE PARK HSINCHU, n/a 308 Taiwan -Marcus Ting
|
Version 3.6.0
Processor : ARM w/ OS : Threadx
|
10/23/2015
|
|
FIPS186-4:
"• use SHA-256, as specified in FIPS 180-4[1], as the Hash function;" |
723 |
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist. Taichung City, 408 Taiwan -Jerry Lin
|
Version 2.0 (Firmware)
ARM SecurCore SC300
|
10/16/2015
|
|
FIPS186-4:
"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen" 01/05/17: Updated implementation information; |
722 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 6.0.2 (Firmware)
E500mc
|
10/16/2015
|
|
FIPS186-4:
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade stackable switch delivers the performance, flexibility, and scalability required for enterprise Gigabit Ethernet (GbE) access deployment. It offers market-leading stacking density with up to 12 switches per stack and combines chassis-" |
721 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Frederic GARNIER
-Carlos Romero-liceras
|
Version FM Version 2.1 (Firmware) Part # NXP P60
NXP SmartMX2 P60 chip family
|
10/16/2015
|
|
FIPS186-4:
"TOP DL V2.1 is a highly secured smartcard platform compliant with the Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D standards, designed to operate with the NXP P60xx chip. It supports: TDES, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH, KDF SP800-108 & DRBG SP800-90A algorithms." 06/17/16: Updated vendor and implementation information; |
720 |
No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # FB5C85E
N/A
|
10/9/2015
|
|
FIPS186-4:
"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware" |
719 |
No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # FB5C85D
N/A
|
10/9/2015
|
|
FIPS186-4:
"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware" |
718 |
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu Seoul, n/a 150-872 Republic of Korea -Irene Namkung
-Sungmin Ahn
|
Version 2.01 (Firmware) Part # Infineon SLE97CNFX1M00PE A22
Infineon SLE97CNFX1M00PE A22
|
9/18/2015
|
|
FIPS186-4:
"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)." |
717 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
|
Version 2.0.8
Intel i3 w/ Linux x86_64
|
9/11/2015
|
|
FIPS186-4:
"A cryptographic library compiled for Linux on Intel x86_64 compatible processors." 02/11/16: Updated implementation information; |
716 |
150 Rustcraft Road Dedham, MA 02026 USA -David Aylesworth
|
Version 2.1 (Firmware)
RMI Alchemy MIPS Processor; Broadcom XLS Processor
|
8/18/2015
|
|
FIPS186-4:
"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks." |
714 |
4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 7.0 (PAN-OS)
Intel Multi Core Xeon w/ PAN-OS v7.0 on VMware ESXi 5.5; Intel Multi Core Xeon w/ PAN-OS v7.0 on CentOS 6.5 - KVM; Intel Multi Core Xeon w/ PAN-OS v7.0 on Citrix XenServer 6.1.0
|
8/18/2015
|
|
FIPS186-4:
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 01/12/16: Updated implementation information; |
713 |
4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 7.0 (PAN-OS, Wildfire)/7.1 (Panorama) (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel i7
|
8/15/2015
|
|
FIPS186-4:
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500." |
712 |
2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0 (Firmware)
Intel Xeon
|
8/15/2015
|
|
FIPS186-4:
"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents." 09/30/15: Added new tested information; |
711 |
420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.3
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64
|
8/15/2015
|
|
FIPS186-4:
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
709 |
4 Technology Park Drive Westford, MA 01886 USA -Adam Elshama
-Nui Chan
|
Version 2 (Firmware)
Intel Ivy Bridge
|
8/15/2015
|
|
FIPS186-4:
"Sonus Session Border Controller FIPS-validated cryptographic software module" |
708 |
4 Technology Park Drive Westford, MA 01886 USA -Adam Elshama
-Nui Chan
|
Version 2 (Firmware)
Intel Nehalem
|
7/31/2015
|
|
FIPS186-4:
"Sonus Session Border Controller FIPS-validated cryptographic software module" |
707 |
Huawei Industrial Base, Bantian Longgang Shenzhen, Guangdong 518129 China -Li Wen
|
Version V300R003C22SPC804
DELL PowerEdge T110 II Intel Pentium w/ RHEL 5.3 evaluated at EAL4
|
7/31/2015
|
|
FIPS186-4:
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" 04/12/16: Updated implementation information; |
706 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.10240
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64);AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64)
; 
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86)
|
7/31/2015
|
|
FIPS186-4:
"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules." 8/19/15: Added new tested information; |
705 |
800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.2
Intel i5 w/ Windows 7 64 bit
|
7/24/2015
|
|
FIPS186-4:
"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications." |
704 |
420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.2
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64
|
7/24/2015
|
|
FIPS186-4:
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
703 |
302 Town Centre Blvd., 4th Floor Markham, Ontario L3R OE8 Canada -Andrew Spurgeon
-Weixiong Lin
|
Version 3.1 (Firmware)
Cavium ECONA CNS3411 SoC
|
7/17/2015
|
|
FIPS186-4:
"Implements ECC-based certificate device authentication, used by RDL-3000 systems to validate the identities of the devices at either end of a wireless connection." |
702 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.8.8
Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0
|
7/10/2015
|
|
FIPS186-4:
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
701 |
129 Samsung-ro Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 South Korea -Changsup Ahn
-Jisoon Park
|
Version 0.2.9 Part # NA
Intel Core i7 w/ Ubuntu 14.04
|
7/2/2015
|
|
FIPS186-4:
"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on." |
700 |
129 Samsung-ro Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 South Korea -Changsup Ahn
-Jisoon Park
|
Version 0.2.9 Part # NA
Samsung Hawk-MU w/ Tizen 2.3
|
7/2/2015
|
|
FIPS186-4:
"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on." |
699 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12
|
7/2/2015
|
|
FIPS186-4:
"SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications." |
698 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.11
Intel Core 2 Duo (x86) w/ VxWorks 6.7; IBM POWER 7 (PPC) w/ AIX 7.1 64-bit; IBM POWER 7 (PPC) w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) w/ AIX 6.1 64-bit; IBM POWER 7 (PPC) w/ AIX 7.1 32-bit; Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0; Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0 ; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit; Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04; Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04; Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit
|
7/2/2015
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/04/15: Added new tested information; |
697 |
6155 El Camino Real Carlsbad, CA 92009 USA -David Suksumrit
-Savitha Naik
|
Version 11 (Firmware)
IBM PowerPC
|
7/2/2015
|
|
FIPS186-4:
"Implements key establishment, random number generation, certificate and private key management, and wrap/unwrap of key material, and controls the FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
696 |
1440 McCarthy Boulevard Milipitas, CA 90655 USA -Peter Kim
|
Version 1.0 (Firmware)
Intel Xeon; AMD Opteron
|
7/2/2015
|
|
FIPS186-4:
"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances." 07/24/15: Updated vendor information; |
695 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 2.61.2 (Firmware)
Freescale PowerPC
|
7/2/2015
|
|
FIPS186-4:
"The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules" 10/22/15: Updated implementation information; |
694 |
One Canon Park Melville, NY 11747 USA -Jiuyuan Ge
|
Version 2.1.1
Intel Atom Processor D410 w/ MontaVista Linux
|
6/25/2015
|
|
FIPS186-4:
"Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms." |
693 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.4 (Firmware)
Intel Atom; Intel Pentium; Intel Core i3; Intel Xeon
|
6/25/2015
|
|
FIPS186-4:
"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 05/09/16: Updated implementation information; |
692 |
1440 Corporate Drive Irving, TX 75038-2401 USA -Marshall Schiring
-Josh Johnson
|
Version 1.0 (Firmware)
Texas Instruments TMS320C6400
|
6/25/2015
|
|
FIPS186-4:
"ECDSA signing is used for firmware upgrades." 02/05/16: Updated implementation information; |
691 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.25
ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2
|
6/25/2015
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
690 |
16615 Lark Ave. Suite 202 Los Gatos, CA 95032 USA -Stéphanie Motré
|
Version I1.0 (Firmware) Part # SLE78
Infineon SLE78
|
6/25/2015
|
|
FIPS186-4:
"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing ECDSA." |
689 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12
|
6/11/2015
|
|
FIPS186-4:
"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG." |
688 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.25
ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2
|
6/11/2015
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
687 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA |
Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW); Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6
|
6/11/2015
|
|
FIPS186-4:
"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." |
686 |
900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 2.61.2 (Firmware)
Freescale DragonBall MXL
|
6/5/2015
|
|
FIPS186-4:
"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules." 10/22/15: Updated implementation information; |
685 |
5 Ha'solelim Street Tel Aviv, 67897 Israel -Malcolm Levy
|
Version 1.0 (Firmware)
Intel® Xeon®
|
6/5/2015
|
|
FIPS186-4:
"Cryptographic library for Check Point Next Generation Security Appliances" |
684 |
1301 East Algonquin Road Schaumburg, IL 60196 USA -Tom Nguyen
|
Version APX_UMACE_ECDSA_P384_R01.00.00 (Firmware)
Motorola µMace AT8358Z04 (Atmel Manufactured, Family of Motorola µMace AT58Z04)
|
6/5/2015
|
|
FIPS186-4:
"ECDSA-P384 implementation for the µMace cryptographic processor which is used in security modules embedded in Motorola Solutions security products." |
683 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
Intel(R) Core(TM) i7-2600 CPU @ 3.40 GHz w/ Windows Server 2012 R2 w/o AES-NI w/ 64-bit Windows Server 2012 R2 Standard
|
5/29/2015
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
682 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
Intel(R) Core(TM) i7-2600 CPU @ 3.40 GHz w/ Windows Server 2012 R2 with AES-NI w/ 64-bit Windows Server 2012 R2 Standard
|
5/29/2015
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
681 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS w/o AESNI w/ CentOS Linux release 7.0.1406
|
5/29/2015
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
680 |
20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0
Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS with AES-NI w/ CentOS Linux release 7.0.1406
|
5/29/2015
|
|
FIPS186-4:
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
679 |
170 West Tasman Drive San Jose, CA 95134 USA -Global Certification Team
|
Version 6.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2
|
5/22/2015
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of" 06/01/15: Added new tested information; |
678 |
170 West Tasman Drive San Jose, CA 95134 USA -Global Certification Team
|
Version 6.0
Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1
; 
Intel Core i7 w/ Windows 10; Intel Core i7 with AES-NI w/ Windows 10
|
5/22/2015
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." 06/01/15: Updated implementation information; |
677 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA |
Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6
|
5/22/2015
|
|
FIPS186-4:
"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." |
676 |
11445 Compaq Center Dr. W Houston, TX 77070 USA -Luis Luciani
|
Version 2.11 (Firmware)
ARM-926
|
5/22/2015
|
|
FIPS186-4:
"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO SSL Firmware Crypto Library provides the cryptographic operations required for secure communication and management." |
675 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Core M w/ OSX 10.10
|
5/22/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
674 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Core M w/ OSX 10.10
|
5/22/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
673 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Core M w/ OSX 10.10
|
5/22/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
672 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A8X w/ iOS 8
|
5/22/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
671 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A8X w/ iOS 8
|
5/22/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
670 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A8X w/ iOS 8
|
5/22/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
669 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA |
Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW); Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6
|
5/22/2015
|
|
FIPS186-4:
"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." |
668 |
29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0
Qualcomm Snapdragon 800 series (ARMv7) w/ Android 4.4; Qualcomm Snapdragon 800 series (ARMv7) w/ Android 5.0; Intel Core i5 (3rd Gen) with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core i5 (3rd Gen) with AES-NI w/ Microsoft Windows 7 64-bit; AMD E1 with AES-NI disabled w/ Microsoft Windows 8 64-bit; AMD E1 with AES-NI w/ Microsoft Windows 8 64-bit
|
5/15/2015
|
|
FIPS186-4:
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." 08/20/2015: Added signature generation testing |
667 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
|
Version 3.4.6
Intel x86_64 w/ Linux 3.10.45
|
5/15/2015
|
|
FIPS186-4:
"OpenSSL FIPS Object Module 2.0.5 running on Linux 3.10.45 on Intel x86_64 HW" |
666 |
4780 Pearl East Circle Boulder, CO 80301 USA -Emily Dobson
|
Version 6.3.4
Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2
|
5/15/2015
|
|
FIPS186-4:
"This module provides support for secure communications over a network using the OpenSSL library." 12/15/15: Updated implementation information; |
665 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA |
Version 12.1 X46 D20.6 (Firmware)
Cavium Octeon CN5645 w/ internal accelerators (HW/FW);Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6
|
5/8/2015
|
|
FIPS186-4:
"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." |
664 |
211 River Oaks Parkway San Jose, CA 95134 USA -Kent Peacock
|
Version 2.0.9
Intel E5-2403V2 with AES-NI w/ Linux 2.6; Intel E5-2450V2 with AES-NI w/ Linux 2.6; Intel E5-2470V2 with AES-NI w/ Linux 2.6
; 
Intel E5-2603V3 with AES-NI w/ Linux 2.6; Intel E5-2699V3 with AES-NI w/ Linux 2.6; Intel E5-2680V3 with AES-NI w/ Linux 2.6; Intel E5-2620V3 with AES-NI w/ Linux 2.6;
|
5/8/2015
|
|
FIPS186-4:
"The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances." 12/15/15: Updated implementation information; |
663 |
900 Route 168 Suite C4 Turnersville, NJ 08012 USA -William Morgan
-Keiron Tomasso
|
Version 7a55571 – 2015-05-07 (Firmware)
Intel Bay Trail with AES-NI
|
6/11/2015
|
|
FIPS186-4:
"IAS Router FIPS is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." 12/09/15: Updated vendor and implementation information; |
662 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0
Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A
|
4/17/2015
|
|
FIPS186-4:
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
661 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.6.1 (Firmware)
Intel ATOM
|
4/17/2015
|
|
FIPS186-4:
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 06/08/15: Updated implementation information; |
660 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 4.6.1 (Firmware)
Freescale MPC8280
|
4/17/2015
|
|
FIPS186-4:
"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 06/08/15: Updated implementation information; |
659 |
312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.6.1 (Firmware)
ARM Cortex A9
|
4/17/2015
|
|
FIPS186-4:
"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 06/08/15: Updated implementation information; |
658 |
1-8-15 Kohnan Minato-ku, Tokyo 108-0075 Japan -Takuya Nishibayashi
|
Version 1.0.0
Qualcomm Snapdragon 810 (ARMv8) with Cryptographic Instructions w/ Android 5.0; Qualcomm Snapdragon 810 (ARMv8) without Cryptographic Instructions w/ Android 5.0
|
4/17/2015
|
|
FIPS186-4:
"Xperia Cryptographic Module ECDSA Component provides cryptographic service for Android mobile device." 05/19/15: Updated implementation information; |
657 |
7701 Tampa Point Boulevard MacDill Air Force Base, Florida 33621-5323 USA -William W. Burnham
|
Version 2.0
Qualcomm Snapdragon S2 w/ BlackBerry OS v7.1; Qualcomm Snapdragon S4 w/ BlackBerry OS v10.3; Intel Xeon w/ Microsoft Windows Server 2008 R2 (64-bit); Intel Xeon w/ Microsoft Windows Server 2012 R2 (64-bit); Qualcomm Snapdragon 801 w/ BlackBerry OS v10.3
|
4/10/2015
|
|
FIPS186-4:
"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard (FIPS) 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem." 07/20/15: Updated implementation information; |
656 |
Floor 17, Tower B, Huizhi Mansion No.9 Xueqing Road Haidian, Beijing 100085 China -PENG Jie
-WenSheng Ju
|
Part # Crypto@2304T/V2
N/A
|
4/10/2015
|
|
FIPS186-4:
"The Crypto@2304T coprocessor is used for RSA and ECDSA processing." 04/20/17: Added new tested information; |
655 |
1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 1.0.1
Intel Xeon QuadCore w/ Red Hat Enterprise Linux 5
|
4/10/2015
|
|
FIPS186-4:
"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use." |
654 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel Xeon w/ OSX 10.10
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
653 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel i7 w/ OSX 10.10
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
652 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel i5 w/ OSX 10.10
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
651 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A8 w/ iOS 8
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
650 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A7 w/ iOS 8
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
649 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A6X w/ iOS 8
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
648 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A6 w/ iOS 8
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
647 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A5X w/ iOS 8
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
646 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A5 w/ iOS 8
|
4/10/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
645 |
R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Brian Wood
|
Version OpenSSL 1.0.1j
System LSI Exynos 7420 w/ Android 5.0.2
|
3/27/2015
|
|
FIPS186-4:
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography." |
644 |
R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Brian Wood
|
Version OpenSSL 1.0.1j
Qualcomm Snapdragon 805 w/ Android 5.0.1
|
3/27/2015
|
|
FIPS186-4:
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography." |
643 |
6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3
Intel Xeon E5-2658v2 w/ RHEL 6.3 Linux
|
3/27/2015
|
|
FIPS186-4:
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
642 |
6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3
Intel Core i7-2600 w/ RHEL 6.3 Linux
|
3/27/2015
|
|
FIPS186-4:
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
641 |
6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3
Intel Core i3-2115C w/ RHEL 6.3 Linux
|
3/27/2015
|
|
FIPS186-4:
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
640 |
6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3
Intel Pentium B915C w/ RHEL 6.3 Linux
|
3/27/2015
|
|
FIPS186-4:
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
639 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 14.1R4 (Firmware)
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family
|
3/20/2015
|
|
FIPS186-4:
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." 03/27/15: Update implementation information; |
638 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 2.0.8
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1
|
3/20/2015
|
|
FIPS186-4:
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." 06/25/15: Added new tested information; |
637 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0
Intel E5-2658 v2 2.4 GHz w/ RHEL 6.3 Linux
|
3/20/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
636 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ RHEL 6.3 Linux
|
3/20/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
635 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0
Intel i3-2115C 2.0 GHz w/ RHEL 6.3 Linux
|
3/20/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
634 |
14231 Tandem Boulevard Austin, TX 78728 USA -Kevin Pimm
|
Version 2.0.8
Intel Xeon E5-2620v3 w/ CentOS 5.6;Intel Xeon E5-2690v3 w/ CentOS 5.6
|
3/20/2015
|
|
FIPS186-4:
"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6." 12/17/15: Updated vendor and implementation information; |
633 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0
Intel Pentium B915C 1.5 GHz w/ RHEL 6.3 Linux
|
3/20/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
632 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0
Intel Core i7-2600 3.4 GHz w/ Windows Server 2012 R2 64-bit
|
3/20/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
631 |
269 Mill Rd. Chemlsford, MA 01824 USA -Navid Shaidani
-Bryan Newman
|
Version 2.0.7 (Firmware) Part # *
Texas Instruments AM3703 Cortex A8 (ARM 7)
|
3/20/2015
|
|
FIPS186-4:
"OpenSSL Fips Object Module implements all necessary algorithms required for SSL communications." 10/20/15: Updated implementation information; |
630 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A8 w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
629 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A7 w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
628 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A8 w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
627 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A7 w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
626 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A6X w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
625 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A6 w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
624 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A5X w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
623 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Apple A5 w/ iOS 8
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
622 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel i5 w/ OSX 10.10
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
620 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.10
Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1; Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1; Freescale P2020 (PPC) w/ VxWorks 6.9; Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit; Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit; Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit; Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit; SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit; SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit
; 
Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ FreeBSD 10.2; Intel Xeon E5-2430L (x86) without AES-NI optimizations w/ FreeBSD 10.2; Freescale i.MX6 (ARMv7) w/ Yocto Linux 3.10; Freescale i.MX6 (ARMv7) with NEON w/ Yocto Linux 3.10; ARM926EJ-S (ARMv5) w/ Linux 4.4; PowerPC 440 (PPC) w/ Timesys 2.6; Marvell Feroceon 88FR131 (ARMv5TE) w/ uClinux-dist-5.0; Marvell Armada 370 (ARMv7) w/ uClinux-dist-5.0; ARM926EJS (ARMv5TEJ) w/ uClibc 0.9; Marvell PJ4 (ARMv7) w/ uClibc 0.9; ARM922T (ARMv4T) w/ uClibc 0.9; Intel Xeon E3-1231 (x86) without AES-NI w/ LMOS 7.2; Intel Xeon E3-1231 (x86) with AES-NI w/ LMOS 7.2; Intel Xeon E5-2430L without AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Intel Xeon E5-2430L with AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Marvell Mohawk (ARMv5TE) w/ Debian 7.9; Atmel ATSAMA5D35 (ARMv7) w/ Linux 3.16; Atmel ATSAM9G45 (ARMv5TEJ) w/ Linux 3.16; Intel Atom Z3735F (x86) w/ Android 4.4 32-bit; ARM Cortex A9 (ARMv7) without NEON w/ Linux 3.14; ARM Cortex A9 (ARMv7) with NEON w/ Linux 3.14
|
3/13/2015
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 04/17/15: Added new tested information; |
619 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 6.2
Intel Core i7 w/ Windows 8.1 (64-bit); NVIDIA Tegra 3 w/ Android 4.1.2
; 
Intel Xeon w/ CentOS 6.7
|
3/13/2015
|
|
FIPS186-4:
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" 03/26/15: Added new tested information; |
618 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel Xeon w/ OSX 10.10
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
617 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel Xeon w/ OSX 10.10
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
616 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel i7 w/ OSX 10.10
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
615 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel i7 w/ OSX 10.10
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
614 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0
Intel i5 w/ OSX 10.10
|
3/13/2015
|
|
FIPS186-4:
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
613 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.4.3-FIPS (Firmware)
x86-64
|
3/13/2015
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
612 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.4.3-FIPS (Firmware)
x86-64
|
3/13/2015
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
611 |
6155 El Camino Real Carlsbad, CA 92009 USA -David Suksumrit
-Savitha Naik
|
Version EbemCrypto Version 10 (Firmware)
IBM Power PC
|
3/6/2015
|
|
FIPS186-4:
"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
610 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
609 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Intel x86_64 w/ Microsoft Windows Server 2008
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
608 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
IBM Power8 w/ Ubuntu 14.04 LE
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
607 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Sparc T4 with hardware accelerators w/ Solaris 11
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
606 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Sparc T4 w/ Solaris 11
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
605 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Sparc T4 with hardware accelerators w/ Solaris 11
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
604 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Sparc T4 w/ Solaris 11
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
603 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
602 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
601 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
600 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
599 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
598 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
597 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
596 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0
IBM Power8 w/ IBM AIX 7.1
|
3/6/2015
|
|
FIPS186-4:
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
595 |
275-18, Samsung 1-ro Hwaseong-si, Gyeonggi-do 445-701 Korea -Jisoo Kim
|
Version REX_ECDSA_P224_V1.0 (Firmware)
N/A
|
3/6/2015
|
|
FIPS186-4:
"SM/PM163x Series is high-performace Self-Encrypting SSD supporting SAS 12G interface that provides on-the-fly encryption/decryption of user data without performance loss. It implements AES256-XTS for user data encryption, ECDSA P-224 for FW authentication, and CTR_DRBG for key generation." |
594 |
2600 Bridge Parkway Suite 201 Redwood City, California 94065 USA -Tom Donahoe
-Paul Keane
|
Version 3.0.1
Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit
|
2/27/2015
|
|
FIPS186-4:
"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions." |
593 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-LP-CRYPTO-VER-1.0 (Firmware)
Freescale 1199 MHz Power PC processor P2010E
|
2/27/2015
|
|
FIPS186-4:
"Brocade cryptographic library used in the interface, module implements crypto operations in hardware and in software. The Brocade MLXe Series provides industry leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPSec, IKEv2, IPv6, MPLS and MPLS Virtual Private Networks (VPNs)." |
592 |
1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 1.0.1
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0
|
2/20/2015
|
|
FIPS186-4:
"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use." |
591 |
6303 Barfield Road Atlanta, GA 30328 USA -Scott Sinsel
|
Version 4.6.1 (Firmware)
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz
|
2/20/2015
|
|
FIPS186-4:
"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability." |
590 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R2416 (Firmware)
Broadcom XLP108AQ 1GHz
|
2/20/2015
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
589 |
2315 N. First Street San Jose, CA 95131 USA -Tejinder Singh
-Phanikumar Kancharla
|
Version 1.0.0 (Firmware)
Cavium Octeon Family, CN61XX
|
2/13/2015
|
|
FIPS186-4:
"This module implements listed algorithms OpenSSL and Octeon 61XX processor." |
588 |
6303 Barfield Road Atlanta, GA 30328 USA -Scott Sinsel
|
Version 4.6.1 (Firmware)
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz
|
2/13/2015
|
|
FIPS186-4:
"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability." |
587 |
6303 Barfield Road Atlanta, GA 30328 USA -Scott Sinsel
|
Version 3.1.1
Intel Xeon E5540 @ 2.53GHz w/ winW (64-bit)
|
2/13/2015
|
|
FIPS186-4:
"SiteProtector security feature using IBM Global Security Kit (GSKit)." |
586 |
10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 2.0
Intel x86-64 w/ SUSE Linux Enterprise Server 12
|
2/13/2015
|
|
FIPS186-4:
"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the AES-NI implementation of AES and AVX+SSSE3 assembler implementation of SHA-1 on Intel x86 64bit HP hardware." |
585 |
7F QiMing International Building Wangjing Lize Middle Park No.101 Beijing, Chaoyang District 100102 China -Fan Nannan
-Wang Xuelin
|
Part # AS518 and PCB K023314A
N/A
|
2/13/2015
|
|
FIPS186-4:
"The WatchKey ProX USB token provides digital signature generation and verification for online authentication of online transactions and data encryption/decryption to online service users" 05/22/15: Updated vendor information; |
584 |
420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.2
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64
|
2/6/2015
|
|
FIPS186-4:
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
583 |
10240 Sorrento Valley Road San Diego, CA 92121 USA |
Version 2.0
Intel Xeon E5-2400 w/ Microsoft Windows Server 2012
|
1/30/2015
|
|
FIPS186-4:
"The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense." |
582 |
8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu Seoul, n/a 150-872 Republic of Korea -Irene Namkung
-Sungmin Ahn
|
Version 2.0 (Firmware) Part # Infineon SLE97CNFX1M00PE A22
Infineon SLE97CNFX1M00PE A22
|
1/30/2015
|
|
FIPS186-4:
"CTR_DRBG: AES 128/192/256 bit. AES: ECB/CBC, 128/192/256 bit. AES CMAC: 128/192/256 bit. Triple-DES: 2-key/3-key, ECB/CBC. RSA: 2048 bit encrypt/decrypt, sign/verify, key gen (legacy use 1024 bit verify with SHA-1). RSA CRT: 2048 bit key gen, sign. ECDSA: P-224/256/384/521 key gen/sign/verify (legacy use P-192 verify)." |
581 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
-Steve Weingart
|
Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014
|
12/31/2014
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
580 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
-Steve Weingart
|
Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014
|
12/31/2014
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
579 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0
Qualcomm MSM8974 w/ QSEE 2.0
|
12/24/2014
|
|
FIPS186-4:
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
578 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -William Sandberg-Maitland
|
Version 3.0 (Firmware) Part # 742100004F
SPYCOS 3.0
|
12/24/2014
|
|
FIPS186-4:
"SPYCOS 3.0 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in a rugged, tamper-evident QFN and microSD form factors. The SPYCOS 3.0 Module communicates with a host computer via the standard USB interface." |
577 |
416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0
Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300
|
12/24/2014
|
|
FIPS186-4:
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
576 |
3175 Winchester Road Campbell, CA 95008 USA -Andrea Cannon
|
Version 1.0.1.8
Intel Xeon, Intel Xeon with AES-NI, AMD Opteron, AMD Opteron with AES-NI w/ Barracuda OS v2.3.4
|
12/19/2014
|
|
FIPS186-4:
"The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions." |
575 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 7.3.0a (Firmware)
E 500 mc
|
12/19/2014
|
|
FIPS186-4:
"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules" |
574 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 7.3.0a (Firmware)
PCC 440GPX and PPC 8548
|
12/19/2014
|
|
FIPS186-4:
"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules" |
573 |
420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.1
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64
|
12/12/2014
|
|
FIPS186-4:
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
572 |
29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.0.29
Intel Core i5 on VMWare ESXi 4.1.0 w/ Microsoft Windows Server 2008 64-bit; Intel Core i7 on QEMU w/ Microsoft Windows Server 2012 64-bit; Intel Core i5 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core i5 on QEMU w/ Suse Linux Enterprise Server 11 SP3 64-bit; IBM Power7 w/ AIX 7.1 64-bit; Intel Core i7 on QEMU with AES-NI, disabled w/ Windows 7 32-bit; Intel Core i7 on QEMU, AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI disabled w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 64-bit; AMD A4-500 with AES-NI disabled w/ Windows 8 64-bit; AMD A4-500 with AES-NI w/ Windows 8 64-bit; Intel Core i5 without AES-NI w/ Red Hat Enterprise Linux 6 64-bit
; 
Qualcomm Snapdragon 801 (ARMv7-A) w/ Android 4.4; Intel Core i5 without AES-NI w/Mac OS X 10.9 64-bit; Apple A7 (ARMv8) w/ iOS7
|
12/5/2014
|
|
FIPS186-4:
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." 02/18/15: Added new tested information; |
571 |
910 Campisi Way Suite-2A Campbell, CA 95008 USA -Chris Tsu
-Larry Ko
|
Version 1.0 (Firmware) Part # S261, Rev A
Sagemicro S261 (Hardware IC CHIP)
|
12/5/2014
|
|
FIPS186-4:
"ECDSA Library supports P-curve (256 bit) and B-curves (233 and 283 bit)" |
570 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V5.2.R2108 (Firmware)
Freescale P2020,1000MHz,PowerPC
|
12/5/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
569 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.23
ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33)
|
12/5/2014
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
568 |
Level 3 260 Oteha Valley Road Albany, North Shore 0632 Auckland, * * New Zealand -Bruce Wilson
|
Version 1.0 (Firmware) Part # MK70FN1M0VMJ12
MK70FN1M0VMJ12
|
11/21/2014
|
|
FIPS186-4:
"The EROAD Cryptographic Module is the heart of EROAD''s advanced GNSS based transport technology. It is a secure, high performance, cryptographic processing engine and has been designed to meet FIPS-140-2 at Security Level 3. It is used within the EROAD product suite to provide trusted cryptographic security services." |
567 |
Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.1 Part # n
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1; iOS 7.1 w/ iOS 7.1; ARMv7-a w/ |
11/21/2014
|
|
FIPS186-4:
"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN." |
566 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 1.0
Intel Xeon CPU X5560 @ 2.80GHz w/ Brocade Vyatta Series 3500 Network OS 3.2.1R1
|
11/14/2014
|
|
FIPS186-4:
"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions." 12/09/14: Updated implementation information; |
565 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.23
ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33)
|
11/14/2014
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
564 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
11/14/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." 03/19/15: Updated implementation information; |
563 |
4690 Millennium Drive Belcamp, MD 21017 USA -Langley Rock
-Laurie Mack
|
Version 5 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
|
11/7/2014
|
|
FIPS186-4:
"The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions." |
562 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
11/7/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." 03/19/15: Updated implementation information; |
561 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
11/7/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
560 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
11/7/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
559 |
Triftweg 21-26 Birkenwerder, 16547 Germany -Dirk Rosenau
-Hasbi Kabacaoglu
|
Version 2.0 (Firmware)
Maxim IC0400
|
10/31/2014
|
|
FIPS186-4:
"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services." |
558 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.9
Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit; Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit
; 
Arm920Tid (ARMv4) w/ TS-Linux 2.4
|
10/31/2014
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 12/04/14: Added new tested information; |
557 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
10/31/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware." 11/18/14: Updated implementation information; |
556 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
10/31/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware." 11/18/14: Updated implementation information; |
555 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
10/31/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware." 11/17/14: Updated implementation information; |
554 |
100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22
Intel x86 w/ Red Hat Enterprise Linux 6.6
|
10/31/2014
|
|
FIPS186-4:
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware." 11/17/14: Update implementation information; |
553 |
4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.2.1
Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit; ARMv7 w/ Windows Phone 8.0; ARMv7 w/ Android 4.4.2; Intel Atom CPU Z2460 w/ Android 4.0.4; ARMv7 w/ iOS version 6.1.4
; 
ARMv8 w/ Android 5.0.1; ARMv7S w/ iOS 6.1.4; ARMv8 w/ iOS 8.0; Intel Xeon with AES-NI w/ Windows 7; Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit; Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4
|
10/16/2014
|
|
FIPS186-4:
"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and IPSec and SSL modules." 04/13/15: Updated vendor and implementation information; |
552 |
5300 California Avenue Irvine, CA 92617 USA -Mark Litvack
|
Part # XLP200 series Revision B0
N/A
|
10/16/2014
|
|
FIPS186-4:
"The XLP200 series (XLP104, XLP108, XLP204, XLP208) of multi-core processors can deliver an unprecedented 160Gps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core network applications." |
551 |
20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0.1e
Qualcomm Snapdragon 800 w/ Android 4.4.2
|
9/30/2014
|
|
FIPS186-4:
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." |
550 |
170 W. Tasman Drive San Jose, CA 95134 USA |
Part # 15-14497-02(NDS_ACT2_V1)
N/A
|
9/26/2014
|
|
FIPS186-4:
"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco." |
549 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R1005 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS
|
9/19/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
548 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version v7.2.1_hil (Firmware)
AMCC PPC 440EPX
|
9/12/2014
|
|
FIPS186-4:
"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules." |
547 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 1.0
Intel Xeon Processor E5-2680 v2 (25 M Cache, 2.80 GHz) w/ Brocade Vyatta Network OS 3.2.1R1
|
9/12/2014
|
|
FIPS186-4:
"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions." 12/09/14: Updated implementation information; |
546 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHz;
|
9/12/2014
|
|
FIPS186-4:
"Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade Netiron(R) CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as" |
545 | N/A | N/A | N/A | 9/12/2014 | N/A |
544 |
Samsung 1-ro Hwaseong-si, Gyeonggi-do 275-18 Korea -Jisoo Kim
|
Part # ECDSA_P224_V1.0
N/A
|
9/12/2014
|
|
FIPS186-4:
"Secure UFS is a high-performance embedded storage that provides on-the-fly encryption/decryption of user data without performance loss. It implements AES256-XTS for user data encryption, ECDSA P-224 for FW authentication, and Hash_DRBG for key generation." 02/06/15: Updated implementation information; |
543 |
7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 1.10 (Firmware)
Xilinx XC7Z045
|
8/29/2014
|
|
FIPS186-4:
"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service." |
542 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution
|
8/28/2014
|
|
FIPS186-4:
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
541 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
|
8/28/2014
|
|
FIPS186-4:
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
540 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
|
8/28/2014
|
|
FIPS186-4:
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
539 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
|
8/28/2014
|
|
FIPS186-4:
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
538 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
|
8/28/2014
|
|
FIPS186-4:
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
537 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution
|
8/28/2014
|
|
FIPS186-4:
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
536 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R2311 (Firmware)
RMI(Netlogic) XLS408, 1.2GHz, MIPS
|
8/28/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
535 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R2111 (Firmware)
Broadcom XLP316, 1.2GHz, MIPS
|
8/28/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
534 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R2406 (Firmware)
Freescale P2020, 1.2GHz, PowerPC
|
8/28/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
533 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R7328 (Firmware)
Freescale MPC8548, 1.0GHz, PowerPC
|
8/28/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
532 |
4220 Network Circle Santa Clara, CA 95054 USA -Joshua Brickman
|
Version 1.0f (Firmware) Part # SLE78 M7892B11
Infineon SLE78 M7892B11 smart card microcontroller
|
8/28/2014
|
|
FIPS186-4:
"The TOE is a part of Java Card Platform (JCP) composed of a Smart Card Platform (SCP) and embedded software. Validation covers straight RSA as well as RSA in CRT implementation." 04/15/15: Updated implementation information; |
531 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2.109 (Firmware)
P1020, 880MHz, PowerPC; XLP432, 1.4GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750Mhz, MIPS
|
8/28/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
530 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version NOS 5.0.0 (Firmware)
E 500 mc
|
8/28/2014
|
|
FIPS186-4:
"Brocade cryptographic library is used in Brocade NOS based switches to implement the cryptographic related modules." |
529 |
37 Executive Drive Danbury, CT 06810 USA -Dave Riley
|
Version 01.01.000A (Firmware) Part # MAX32590 Rev B4
n/a
|
8/11/2014
|
|
FIPS186-4:
"Pitney Bowes X4 HSM Cryptographic Module" |
528 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.8
Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0; Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4; Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Freescale i.MX25 (ARMv4) w/ QNX 6.5
|
8/11/2014
|
|
FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 09/22/14: Added new tested information; |
527 |
153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Version 7.1.R0106 (Firmware)
Freescale P1021, 800Mhz, PowerPC; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3 Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS
|
7/31/2014
|
|
FIPS186-4:
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
526 |
402 rue d'Estienne d'Orves Colombes, N/A 92700 France -GOYET Christophe
-BOUKYOUD Saďd
|
Version 07837.9 (Firmware) Part # 0F
ID-One PIV-C on Cosmo V8
; 
N/A
|
7/31/2014
|
|
FIPS186-4:
"ID-One Cosmo V8 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.1 and GlobalPlatform 2.2.1 chip which supports GF(p) algorithms for Signature/verification and Key generations fully compliant with IEEE P1363-2000." 08/07/14: Updated implementation information; |
525 |
1150 E. Cheyenne Mountain Blvd Colorado Springs, CO 80906 USA -Jim Hallman
|
Version 0x1003 (Firmware)
Cadence NC Verilog hardware simulator
|
7/18/2014
|
|
FIPS186-4:
"Atmel CryptoAuthentication: Secure authentication and product validation device." |
524 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series
|
7/10/2014
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors." 12/04/14: Updated implementation information; |
523 |
130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version FOS 7.3.0 (Firmware)
MPC8548
|
7/10/2014
|
|
FIPS186-4:
"Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules." 12/02/16: Updated vendor information; |
522 |
130 Holger Way San Jose, CA 95134 USA -Chris marks
|
Version FOS 7.3.0 (Firmware)
E 500 mc
|
7/10/2014
|
|
FIPS186-4:
"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules." |
521 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Ajit Kumar Singh Parihar
|
Version Junos 13.2X51-D20 (Firmware)
Marvell Feroceon 88FR131; Freescale PowerPC e500v2 Core; Junos 13.2X51-D20; Broadcom XLR XLS 400 Series (DCF); Intel Xeon E3-1200 Family (Sandy Bridge)
|
7/10/2014
|
|
FIPS186-4:
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
520 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Ajit Kumar Singh Parihar
|
Version Junos 13.2X50-D19 (Firmware)
Marvell Feroceon 88FR571; Freescale PowerPC e500v2 Core
|
7/10/2014
|
|
FIPS186-4:
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
519 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series
|
7/10/2014
|
|
FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors." 12/04/14: Updated implementation information; |
518 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 7.3.0 (Firmware)
AMCC PPC 440EPX
|
6/27/2014
|
|
FIPS186-4:
"Brocade Cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules." |
517 |
113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie TORTELLIER
|
Version A0038110A (Firmware) Part # A0014227B
n/a
|
6/27/2014
|
|
FIPS186-4:
"Neopost Postal Secure Device (PSD) for low to high range of franking machines" |
516 |
350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3
sVirtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows Server 2012 R2 x64
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
515 |
350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3
Virtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows 8.1 update 1 x64
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
514 |
350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 64-bit RHEL 6.2
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
513 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 32 bit
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
512 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Dell Precision M6400 Intel Core 2 i7 w/ Windows 7 32 bit with AESNI
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It include" |
511 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Dell Precision M6400 Intel Core i7 w/ Windows 7 64 bit with AESNI
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.
" |
510 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 32 bit RHEL 6.2 with AESNI
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email.
" |
509 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Mac OS X 10.7 with AESNI w/ Apple MacBook Pro Intel Core i7
|
6/27/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
508 | N/A | N/A | N/A | 6/27/2014 | N/A |
507 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 4.1
Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Itanium2 w/ Windows Server 2003 Enterprise R2; Itanium2 w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT); Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT); Itanium2 64-bit w/ Windows Server 2003 Enterprise R2; Itanium2 64-bit w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5; PPC 32-bit w/ Red Hat Enterprise Linux 5.3; PPC 32-bit w/ SUSE Linux Enterprise Server 11; PPC 64-bit w/ Red Hat Enterprise Linux 5.3; PPC 64-bit w/ SUSE Linux Enterprise Server 11; Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 with AES-NI w/ Mac OS X 10.8; Intel x64 without AES-NI w/ Mac OS X 10.8; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1; Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1; Intel x64 with AES-NI w/ Solaris 10; Intel x64 without AES-NI w/ Solaris 10; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; Itanium2 32-bit w/ HPUX 11.31; Itanium2 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; ARMv7 w/ Ubuntu 12.04 LTS; ARMv7 w/ Fedora Core 17; Intel x86 w/ Android 4.0.3; ARMv7 w/ Android 2.3.6; ARMv7 w/ Android 4.1.2; ARMv7 w/ iOS 7.1; ARMv7s w/ iOS 7.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8
|
6/27/2014
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
506 |
6 Technology Park Drive Westford, MA 01886 USA -Lou Mikitarian
-Rick Focke
|
Version 2.1
ARM v7 i.MX6Q w/ Ubuntu Linux 12.04.2; Atmel 9260 w/ Windows CE v5.0
|
6/27/2014
|
|
FIPS186-4:
"The iSTAR Cryptographic Engine provides cryptographic services used for securing data and communications for the iSTAR Edge and iSTAR Ultra Door Controllers." |
505 |
One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 6.3.9600
NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI or PCLMULQDQ or SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64)
; 
Intel Xeon E5-2648Lwithout AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Vmware Workstation 12 on Windows Server 2012 R2 (x64)
|
6/6/2014
|
|
FIPS186-4:
"The Microsoft Windows MSBignum Library algorithm implementation provides DSA, ECDSA, and RSA support to other Microsoft libraries and cryptographic modules." 07/10/2014: Added new tested information; |
504 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33.9-rt; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0
|
5/30/2014
|
FIPS186-2:
|
PKG: CURVES( P-224 FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
503 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33.9-rt; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0
|
5/30/2014
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
502 |
Arteparc Bachasson, Bât A Rue de la carričre de Bachasson, CS70025 Meyreuil, Bouches-du-Rhône 13590 France -Bob Oerlemans
|
Part # 1.1
N/A
|
5/23/2014
|
|
FIPS186-4:
"VaultIP is a Silicon IP Security Module which includes a complete set of high- and low-level cryptographic functions. It offers key management and crypto functions needed for platform and application security such as Content Protection and Mobile Payment, and can be used stand-alone or as a ''Root of Trust'' to support a TEE-based platform." |
501 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 13.3R1 (Firmware)
Intel Xeon C3500/C5500 Series; Intel Xeon 5200 Series; Freescale e500v2; Freescale e5500
|
5/23/2014
|
|
FIPS186-4:
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
500 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
|
Version 1.0.0
Intel Core i5 w/ Red Hat Enterprise Linux 6 32-bit; ARMv7 w/ Android 4
|
5/23/2014
|
|
FIPS186-4:
"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols." |
499 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 1.0.0
Intel Core i5 w/ Windows 7 32-bit User Mode; Intel Core i5 w/ Windows 7 64-bit User Mode; ARM V7 w/ iOS9
|
5/23/2014
|
|
FIPS186-4:
"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols." 06/11/14: Added new tested information; |
498 |
1301 East Algonquin Road Schaumburg, IL 60196 USA -Tom Nguyen
-Rachel Michelson
|
Version R06.01.00 (Firmware)
Atmel AT58U97 PIKE v2
|
5/9/2014
|
|
FIPS186-4:
"ECDSA with SHA-384 for validating integrity of code signed with ECDSA with SHA-384" |
497 |
Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.0.3A
ARMv7, 2.3 GHz w/ Android 4.4
|
5/9/2014
|
|
FIPS186-4:
"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices." |
496 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.7
Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3
; 
Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2
|
5/9/2014
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2368 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 485 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2368 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 485 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 05/14/14: Added new tested information; |
495 |
37 Executive Drive Danbury, CT 06810 USA -Dave Riley
|
Version 01.01.0009 (Firmware) Part # MAX32590 Rev B4
N/A
|
4/9/2014
|
|
FIPS186-4:
"Pitney Bowes X4 HSM Cryptographic Module" |
494 |
18 chausee Jules Cesar Osny, France 95520 France -Omar Derrouazi
|
Part # SLE78C(L)FX4000P(M), SLE78C(L)FX3000P(M)
N/A
|
4/9/2014
|
|
FIPS186-4:
"The IDeal Citiz™ v2.0 Open is a single chip cryptographic module, which combines an implementation of the Sun Java Card Version 3.0.2 Classic Edition and GlobalPlatform Version 2.1.1 specifications on a dual interface chip (ISO 7816 contact and ISO 14443 contactless interface communication protocols)." |
493 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware)
AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000
|
3/31/2014
|
|
FIPS186-4:
"IOS Common Crypto Module" 01/30/15: Added new tested information; |
492 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0
|
3/21/2014
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
491 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0
|
3/21/2014
|
|
FIPS186-4:
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
490 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Dell Precision M6400 Intel Core i7 w/ Linux 64 bit RHEL with AESNI
|
3/21/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includ" |
489 |
350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 64 bit
|
3/7/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
488 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Dell Precision M6400 Intel Core 2 Duo w/ Linux 32-bit RHEL 6.2
|
2/28/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes" |
487 |
350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3
Apple MacBook Pro Intel Core 2 Duo w/ Mac OS X 10.7
|
2/28/2014
|
|
FIPS186-4:
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes" |
486 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0
Intel Atom D2500 w/ CentOS Linux 6.4
|
2/21/2014
|
|
FIPS186-4:
"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions." |
485 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware)
Freescale MPC8358E; Freescale MPC8548E
|
2/21/2014
|
|
FIPS186-4:
"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions." |
484 |
710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.5.1f
ARMv7 w/ Android 4.4
|
2/21/2014
|
|
FIPS186-4:
"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
483 |
9565 Soquel Drive Suite 201 Aptos, CA 95003 USA -Gian-Carlo Bava
-Shaun Tomaszewski
|
Version 2.0.5 (Firmware)
ARM926EJ-S
|
2/14/2014
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2327 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2327 FIPS186-4:
"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5." |
482 |
30 W Sola Street Santa Barbara, CA 93101 USA -David Sequino
-Douglas Kovach
|
Version 2.0.415
ARM Cortex A9 w/ Green Hills Software INTEGRITY Multivisor v4 for ARM
|
12/31/2013
|
|
FIPS186-4:
"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems.
" |
481 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
|
Version 1.0.0
Intel Core i5 w/ Mac OS X 10.8; Apple A6 w/ Apple iOS 7
|
12/31/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) SHS: Val#2318 DRBG: Val# 463 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2318 DRBG: Val# 463 FIPS186-4:
"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols." 05/19/14: Added new tested information; |
480 |
170 West Tasman Drive San Jose, CA 95134 USA |
Part # 15-14497-02(NX315)
N/A
|
12/20/2013
|
|
FIPS186-4:
"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco." |
479 |
20 California Street, Fourth Floor San Francisco, CA 94111 USA -James Blaisdell
|
Version 5.5.1f
ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8;
; 
Freescale P2020 w/ Mentor Embedded Linux 4.0; Qualcomm MSM8974 w/ Linux 3.4; Qualcomm MSM8992 w/ Linux 3.10; Freescale i.MX-25 w/ Honeywell Xenon RTOS; Qualcomm Snapdragon S4Pro (Krait) w/ Android 6.0; Exynos 7420 Octa (Cortex-A53) w/ Android 6.0
|
12/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2313 DRBG: Val# 460 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2313 DRBG: Val# 460 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#479. "The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 03/11/14: Added new tested information; |
478 |
Germanusstraße 4 Aachen, 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version ecdsa1.1.2.0_eca1.1.3.0 (Firmware)
Texas Instruments TMS320C6416T
|
12/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) DRBG: Val# 459 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) DRBG: Val# 459 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#478. "ECDSA Component implements all ECDSA key sizes and curves to allow flexibility and efficiency." |
476 |
Prinzregentenstraße 159 München, n/a 81677 Germany -Katharina Wallhäußer
|
Version 1.2 (Firmware) Part # SLE78CLFX4000 (M7892)
SLE78CLFX4000P(M) / M7892 family
|
12/18/2013
|
|
FIPS186-4:
"Sm@rtCafé Expert 7.0 C1 is a Java Card 3 Platform Classic Edition compliant to GlobalPlatform CS V2.2.1 and GP V2.2 Amd D." |
475 |
2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3
|
12/13/2013
|
|
FIPS186-4:
"The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance." |
474 |
2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2 (Firmware)
Intel Atom; Intel Core; Intel Pentium; Intel Xeon
|
12/13/2013
|
|
FIPS186-4:
"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances." |
473 |
2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3
|
12/13/2013
|
|
FIPS186-4:
"The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance." |
472 |
2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon
|
12/13/2013
|
|
FIPS186-4:
"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances." |
471 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.1
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6
|
11/22/2013
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
470 |
Knaves Beech Business Centre Loud Water, High Wycombe, Buckinghamshire HP10 9UT United Kingdom -Paul Kettlewell
-Vicky Hayes
|
Part # EXAR 8203
N/A
|
11/22/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#2255 DRBG: Val# 434 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2255 DRBG: Val# 434 FIPS186-4:
"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family." |
469 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
|
Version ArubaOS 6.3 (Firmware)
Qualcomm Atheros AR7161; Qualcomm Atheros AR7242; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros QCA9550; Broadcom XLP416; Broadcom XLP432; Broadcom XLR732; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLS204; Broadcom XLS408; Freescale QorIQ P1020;
|
11/22/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) SHS: Val#2249 DRBG: Val# 433 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2249 DRBG: Val# 433 FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.." 02/11/14: Added new tested information; |
468 |
3650 Brookside Parkway, Suite 400 Alpharetta, GA 30022 USA -Jason Anderson
-Jim Magers
|
Version 1.1
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3
|
11/22/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#2248 DRBG: Val# 432 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2248 DRBG: Val# 432 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#468. "RSA BSAFE Crypto-J implementations used within Lancope’s StealthWatch products provide cryptographic functions" |
467 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.1
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0; Intel Xeon with AES-NI w/ Windows 8.1; Intel Xeon w/ Windows 8.1
|
11/22/2013
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." 07/31/15: Added new tested information; |
466 |
1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.3 (Firmware)
Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020
|
11/15/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) SHS: Val#2246 DRBG: Val# 433 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2246 DRBG: Val# 433 FIPS186-4:
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 03/19/14: Added new tested information; |
465 |
1740 Massachusetts Avenue Boxborough, MA 01719 USA -Alan Presser
|
Version 1.1.8
Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit)
|
11/8/2013
|
|
FIPS186-4:
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange." |
464 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.10.4 (Firmware)
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor
|
11/8/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#2241 DRBG: Val# 428 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2241 DRBG: Val# 428 FIPS186-4:
"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 12/01/14: Updated implementation information; |
463 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Part # SF914-17060-100B
N/A
|
11/8/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#2240 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2240 FIPS186-4:
"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B." |
462 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.10.4 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
|
11/8/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#2240 DRBG: Val# 428 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2240 DRBG: Val# 428 FIPS186-4:
"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 12/01/14: Updated implementation information; |
461 |
4690 Millennium Drive Belcamp, MD 21017 USA -Jim Dickens
-Chris Brych
|
Part # SF114-011206-001A, v2.9.2
N/A
|
11/8/2013
|
|
FIPS186-4:
"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution." |
460 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A7 w/ iOS 7
|
10/25/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2232 DRBG: Val# 426 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2232 DRBG: Val# 426 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#460. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
459 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A7 w/ iOS 7
|
10/25/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2230 DRBG: Val# 424 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2230 DRBG: Val# 424 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#459. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
458 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A7 w/ iOS 7
|
10/25/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2228 DRBG: Val# 422 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2228 DRBG: Val# 422 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#458. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
457 |
489 5th Avenue, floor 31 New York, NY 10017 USA -Steve Coplan
|
Version 1.0
Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS
|
10/1/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2211 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 410 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2211 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 410 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#457. "Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security." |
456 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.0
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6
|
10/1/2013
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
455 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0
|
10/1/2013
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
454 |
One Lincoln Centre 5400 LBJ Freeway Suite 1340 Dallas, TX 75240 USA -Greg Wetmore
-Mark Joynes
|
Version 8.1Sp1 R2
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition
|
9/27/2013
|
|
FIPS186-4:
"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules." |
453 |
295 Phillip Street Waterloo, ON N2L3W8 Canada -Security Certifications Team
|
Version 6.1
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0
|
9/30/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#2207 DRBG: Val# 406 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#2207 DRBG: Val# 406 FIPS186-4:
"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10." |
452 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version Rel 1 (1.0.0) (Firmware)
Freescale MPC8572E
|
9/11/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2200 DRBG: Val# 403 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2200 DRBG: Val# 403 FIPS186-4:
"IOS Common Cryptographic Module within cat4k" |
451 |
299 S California Ave. Palo Alto, CA 94306 USA -Adi Ruppin
|
Version 1.0
ARM Cortex A9 w/ Android 4.1; ARMv7 w/ Apple iOS 6.1; Intel Xeon without AES-NI w/ Red Hat Enterprise Linux 6; Intel Core (x64) with AES-NI w/ Windows 7 32-bit
|
9/11/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2199 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2199 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The WatchDox Crypto Module provides the services necessary to support the cryptographic features and functions of the WatchDox Secure File Sharing services and products." |
450 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware)
Cavium CN5200; Freescale MPC8572E; Intel 82576; Freescale P1021; Freescale MPC8358E
|
8/30/2013
|
|
FIPS186-4:
"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions." 01/30/14: Updated implementation information; |
449 |
20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Chris Brych
-Iain Holness
|
Version 3.20.01 (Firmware)
Intel 80219 (ARM V5T)
|
8/16/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#2189 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2189 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#449. "The SafeNet PSG Firmware provides a wide range of cryptographic functions." |
448 |
7701 Tampa Point Boulevard MacDill Air Force Base, Florida 33621-5323 USA -William W. Burnham
|
Version 1.0
Intel Xeon E5530; Qualcomm Snapdragon S2 MSM8655
|
8/16/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2187 DRBG: Val# 132 SHS: Val#2187 DRBG: Val# 132 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#448. "KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Suite B-compliant, standards based, AES/GCM-256 layer of encrypted communications between a BlackBerry Enterprise Server (BES) and a BlackBerry Mobile Set (MS) with Elliptic Curve (EC) key exchange used to negotiate symmetric keys." 07/25/14: Updated implementation information; |
447 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 4.1
PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0
|
8/16/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2186 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2186 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#447. "RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
446 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1
|
7/22/2013
|
FIPS186-2:
|
SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#446. "The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 11/18/13: Updated implementation information; |
445 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1
|
7/22/2013
|
FIPS186-2:
|
SHS: Val#2173 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2173 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#445. "The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs." 08/12/13: Added new tested information; |
444 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1
|
7/22/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#444. "The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 11/18/13: Updated implementation information; |
443 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1
|
7/15/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#2165 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2165 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#443. "The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." 08/12/13: Added new tested information; |
442 |
4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Ian Laidlaw
|
Version 6.1
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0
|
7/15/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#2164 DRBG: Val# 388 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#2164 DRBG: Val# 388 FIPS186-4:
"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules." |
441 |
113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie Tortellier
|
Version A0018325A (Firmware) Part # A0014227B
NXP LPC 3220 32-bit ARM microcontroller
|
7/5/2013
|
|
FIPS186-4:
"Neopost Postal Secure Device (PSD) for low to high range of franking machines" |
440 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.1
ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6
|
7/5/2013
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
439 |
170 West Tasman Drive San Jose, CA 95134 USA |
Part # 15-14497-02(AT90S072)
N/A
|
7/5/2013
|
|
FIPS186-4:
"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco." 12/20/13: Updated implementation information; |
438 |
2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Yvonne Sang
|
Version 1.0
Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8
|
7/5/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2153 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 383 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2153 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 383 FIPS186-4:
"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies." 01/26/15: Updated vendor information; |
437 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A6 w/ iOS 7
|
6/28/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2148 DRBG: Val# 380 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2148 DRBG: Val# 380 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#437. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
436 |
295 Phillip Street Waterloo, ON N2L3W8 Canada -Eric Jen
|
Version 1.0
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1
|
6/28/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2145 DRBG: Val# 377 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2145 DRBG: Val# 377 FIPS186-4:
"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions." |
435 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Intel i7 w/ OSX 10.9
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2137 DRBG: Val# 375 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2137 DRBG: Val# 375 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#435. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
434 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Intel i5 w/ OSX 10.9
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2136 DRBG: Val# 374 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2136 DRBG: Val# 374 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#434. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
433 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Intel i7 w/ OSX 10.9
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2133 DRBG: Val# 369 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2133 DRBG: Val# 369 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#433. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
432 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Intel i5 w/ OSX 10.9
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2130 DRBG: Val# 366 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2130 DRBG: Val# 366 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#432. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
431 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Intel i7 w/ OSX 10.9
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2127 DRBG: Val# 363 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2127 DRBG: Val# 363 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#431. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
430 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Intel i5 w/ OSX 10.9
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2124 DRBG: Val# 360 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2124 DRBG: Val# 360 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#430. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
429 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A5 w/ iOS 7
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2120 DRBG: Val# 357 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2120 DRBG: Val# 357 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#429. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
428 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A4 w/ iOS 7
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2119 DRBG: Val# 356 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2119 DRBG: Val# 356 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#428. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
427 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A6 w/ iOS 7
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2115 DRBG: Val# 352 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2115 DRBG: Val# 352 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#427. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
426 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A5 w/ iOS 7
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2114 DRBG: Val# 351 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2114 DRBG: Val# 351 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#426. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
425 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0
Apple A4 w/ iOS 7
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#2113 DRBG: Val# 350 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2113 DRBG: Val# 350 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#425. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
424 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_30232242_T2080R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04
|
6/20/2013
|
|
FIPS186-4:
"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD64 2.2, RNG4 4.2. Freescale's DHSA 30232242 is included in the QorIQ Integrated Communications Processor: T2080." 12/20/13: Updated implementation information; |
423 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_30231242_T1040R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04
|
6/20/2013
|
|
FIPS186-4:
"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD32 1.2, RNG4 4.2. Freescale's DHSA 30231242 is included in the QorIQ Integrated Communications Processor: T1040." 12/20/13: Updated implementation information; |
422 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_30233242_C290R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04
|
6/20/2013
|
|
FIPS186-4:
"Freescale's cryptographic boundary for DSA, ECDSA and RSA includes the following CHAs plus Descriptor Controller: DECO 3.0, MDHA 2.3, PKHA-SD128 3.2, RNG4 4.2. Freescale's DMPR 30233242 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: C291, C292, C293, T4240r2, and T4160r2." 12/20/13: Updated implementation information; |
421 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_20222141_P5040R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04
|
6/20/2013
|
|
FIPS186-4:
"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 2.0, MDHA 2.2, PKHA-SD64 2.1, RNG4 4.1. DHSA 20222141 is included in multiple QorIQ Integrated Communications Processors and co-processors, including: P5040, P5021, T4240r1, T4160r1, and B4860." 12/20/13: Updated implementation information; |
420 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_13221121_P4080R3 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04
|
6/20/2013
|
|
FIPS186-4:
"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.3, MDHA 2.2, PKHA-SD32 1.1, RNGB 2.1. Freescale's DHSA 13221121 is included in the QorIQ Integrated Communications Processor: P4080r3." 12/20/13: Updated implementation information; |
419 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_12211040_PSC9131R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04
|
6/20/2013
|
|
FIPS186-4:
"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.2, MDHA 2.1, PKHA-SD32 1.0, RNGB 4.0. Freescale's DHSA 12211040 is included in the QorIQ Integrated Communications Processors: PSC9131 and PSC9132." 12/20/13: Updated implementation information; |
418 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_DMPR_11200121_P5020R1 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04
|
6/20/2013
|
|
FIPS186-4:
"Freescale's cryptographic boundary for DSA, ECDSA, RSA, KAS and ASKDF includes the following CHAs plus Descriptor Controller: DECO 1.1, MDHA 2.0, PKHA-XT0.1, RNGB 2.1. Freescale's DHSA 11200121 is included in multiple QorIQ Integrated Communications Processors, including: P3041, P2041, P2040, P5020, P5010, and P1010." 12/20/13: Updated implementation information; |
417 |
1750 Clint Moore Road Boca Raton, FL 33487 USA -Eric Jen
-Howard A. Kwon
|
Version 1.0.1
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2107 DRBG: Val# 347 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2107 DRBG: Val# 347 FIPS186-4:
"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace." |
416 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8
|
6/20/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2103 DRBG: Val# 343 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2103 DRBG: Val# 343 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#416. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
415 |
9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Chris Guo
-Harinder Sood
|
Version 2.0 (Firmware)
MPC8378E
|
6/7/2013
|
|
FIPS186-4:
"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products." |
414 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8
|
5/31/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2103 DRBG: Val# 343 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2103 DRBG: Val# 343 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#414. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
413 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.5
Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere
|
5/31/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2102 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 342 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2102 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 342 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/06/13: Updated implementation information; |
412 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.1.5 (Firmware)
AMD Geode; Intel Celeron; Intel Pentium 4; Intel Xeon 7500;
|
5/24/2013
|
|
FIPS186-4:
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 10/08/2014: Implementation version number changed |
411 |
170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.1.5 (Firmware)
Intel Core i3-540; Intel Xeon 3400; Intel Xeon 5500; Intel Xeon 5600; Intel Pentium G6900
|
5/24/2013
|
|
FIPS186-4:
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 10/08/2014: Implementation version number changed |
410 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 4.1 (Firmware)
Intel Celeron; Intel Xeon
|
5/24/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2099 DRBG: Val# 340 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2099 DRBG: Val# 340 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#410. "McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
409 |
5300 California Avenue Irvine, CA 92617 USA -James Montgomery
|
Part # XLP800/400 series Revision B2
N/A
|
5/24/2013
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2098 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2098 FIPS186-4:
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." 04/15/15: Updated vendor information; |
408 |
5300 California Avenue Irvine, CA 92617 USA -Mark Litvack
|
Part # XLP800/400 series Revision B1
N/A
|
5/24/2013
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2097 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2097 FIPS186-4:
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." |
407 |
5300 California Avenue Irvine, CA 92617 USA -James Montgomery
|
Part # XLP300 series Revision B1
N/A
|
5/24/2013
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2096 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2096 FIPS186-4:
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." 04/16/15: Updated vendor information; |
406 |
5300 California Avenue Irvine, CA 92617 USA -Mark Litvack
|
Part # XLP300 series Revision B0
N/A
|
5/24/2013
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2095 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2095 FIPS186-4:
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." |
405 |
1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family
|
5/24/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#2094 DRBG: Val# 338 SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#2094 DRBG: Val# 338 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#405. "Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
404 |
920 Stewart Drive Suite #100 Sunnyvale, CA 94085 USA -Alex Bessonov
|
Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2
|
5/24/2013
|
|
FIPS186-4:
"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments." |
403 |
920 Stewart Drive Suite #100 Sunnyvale, CA 94085 USA -Alex Bessonov
|
Version 4.6.0
Nvidia Tegra 4 w/ Android 4.2
|
5/24/2013
|
|
FIPS186-4:
"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments." |
402 |
2600 Bridge Parkway Suite 201 Redwood City, California 94065 USA -Prabhakar Mangam
-Anubhav Soni
|
Version 3.0
Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit;
|
5/24/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 K-233 B-233 ) PKV: CURVES( P-192 P-224 B-163 B-233 ) SHS: Val#2080 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 K-163 K-233 B-163 B-233 ) SHS: Val#2080 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#402. "Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions." |
401 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 4.1
Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0
|
5/24/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2079 DRBG: Val# 333 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2079 DRBG: Val# 333 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#401. "McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
400 |
4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
|
Version 2.0.5
Intel Xeon X5650 w/ CentOS 5.4 Linux
|
5/24/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#2078 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#2078 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#400. "Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications." |
399 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5
|
5/24/2013
|
FIPS186-2:
|
SHS: Val#1905 DRBG: Val# 329 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1905 DRBG: Val# 329 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#399. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
398 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5
|
5/24/2013
|
FIPS186-2:
|
SHS: Val#1904 DRBG: Val# 328 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1904 DRBG: Val# 328 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#398. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
397 |
2114 West 7th Street Tempe, Arizona 85281 USA -Wallace Davis
|
Version 2.1.1 (Firmware)
AMCC PowerPC 440EP
|
5/10/2013
|
FIPS186-2:
|
SHS: Val#2074 SIG(ver): CURVES( P-521 ) SHS: Val#2074 "The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
396 |
R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.2
|
5/10/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2069 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 321 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2069 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 321 FIPS186-4:
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS." 01/16/14: Updated implementation information; |
395 |
350 Ellis Street Mountain View, CA 94043 USA -John Bordwine
|
Version 1.0
Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit
|
4/30/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2060 DRBG: Val# 318 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2060 DRBG: Val# 318 FIPS186-4:
"Cryptographic engine for Symantec DLP" |
394 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.4
MIPS 24Kc w/ OpenWRT 2.6
|
4/30/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2056 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 316 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2056 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 316 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
393 |
1281 Win Hentschel Blvd West Lafayette, IN 47906 USA -Michael Mehlberg
-General Inquiries
|
Version 4.4 (Firmware)
Mentor Graphics Modelsim PE 6.6 Revision: 2010.01
|
4/23/2013
|
|
FIPS186-4:
"Microsemi''s ECDSA reusable IP core for ASICs and FPGAs supports digital signature generation and verification, public key validation, key-pair generation, SHA-256 digest computation, and entropy generation. This core is developed by cleared US citizens for Government/Defense systems." |
392 |
199 Fremont Street San Francisco, CA 94105 USA -Joe Tomasello
-Andy Pang
|
Version 1.0
Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5
; 
Intel Xeon E31220 w/ RiOS 8.6 32-bit; Intel Xeon E31220 w/ RiOS 8.6 64-bit; Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit; Intel Xeon w/ Steelhead Mobile Controller 4.6; Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6; Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5 w/ AES-NI w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E3 w/ RiOS 9.2 x86 64-bit; Intel Xeon w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon E5 w/ AES-NI w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; ntel Xeon E5 w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; AMD Opteron 4100 Series w/ AES encryption acceleration w/ SteelFusion 4.3; AMD Opteron 4100 Series w/ SteelFusion 4.3; Intel Xeon E5 w/ AES-NI w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E5 w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E3 w/ AES-NI w/ RiOS 9.2 x86 64-bit
|
4/12/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2049 DRBG: Val# 312 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2049 DRBG: Val# 312 FIPS186-4:
"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network" 08/28/13: Added new tested information; |
391 |
145 S. 79th St., Suite 26 Chandler, AZ 85226 USA -Darren Cummings
|
Version 1.1
ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7
|
4/5/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2045 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 309 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2045 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 309 FIPS186-4:
"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices." |
390 |
800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.1
x86 32bit w/ Vyatta 6.4
|
4/5/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2040 DRBG: Val# 305 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2040 DRBG: Val# 305 FIPS186-4:
"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications." 03/31/14: Updated implementation information; |
389 |
800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.1
AMD Geode 32bit w/ Red Hat Enterprise Linux 6
|
4/5/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2039 DRBG: Val# 304 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2039 DRBG: Val# 304 FIPS186-4:
"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications." 04/30/13: Updated implementation information; |
388 |
505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Version 11.6.5 (Firmware)
Intel E3
|
3/22/2013
|
FIPS186-2:
|
SHS: Val#2033 SIG(ver): CURVES( K-163 ) SHS: Val#2033 "WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
387 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version BRCD-IP-CRYPTO-VER-2.0 (Firmware)
Freescale MPC 7448, RISC, 1700 MHZ; Freescale MPC 7447, RISC, 1000 MHZ; Freescale MPC 8544, PowerQUICC III, 800 MHZ
|
3/22/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#2031 DRBG: Val# 301 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#2031 DRBG: Val# 301 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#387. "The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
386 |
R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.1
|
3/8/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2026 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 299 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#2026 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 299 FIPS186-4:
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS." 01/16/14: Updated implementation information; |
385 |
113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie Tortellier
|
Version A0014092A (Firmware) Part # 4150859LB
Toshiba TMPR3912AU
|
2/26/2013
|
|
FIPS186-4:
"Neopost Postal Secure Device" |
384 |
26900 E. Pink Hill Rd Independence, MO 64057 USA -GoldKey Sales & Customer Service
-Jon Thomas
|
Version 7.13 (Firmware)
Arca2S
|
2/21/2013
|
|
FIPS186-4:
"Cryptographic algorithm implementation for GoldKey Products" 03/18/13: Updated implementation information; |
383 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.3
Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0
|
2/19/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2019 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 292 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2019 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 292 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 02/21/13: Added new tested information; |
382 |
7380 West Sand Lake Rd. #390 Orlando, FL 32819 USA -Matthew Terry
|
Version 2.0
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0
|
2/19/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2016 DRBG: Val# 290 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#2016 DRBG: Val# 290 FIPS186-4:
"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform." 08/09/13: Added new tested information; |
381 |
1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Jon Green
|
Version 6.1.4.1-FIPS (Firmware)
Cavium Networks Octeon Plus CN5010
|
1/25/2013
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) SHS: Val#2007 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 ) SHS: Val#2007 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#381. "Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption." |
380 |
3650 Brookside Parkway, Suite 400 Alpharetta, GA 30022 USA |
Version 1.0
Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3
|
1/25/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#2006 DRBG: Val# 288 SHS: Val#2006 DRBG: Val# 288 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#380. "The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products." |
379 |
1740 Massachusetts Avenue Boxborough, MA 01719 USA -Larry LaCasse
|
Version 1.1
Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit)
|
1/18/2013
|
|
FIPS186-4:
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange" |
378 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.2
TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2
|
1/18/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1923 DRBG: Val# 264 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1923 DRBG: Val# 264 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 02/06/13: Updated implementation information; |
377 |
4150 Network Circle Drive Santa Clara, CA 95054 US -Arjuna Baratham
-Mehdi Bonyadi
|
Version 1.1.7, 1.1.8 and 1.1.9 (Firmware)
Intel 80333
|
1/7/2013
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1996 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1996 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#377. "Hardware Security Module and Cryptographic Accelerator Card" |
376 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1
|
12/31/2012
|
FIPS186-2:
|
SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#376. "The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 07/14/13: Added new tested information and updated implementation information; |
375 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1
|
12/31/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1994 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#375. "The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 07/14/2313: Added new tested information and updated implementation information; |
374 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1
|
12/31/2012
|
FIPS186-2:
|
SHS: Val#1993 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1993 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#374. "The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs." 08/12/13: Added new tested information; |
373 |
500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1
|
12/31/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1992 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1992 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#373. "The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." 08/12/13: Added new tested information; |
372 |
710 Sansome Street San Francisco, CA 94104 USA -Mocana Sales
|
Version 5.5fi
FreeScale QorIQ P2 w/ VxWorks 6.8
|
12/21/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1974 DRBG: Val# 284 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1974 DRBG: Val# 284 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#372. "The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface." |
371 |
77 A Street Needham, MA 02494 USA -David Aylesworth
|
Version 2.0 (Firmware)
RMI Alchemy MIPS Processor; Broadcom XLS Processor
|
12/21/2012
|
|
FIPS186-4:
"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks." 11/14/14: Updated vendor and implementation information; |
370 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
|
Version 1.0
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit
|
12/7/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1967 DRBG: Val# 283 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1967 DRBG: Val# 283 FIPS186-4:
"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products." |
369 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.3.1 (Firmware)
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor
|
11/21/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1964 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1964 FIPS186-4:
"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." |
368 |
530 Lytton Ave Suite 200 Palo Alto, CA 94301 USA |
Version 2.1
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3;
|
11/21/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1954 DRBG: Val# 281 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1954 DRBG: Val# 281 FIPS186-4:
"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation." 01/16/14: Added new tested information; |
367 |
1740 Massachusetts Avenue Boxborough, MA 01719 USA -Larry LaCasse
|
Version 1.1
Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate
|
11/15/2012
|
|
FIPS186-4:
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange." |
366 |
22 Great Oaks Blvd #150 San Jose, CA 95119 USA -Rich Weber
|
Version 4.2
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX
|
11/15/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1951 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 278 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1951 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 278 FIPS186-4:
"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products." |
365 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.2.3 (Firmware)
AMCC PowerPC 440EPx
|
10/23/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1948 DRBG: Val# 277 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1948 DRBG: Val# 277 FIPS186-4:
"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 10/31/12: Updated implementation information; |
364 |
4690 Millennium Drive Belcamp, MD 21017 USA -Jim Dickens
-Chris Brych
|
Part # SF914-35005-002A, v2.8.5
N/A
|
10/23/2012
|
|
FIPS186-4:
"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution." 10/31/12: Updated implementation information; |
363 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Florence Defrance
-Arnaud Lotigier
|
Version 1.6 (Firmware) Part # IFX SLE78 (M7892 & M7820) chip family
Infineon SLE78 (M7892 & M7820) chip family.
|
10/23/2012
|
|
FIPS186-4:
"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms." 10/31/12: Updated implementation information; |
362 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6
|
10/17/2012
|
|
FIPS186-4:
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products." 07/03/13: Added new tested information; |
361 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2 S4 (Firmware)
Cavium Octeon
|
10/17/2012
|
FIPS186-2:
|
PKV: CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1719 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1719 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#361. "Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
360 |
1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2 S4 (Firmware)
Cavium Octeon
|
10/17/2012
|
FIPS186-2:
|
PKV: CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1716 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1716 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#360. "Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes." |
359 |
9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Harinder Sood
-Chris Guo
|
Version 1.0 (Firmware)
Energy Micro EFM32 CPU
|
10/17/2012
|
|
FIPS186-4:
"Cryptographic algorithms for embedded sensor platform" |
358 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16
|
10/17/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1937 DRBG: Val# 272 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1937 DRBG: Val# 272 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#358. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
357 |
Level 11, 345 Queen Street Brisbane, Queensland 4000 Australia -Stefan Pingel
-Peter Robinson
|
Version 6.1 and 6.1.1.0.1
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0
|
10/17/2012
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1938 DRBG: Val# 273 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1938 DRBG: Val# 273 FIPS186-4:
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." 11/22/13: Updated implementation information; |
356 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16
|
10/17/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1937 DRBG: Val# 272 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1937 DRBG: Val# 272 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#356. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
355 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7448
|
10/17/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1936 DRBG: Val# 271 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1936 DRBG: Val# 271 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#355. "The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
354 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7447
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1935 DRBG: Val# 270 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1935 DRBG: Val# 270 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#354. "The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
353 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 8544
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1934 DRBG: Val# 269 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1934 DRBG: Val# 269 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#353. "The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge." |
352 |
130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FIFIPS07400_1002121000 (Firmware)
Feroceon 88FR131 rev1 (v5b)
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1933 DRBG: Val# 268 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1933 DRBG: Val# 268 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#352. "The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions." |
351 |
6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version EbemCrypto Version 9 (Firmware)
IBM PowerPC
|
10/5/2012
|
FIPS186-2:
|
SHS: Val#1931 SIG(ver): CURVES( P-521 ) SHS: Val#1931 "Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
350 |
Itälahdenkatu 22A Helsinki, FI-00210 Finland -Klaus Majewski
-Jorma Levomäki
|
Version 1.1
Intel X3450 w/ GNU / Linux (Debian) 6.0
|
10/5/2012
|
|
FIPS186-4:
"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products." 09/25/13: Updated implementation information; |
349 |
Itälahdenkatu 22A Helsinki, FI-00210 Finland -Klaus Majewski
-Jorma Levomäki
|
Version 1.1
Intel Atom 425 w/ GNU / Linux (Debian) 6.0
|
10/5/2012
|
|
FIPS186-4:
"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products." 09/20/13: Updated implementation information; |
348 |
1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R3 (Firmware) Part # EX-3300
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1926 DRBG: Val# 265 SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1926 DRBG: Val# 265 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#348. "Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
347 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.2
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1923 DRBG: Val# 264 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1923 DRBG: Val# 264 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 12/31/12: Added new tested information; |
346 |
1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version JUNOS-FIPS 12.1R3 (Firmware)
Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1922 DRBG: Val# 263 SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1922 DRBG: Val# 263 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#346. "Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
345 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1919 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1919 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
344 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0
Intel Xeon w/ Nitro OS 9.1
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1918 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1918 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
343 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0
Intel Xeon w/ Nitro OS 9.1
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1917 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1917 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
342 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1
|
10/5/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1916 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1916 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
341 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64)
; 
Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012
|
9/26/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1903 DRBG: Val# 258 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1903 DRBG: Val# 258 FIPS186-4:
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." 11/29/12: Added new tested information; |
340 |
9F, No.16, Li-Hsin Road, Science Park Hsin-chu, Taiwan 300 Taiwan, R.O.C. -C.W. Pang
-Anderson Ni
|
Version 1.0 (Firmware)
Mxtran MX12E320128E
|
8/22/2012
|
|
FIPS186-4:
"The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor." |
339 |
505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Nick Gottuso
|
Version 11.5.5 (Firmware)
Intel E5300; Intel E3400
|
8/13/2012
|
FIPS186-2:
|
SHS: Val#1890 SIG(ver): CURVES( K-163 ) SHS: Val#1890 "WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
338 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit
|
8/13/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1889 DRBG: Val# 253 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1889 DRBG: Val# 253 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#338. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
337 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit
|
8/13/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1886 DRBG: Val# 252 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1886 DRBG: Val# 252 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#337. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
336 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit
|
8/13/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1885 DRBG: Val# 251 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1885 DRBG: Val# 251 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#336. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
335 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1884 DRBG: Val# 250 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1884 DRBG: Val# 250 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#335. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
334 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1883 DRBG: Val# 249 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1883 DRBG: Val# 249 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#334. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
333 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1882 DRBG: Val# 248 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1882 DRBG: Val# 248 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#333. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
332 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1881 DRBG: Val# 247 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1881 DRBG: Val# 247 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#332. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
331 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1880 DRBG: Val# 246 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1880 DRBG: Val# 246 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#331. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
330 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1879 DRBG: Val# 245 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1879 DRBG: Val# 245 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#330. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
329 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1878 DRBG: Val# 244 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1878 DRBG: Val# 244 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#329. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
328 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1877 DRBG: Val# 243 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1877 DRBG: Val# 243 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#328. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
327 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1876 DRBG: Val# 242 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1876 DRBG: Val# 242 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#327. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
326 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1875 DRBG: Val# 241 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1875 DRBG: Val# 241 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#326. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
325 |
Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1874 DRBG: Val# 240 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1874 DRBG: Val# 240 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#325. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
324 |
130 Holger Way San Jose, CA 95134 USA -Bipin Agarwal
|
Version FIFIPS07300_0314121830 (Firmware)
Freescale MPC 8544E
|
8/8/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1871 DRBG: Val# 239 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1871 DRBG: Val# 239 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#324. "The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions." |
323 |
5488 Marvell Lane Santa Clara, CA 95054 USA -Minda Zhang
|
Version 3.1.9 (Firmware) Part # Armada PXA-2128
Marvell® PJ4 application processor family (ARMv7 class)
|
8/3/2012
|
|
FIPS186-4:
"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations." |
322 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version Rel 1 (Firmware)
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz
|
7/30/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1858 DRBG: Val# 237 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1858 DRBG: Val# 237 FIPS186-4:
"IOS Common Cryptographic Module (IC2M) firmaware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)" 12/07/12: Updated implementation information; |
321 |
1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos-FIPS 12.1R2 (Firmware)
Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III
|
7/18/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1856 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1856 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#321. "Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
320 |
530 Lytton Ave Suite 200 Palo Alto, CA 94301 USA |
Version 2.1
A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7
|
7/18/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1850 DRBG: Val# 234 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1850 DRBG: Val# 234 FIPS186-4:
"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications." 10/31/12: Added new tested information; |
319 |
530 Lytton Ave Suite 200 Palo Alto, CA 94301 USA |
Version 2.1
ARM Cortex-A9 w/ Android Version 4.0
|
7/18/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1849 DRBG: Val# 233 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1849 DRBG: Val# 233 FIPS186-4:
"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications." 11/14/12: Updated vendor information; |
318 |
Jupiter House Station Road Cambridge, CB5 8JJ UK -Thales Certification Team
-Thales Sales
|
Version 2.51.10 (Firmware)
Freescale PowerPC
|
7/13/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1844 DRBG: Val# 232 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1844 DRBG: Val# 232 FIPS186-4:
"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules" 12/17/12: Updated implementation information; |
317 |
Mikronweg 1 Gratkorn, 8101 Austria -Markus Moesenbacher
|
Version ECDSA_CL_V2.7 (Firmware) Part # NXP P5CD081 Family
NXP P5CD081 Family
|
7/13/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 ) SHS: Val#1553 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 ) SHS: Val#1553 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#317. "Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D." |
316 |
41 Parc Club du Golf 13856, Aix-en-Provence France -Ewart Gray
-David Cunningham
|
Version 1.0.1 (Firmware) Part # VaultIC441M/VaultIC421M/VaultIC405M
Inside Secure VaultIC441M/VaultIC421M/VaultIC405M
|
7/5/2012
|
|
FIPS186-4:
"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection." 07/18/12: Updated implementation information; |
315 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.1
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1840 DRBG: Val# 229 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1840 DRBG: Val# 229 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
314 |
11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Kevin Driver
|
Version 1.7
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1830 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1830 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher." |
313 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Intel i7 w/ OSX 10.8
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1828 DRBG: Val# 227 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1828 DRBG: Val# 227 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#313. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
312 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Intel i5 w/ OSX 10.8
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1827 DRBG: Val# 226 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1827 DRBG: Val# 226 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#312. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
311 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Apple A4 w/ iOS 6
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1826 DRBG: Val# 225 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1826 DRBG: Val# 225 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#311. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.
" |
310 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Apple A5 w/ iOS 6
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1825 DRBG: Val# 224 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1825 DRBG: Val# 224 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#310. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software.
" |
309 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Apple A5 w/ iOS 6
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1824 DRBG: Val# 223 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1824 DRBG: Val# 223 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#309. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software.
" |
308 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Apple A4 w/ iOS 6
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1823 DRBG: Val# 222 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1823 DRBG: Val# 222 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#308. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software.
" |
307 |
710 Sansome Street San Francisco, CA 94104 USA -Sales
|
Version 5.5fs
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5; ARMv7 w/ iOS6; Apple A5 (Cortex-A9) w/ iOS 9.3
|
6/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1820 DRBG: Val# 221 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1820 DRBG: Val# 221 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#307. "The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 03/25/13: Added new tested information; |
306 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Intel i7 w/ OSX 10.8
|
6/25/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1813 DRBG: Val# 216 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1813 DRBG: Val# 216 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#306. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
305 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0
Intel i5 w/ OSX 10.8
|
6/25/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1810 DRBG: Val# 213 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1810 DRBG: Val# 213 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#305. "Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
304 |
2200 North Commerce Parkway Suite 200 Weston, FL 33326 USA -Joe Warren
|
Version 5.0 (Firmware)
PowerPC Core 405
|
6/25/2012
|
|
FIPS186-4:
"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks." |
303 |
9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Harinder Sood
-Chris Guo
|
Version 2.0 (Firmware)
MPC8378E
|
6/20/2012
|
|
FIPS186-4:
"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products." |
302 |
Totemo AG Freihofstrasse 22 CH-8700 Kusnacht Kusnacht, n/a Switzerland -Marcel Mock
|
Version 2.0
Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0
|
6/15/2012
|
|
FIPS186-4:
"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites." 06/14/12: Updated implementation information; |
301 | N/A | N/A | N/A | 6/7/2012 | N/A |
300 | N/A | N/A | N/A | 6/7/2012 | N/A |
299 |
Boxtelseweg 26A Vught, 5261 NE The Netherlands -Bob Oerlemans
|
Version 1.0.3
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6)
|
6/5/2012
|
FIPS186-2:
|
SHS: Val#1787 DRBG: Val# 203 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1787 DRBG: Val# 203 FIPS186-4:
"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices." |
298 |
710 Sansome Street San Francisco, CA 94104 USA -Mocana Sales
|
Version 5.5f
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8
|
5/31/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1785 DRBG: Val# 201 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1785 DRBG: Val# 201 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#298. "The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 11/15/12: Added new tested information; |
297 |
125 Church Street, N.E., Suite 204 Vienna, VA 22180 USA -Satpal S. Sahni
|
Version 1.0 (Firmware)
Cavium Octeon
|
5/25/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1784 DRBG: Val# 200 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1784 DRBG: Val# 200 FIPS186-4:
"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput." |
296 |
2114 West 7th Street Tempe, Arizona 85281 USA -Wallace Davis
|
Version 1.2.1 (Firmware)
AMCC PowerPC 440EP
|
5/9/2012
|
FIPS186-2:
|
SHS: Val#1775 SIG(ver): CURVES( P-521 ) SHS: Val#1775 "The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic." |
295 |
One Microsoft Way Redmond, WA 98052-6399 USA -Kevin Michelizzi
-Chien-Her Chin
|
Version 7.00.1687
Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7;
|
5/9/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1773 DRBG: Val# 193 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1773 DRBG: Val# 193 FIPS186-4:
"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
294 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0
|
5/9/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1768 DRBG: Val# 192 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1768 DRBG: Val# 192 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#294. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
293 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0
|
5/9/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1768 DRBG: Val# 192 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1768 DRBG: Val# 192 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#293. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
292 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 4.0.1
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4
|
5/9/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1767 DRBG: Val# 191 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1767 DRBG: Val# 191 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#292. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
291 |
3000 N Grandview Blvd Waukesha, WI 53188 USA -Krishna Inavolu
-Stephanie Swenor
|
Version 5.4F (Firmware)
Intel Core 2 Duo
|
5/7/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1766 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 190 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1766 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 190 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#291. "Mocana Cryptographic Library Version 5.4F." |
290 |
12, Lane 551, Min-Tsu Road SEC.5 Yang-Mei, Taoyuan, Taiwan 326 Taiwan, ROC -Yu-Ling Cheng
-Ming_Hsin Chang
|
Part # TMS320C6202B
N/A
|
4/30/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1760 DRBG: Val# 187 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1760 DRBG: Val# 187 FIPS186-4:
"HiPKI Safguard 1200 Cryptographic Library provides highly-secure cryptographic services, identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1200 HSM" |
289 |
2200 North Commerce Parkway Suite 200 Weston, FL 33326 USA -Joe Warren
|
Version 5.0 (Firmware)
PowerPC Core 405
|
4/30/2012
|
|
FIPS186-4:
"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks." |
288 |
10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 4.8.1 (Firmware) Part # 4.7
Intel® Pentium Dual-Core
|
4/19/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1738 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1738 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#288. "PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host" |
287 |
5488 Marvell Lane Santa Clara, CA 95054 USA -Minda Zhang
|
Version 2.1.9 (Firmware) Part # Armada PXA-610
Armada PXA-610
|
4/9/2012
|
|
FIPS186-4:
"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations." |
286 |
37 Executive Drive Danbury, CT 06810 USA -Dave Riley
|
Version 02000003 (Firmware)
ARM 7 TDMI
|
4/9/2012
|
|
FIPS186-4:
"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems." |
285 |
4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Kris Orr
|
Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7
|
3/26/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#1729 DRBG: Val# 178 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#1729 DRBG: Val# 178 FIPS186-4:
"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules." |
284 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Arnaud Lotigier
|
Version Version #11-M1005011+Softmask V04 (Firmware)
Infineon SLE66CLX1280PE
|
3/21/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1727 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1727 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#284. "This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved." |
283 |
Meadow View House Crendon Industrial Estate Long Crendon Aylesbury, Buckinghamshire HP18 9EQ U.K. -Datacryptor-Certifications
|
Version v2.0 (Firmware)
Motorola Coldfire processor - single core
|
3/16/2012
|
|
FIPS186-4:
"Thales e-Security implements this algorithm for bootstraps and applications running on its Secure Generic Sub System (SGSS) providing secure cryptographic resources to the Datacryptor® 2000 and the Datacryptor® Advanced Performance network encryption products for IP, Frame Relay and Link (including E1/T1) networks." 09/10/12: Updated vendor information; |
282 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1
|
3/7/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1713 DRBG: Val# 172 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1713 DRBG: Val# 172 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#282. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." 03/26/12: Added new tested information; |
281 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1
|
3/7/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1713 DRBG: Val# 172 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1713 DRBG: Val# 172 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#281. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." 03/21/12: Added new tested information; |
280 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Michael Bruyere
-Anthony Vella
|
Version 1.2 (Firmware) Part # NXP P5Cx081 Family
NXP P5Cx081 Family
|
2/29/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1706 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1706 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#280. "MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms." |
279 |
130 Holger Way San Jose, CA 95134 USA -Michael Williamson
-Farzam Tajbakhsh
|
Version 12.3.03 (Firmware)
Freescale MPC8572E
|
2/23/2012
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1703 DRBG: Val# 171 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1703 DRBG: Val# 171 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#279. "Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
278 |
892 Ross Drive Sunnyvale, CA 94089 USA -Jun Wang
|
Version 1.0
Dell Latitude E6400 w/ Cent OS 5
|
2/23/2012
|
FIPS186-2:
|
SHS: Val#1702 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1702 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#278. "A C++ based library to provide cryptographic functionality for C++ applications." |
277 |
One Lincoln Centre 5400 LBJ Freeway Suite 1340 Dallas, TX 75240 USA -Entrust Sales
|
Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7
|
2/21/2012
|
|
FIPS186-4:
"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules." |
276 |
170 West Tasman Drive San Jose, CA 95134 USA |
Version OpenSSL-fips-2.0-test-20110925
Freescale MPC8347 w/ Linux 2.6.36
|
1/26/2012
|
FIPS186-2:
|
SHS: Val#1693 DRBG: Val# 168 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1693 DRBG: Val# 168 FIPS186-4:
"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615." 11/01/12: Updated vendor information; |
275 |
One Lincoln Centre 5400 LBJ Freeway Suite 1340 Dallas, TX 75240 USA -Entrust Sales
|
Version 8.1sp1
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition
|
1/19/2012
|
|
FIPS186-4:
"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules." |
274 |
1800 Green Hills Road, Suite 113 Scotts Valley, CA 95066 USA -Michael Berman
|
Version v1.0
Intel Core i5 with AES-NI w/ CentOS 6.0
|
1/19/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1688 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 166 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1688 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 166 FIPS186-4:
"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers." 01/25/12: Updated implementation information; |
273 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
-Luis Chirinos
|
Version 4.1
Intel Xeon w/ CGLinux
|
12/29/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1683 DRBG: Val# 162 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1683 DRBG: Val# 162 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#273. "McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
272 |
145 S. 79th St., Suite 26 Chandler, AZ 85226 USA -Darren Cummings
|
Version v1.0
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14
|
1/26/2012
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1692 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 168 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1692 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 168 FIPS186-4:
"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices." 02/01/12: Added new tested information; |
271 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 6.0
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0
|
12/29/2011
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1678 DRBG: Val# 160 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1678 DRBG: Val# 160 FIPS186-4:
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" 01/05/12: Updated implementation information; |
270 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0
Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6; TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4
|
12/29/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1655 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 157 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1655 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 157 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 01/26/12: Added new tested information; |
269 |
20 Colonnade Road Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Laurie Smith
|
Version 4.8.7 (Firmware)
StrongARM II 80219
|
12/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1671 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1671 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
268 |
1301 East Algonquin Road Schaumburg, IL 60196 USA -Kirk Mathews
|
Version R02.01.00 (Firmware) Part # 51009397004
Motorola PIKE2 51009397004
|
12/16/2011
|
|
FIPS186-4:
"The PIKE2 cryptographic processor is used in security modules embedded in Motorola Solutions security products." 12/23/11: Updated implementation information; |
266 |
2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
-Luis Chirinos
|
Version 4.1 (Firmware)
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core;
|
12/13/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1666 DRBG: Val# 163 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1666 DRBG: Val# 163 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#266. "McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." 12/29/11: Added new tested information; |
265 |
465 Fairchild Dr. Suite 130 Mountain View, CA 94043 USA -Bruce Bernstein
|
Version 2.0
Intel Pentium 4 w/ Ubuntu Linux version 11; AMD E-350 w/ Red Hat Enterprise Linux version 5.8
|
12/13/2011
|
|
FIPS186-4:
"The cccmLib is a dynamically linked library whose sole use is to serve as a cryptographic engine to the Covia Labs Connector application. In particular the cccmLib will provide the underlying functionality needed to implement secured communications and an encrypted file system." 01/05/12: Added new tested information; |
264 |
1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0
ARMv7 (HTC Desire) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0
|
11/29/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1655 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 157 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1655 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 157 FIPS186-4:
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 12/14/11: Updated implementation information; |
263 |
1301 East Algonquin Road Schaumburg, IL 60196 USA -Kirk Mathews
|
Version R00.00.01_ECDSA (Firmware) Part # AT58Z04
Motorola µMace AT58Z04
|
11/17/2011
|
|
FIPS186-4:
"The µMace cryptographic processor is used in security modules embedded in Motorola Solutions security products." |
262 |
11921 Freedom Drive Reston, VA 20190 USA -Shawn Geddis
-Ruben Brochner
|
Version v1.1
Intel® Core 2 Duo w/ Mac OS X v10.7.0
|
11/17/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1645 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1645 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#262. "Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications." |
261 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Jim Sweeny
|
Version OA36882 Part # 5694-A01
IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13
|
11/9/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1641 DRBG: Val# 151 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1641 DRBG: Val# 151 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#261. "ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." 11/15/11: Update implementation information; |
260 |
3975 Freedom Circle Santa Clara, CA 95054 USA -Mark Litvack
|
Part # A2
N/A
|
10/31/2011
|
|
FIPS186-4:
"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications." |
259 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Iain Holness
|
Version 3.20.00 (Firmware)
StrongARM 80219
|
10/31/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1636 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1636 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#259. "The SafeNet PSI-e provides a wide range of cryptographic functions." 11/03/11: Update implementation information; |
258 |
1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Robbie Gill
-Glen Beasley
|
Version 6.1.4.5 (Firmware)
RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300
|
10/31/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) SHS: Val#1631 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1631 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#258. "Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform." 07/15/13: Updated implementation information; |
257 |
1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Robbie Gill
-Glen Beasley
|
Version 6.1.4.5 (Firmware)
RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312
|
10/31/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) SHS: Val#1627 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1627 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#257. "Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption." 07/15/13: Updated implementation information; |
256 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Iain Holness
|
Version 2.08.00 (Firmware)
Intel 80219 (ARM V5T)
|
10/18/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1624 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1624 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#256. "The SafeNet PSG Firmware provides a wide range of cryptographic functions." |
255 |
3975 Freedom Circle Santa Clara, CA 95054 USA -Mark Litvack
|
Part # A2
N/A
|
10/18/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1623 DRBG: Val# 148 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1623 DRBG: Val# 148 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#255. "XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications." |
254 |
295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 2.0.0.10
Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3
|
10/18/2011
|
FIPS186-2:
|
PKG: CURVES( P-521 K-571 ) SHS: Val#1621 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-521 K-571 ) SHS: Val#1621 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#254. "The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products." |
253 |
20380 Town Center Lane, Suite 240 Cupertino, CA 95014 USA -Ian Simmons
|
Version S1.0 (Firmware) Part # STMicroelectronics ST23
STMicroelectronics ST23
|
10/13/2011
|
SHS: Val#1609
|
DRBG: Val# 144 FIPS186-4:
"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2." |
252 |
RSA, The Security Division of EMC Suntec Tower 4 #31-01 Singapore, 038986 Singapore -Sandra Tong
-Young Son
|
Version 3.0.0.1
ARM9 w/ VxWorks built with Wind River Workbench 3.0
|
10/13/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1605 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 143 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1605 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 143 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#252. "Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module." |
251 |
41 Parc Club du Golf 13856, Aix-en-Provence France -David Cunningham
|
Version 1.2.1 (Firmware) Part # AT90SO128
Inside Secure AT90SO128
|
10/13/2011
|
|
FIPS186-4:
"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection." 05/10/12: Updated implementation information; |
250 |
892 Ross Drive Sunnyvale, CA 94089 USA -Jun Wang
|
Version 2.0
Dell Latitude E6400 w/ Cent OS 5
|
10/6/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1591 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1591 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#250. "A java based library to provide cryptographic functionality for java applications." |
249 |
RSA, The Security Division of EMC Suntec Tower 4 #31-01 Singapore, 038986 Singapore -Sandra Tong
-Young Son
|
Version 3.0.0.1
ARM9 w/ pSOS built with ARM SDT 2.51
|
9/30/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1587 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 137 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1587 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 137 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#249. "Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module." |
248 |
10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 4.8 (Firmware)
Intel® Pentium Dual-Core
|
9/30/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1586 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1586 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#248. "PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host" |
247 | N/A | N/A | N/A | 9/30/2011 | N/A |
246 | N/A | N/A | N/A | 9/30/2011 | N/A |
245 |
295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.7.1 (Firmware)
Qualcomm MSM8655 Processor
|
9/30/2011
|
FIPS186-2:
|
SHS: Val#1582 SIG(ver): CURVES( K-571 ) SHS: Val#1582 "The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
244 |
295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.7.0 (Firmware)
Qualcomm MSM8655 Processor
|
9/30/2011
|
FIPS186-2:
|
SHS: Val#1581 SIG(ver): CURVES( K-571 ) SHS: Val#1581 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
243 |
4690 Millennium Drive Belcamp, MD 21017 USA -Adam Bell
-Brandon Maas
|
Part # 1.0
N/A
|
9/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1579 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1579 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations." 09/22/11: Update implementation information; |
242 |
4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Kris Orr
|
Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7
|
9/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#1571 DRBG: Val# 127 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 ) SHS: Val#1571 DRBG: Val# 127 FIPS186-4:
"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules." 10/01/11: Update implementation information; |
241 |
20 Colonnade Road Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Laurie Smith
|
Version 4.8.7 (Firmware)
StrongARM-11 80200 600 MHz
|
9/6/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1567 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1567 RNG: non-compliant per the SP800-131A Rev. 1 transition FIPS186-4:
"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens." |
240 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8
|
8/30/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1555 DRBG: Val# 122 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1555 DRBG: Val# 122 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#240. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
239 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8
|
8/30/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1555 DRBG: Val# 122 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1555 DRBG: Val# 122 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#239. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
238 |
Jupiter House Station Road Cambridge, CB5 8JJ UK -Marcus Streets
-Mark Wooding
|
Version 2.50.17 (Firmware)
Freescale DragonBall MXL
|
8/30/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1554 DRBG: Val# 120 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1554 DRBG: Val# 120 FIPS186-4:
"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules." |
237 |
Mikronweg 1 Gratkorn, 8101 Austria -Markus Moesenbacher
|
Version ECDSA_CL_V2.7 (Firmware) Part # NXP P5CD081 Family
NXP P5CD081 Family
|
8/18/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) SHS: Val#1553 RNG: non-compliant per the SP800-131A Rev. 1 transition SHS: Val#1553 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#237. "Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A." |
236 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 5.0.1
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0
|
8/16/2011
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1549 DRBG: Val# 117 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1549 DRBG: Val# 117 FIPS186-4:
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
235 |
19415 Deerfield Avenue Suite 204 Lansdowne, VA 20176 USA -David Sequino
-Douglas Kovach
|
Version v1.0.4
Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5
|
8/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1546 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1546 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#235. "Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)" |
234 |
170 West Tasman Dr. San Jose, CA 95134 USA -Ashit Vora
|
Version 0.9.8r.1.1
Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3;
|
8/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1544 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) SHS: Val#1544 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#234. "The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
233 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Part # SF914-17060-100B
N/A
|
8/3/2011
|
FIPS186-2:
|
SHS: Val#1537 DRBG: Val# 114 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1537 DRBG: Val# 114 FIPS186-4:
"The SafeXcel 1746 allows host processors to offload packet processing and crypto computations, providing acceleration of IPsec, TLS/SSL/DTLS, SRTP, and MACsec security protocol functions, as well as acceleration of the latest cipher and hash cryptographic algorithms, including Suite B." |
232 |
45925 Horseshoe Drive Dulles, VA 20166 USA -Thomas Palsherm
-Jatin Deshpande
|
Version Sm@rtCafé Expert 6.0 (Firmware)
NXP Secure_MX51
|
8/3/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 ) SHS: Val#1542 DRBG: Val# 116 SIG(ver): CURVES( P-192 P-224 P-256 ) SHS: Val#1542 DRBG: Val# 116 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#232. "The firmware is a Classic Edition Java Card 3 Platform that implements the GlobalPlatform (GP) Card Specification Version 2.1.1 and the Secure Channel Protocol 03." |
231 |
4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.2.1 (Firmware)
AMCC PowerPC 440EPx
|
8/3/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1539 DRBG: Val# 144 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1539 DRBG: Val# 144 FIPS186-4:
"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 11/08/11: Update implementation information; |
230 |
4690 Millennium Drive Belcamp, MD 21017 USA -Jim Dickens
-Chris Brych
|
Part # SF914-35005-002A
N/A
|
8/3/2011
|
|
FIPS186-4:
"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution." |
229 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.8 (Firmware)
Strong Arm II (80219)
|
7/14/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1523 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1523 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#229. "The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
228 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.7 (Firmware)
Strong Arm II (80219)
|
7/14/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1522 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1522 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#228. "The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
227 |
130 Holger Way San Jose, CA 95134 USA -Sunil Chitnis
-Bob Colvin
|
Version 12.3.02 (Firmware)
Freescale MPC8572E
|
7/14/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1520 DRBG: Val# 111 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1520 DRBG: Val# 111 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#227. "Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
226 |
Lydling Barn, Puttenham Lane Shackleford, Surrey GU8 6AP UK -Martin Saunders
|
Version 5.3.1v (Firmware)
BASICS IP with Freescale PowerQuicc III CPU
|
7/14/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1518 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1518 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#226. "The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports." |
225 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seth Ross
|
Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5
|
7/11/2011
|
FIPS186-2:
|
PKV: CURVES( P-192 ) SHS: Val#1502 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#1502 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#225. "Junos-FIPS for use in M Series, MX Series, and T Series router family." 05/22/12: Updated implementation information; |
224 | N/A | N/A | N/A | 7/5/2011 | N/A |
223 |
710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.3.1v
Freescale PowerQuicc III w/ ThreadX v5.3
|
7/11/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1500 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1500 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#223. "The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
222 |
6259 Executive Blvd Rockville, MD 20852 USA -Paul Benware
|
Version 1.0
ARM Cortex-A9 w/ Android 3.0; ARM Cortex-A8 w/ Andriod 2.2; ARM Cortex-A9 w/ Android 2.3; ARM 6 w/ iOS 4.2; ARM 7 w/ iOS 4.2; ARM 7 w/ iOS 4.3
|
7/11/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1499 DRBG: Val# 108 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1499 DRBG: Val# 108 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#222. "Cryptographic library running on Android and IOS for for encryption, decryption, hashing and random number generation." 08/01/11: Add new tested information; |
221 |
Germanusstraße 4 Aachen, 52080 Germany -Dr. Gesa Ott
|
Version ecdsa1.1.1.0_eca1.1.2.0 (Firmware)
Texas Instruments TMS320C6416T
|
7/11/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1498 DRBG: Val# 107 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1498 DRBG: Val# 107 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#221. "Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions." |
220 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Jack Young
|
Version 03.00.0C (Firmware) Part # 8800740013F
NXP LPC3131
|
6/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1483 DRBG: Val# 104 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1483 DRBG: Val# 104 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#220. "The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." 06/27/11: Update implementation information; |
219 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Jack Young
|
Version 03.00.0C (Firmware) Part # 8800740012F
NXP LPC3131
|
6/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1482 DRBG: Val# 103 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1482 DRBG: Val# 103 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#219. "The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." 06/27/11: Update implementation information; |
218 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Jack Young
|
Version 03.00.0C (Firmware) Part # 8800740010F
NXP LPC3131
|
6/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1481 DRBG: Val# 102 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1481 DRBG: Val# 102 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#218. "The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." 06/27/11: Update implementation information; |
217 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Jack Young
|
Version 03.00.0C (Firmware) Part # 880074009F
NXP LPC3131
|
6/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1474 DRBG: Val# 101 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1474 DRBG: Val# 101 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#217. "The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." 06/27/11: Update implementation information; |
216 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Jack Young
|
Version 03.00.0C (Firmware) Part # 880074007F
NXP LPC3131
|
6/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1471 DRBG: Val# 100 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1471 DRBG: Val# 100 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#216. "The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." 06/27/11: Update implementation information; |
215 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Jack Young
|
Version 03.00.0C (Firmware) Part # 880074006F
NXP LPC3131
|
6/16/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1468 DRBG: Val# 99 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1468 DRBG: Val# 99 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#215. "The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." 06/27/11: Update implementation information; |
214 |
20380 Town Center Lane, Suite 240 Cupertino, CA 95014 USA -Ian Simmons
|
Version A1.0 (Firmware) Part # Inside Secure AT90SC
Inside Secure AT90SC w/ OS755
|
6/16/2011
|
|
FIPS186-4:
"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A, KAS ( ECC CDH Primitive only) and ECDSA2." |
213 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 2.0
iPhone4 - Apple A4 w/ iOS 5
|
6/7/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1464 DRBG: Val# 97 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1464 DRBG: Val# 97 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#213. "Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps." |
212 |
1 Infinite Loop Cupertino, CA 95014 USA |
Version 2.0
iPad2 - Apple A5 w/ iOS 5
|
6/7/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 ) PKV: CURVES( P-256 P-384 ) SHS: Val#1463 DRBG: Val# 96 SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1463 DRBG: Val# 96 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#212. "Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps." |
211 |
505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Version 11.5.1 (Firmware)
Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020
|
6/7/2011
|
FIPS186-2:
|
SHS: Val#1457 SIG(ver): CURVES( K-163 ) SHS: Val#1457 "WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." 10/11/11: Add new tested information; |
210 |
130 Holger Way San Jose, CA 95134 USA -Sunil Chitnis
-Bob Colvin
|
Version FastIron 7.2.1 (Firmware)
Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245
|
5/24/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1449 DRBG: Val# 92 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1449 DRBG: Val# 92 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#210. "Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
209 |
7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
|
Part # P4080r2
N/A
|
5/24/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) SHS: Val#1446 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1446 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#209. "Freescale''s DSHA 0A10 is included in multiple QorIQ Integrated Communications Processor, including: P4080 and P4040." |
208 |
SZZT Electronic Industrial Park Jiazitang, Songbai Road Guangming New District Shenzhen, Guangdong Province 518132 China -Yunchuan Qin
|
Version ZTA100FWLIB.0.1 (Firmware)
VCS-MX Version D2009-12 Simulator
|
5/12/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1440 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1440 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#208. "ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services." |
207 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG520M, SSG550M
Cavium Nitrox-lite
|
4/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#1431 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#1431 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#207. "The SSG-520M and SSG-550M are high-performance security platforms." |
206 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG-320M, SSG-350M
Cavium Nitrox-lite
|
4/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#1430 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#1430 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#206. "The SSG-320M and SSG-350M are high-performance security platforms." |
205 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG-5, SSG-20
Intel IXP625
|
4/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#1429 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#1429 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#205. "The SSG5 and SSG20 are high-performance security platforms." |
204 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG-140
Intel IXP2325
|
4/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#1428 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#1428 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#204. "The SSG-140 is a high-performance security platform." |
203 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # NS-5200, NS-5400
Gigascreen 3
|
4/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#1427 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#1427 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#203. "The ISG 1000 and 2000 are high-performance security platforms." |
202 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # ISG1000/ISG2000
Gigascreen 3
|
4/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#1426 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#1426 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#202. "The ISG 1000 and 2000 are high-performance security platforms." |
201 |
130 Holger Way San Jose, CA 95134 USA -Sunil Chitnis
-Bob Colvin
|
Version NetIron 5.1.1a (Firmware)
Freescale MPC8544E; Freescale MPC7447A
|
4/20/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1424 DRBG: Val# 84 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1424 DRBG: Val# 84 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#201. "Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
200 |
5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Kris Orr
|
Version 5.6
ARMv7 w/ QNX Neutrino 6.6
; 
Intel Celeron N2820 w/ QNX Neutrino 6.6; Freescale P1010 w/ QNX Neutrino 6.5
|
4/8/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 K-283 ) PKV: CURVES( P-192 P-256 P-384 P-521 K-163 K-283 ) SHS: Val#1422 SHS: Val#1422 SHS: Val#1422 DRBG: Val# 82 DRBG: Val# 82 SIG(ver): CURVES( P-192 P-256 P-384 P-521 K-163 K-283 ) SHS: Val#1422 SHS: Val#1422 SHS: Val#1422 DRBG: Val# 82 DRBG: Val# 82 FIPS186-4:
"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules." 02/25/15: Added new tested information; |
199 |
2200 University Ave. E Waterloo, Ontario N2K 0A7 Canada -Security Certifications Team
|
Version 5.6
ARMv7 w/ BlackBerry Tablet OS
|
4/8/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 K-283 ) PKV: CURVES( P-192 P-256 P-384 P-521 K-163 K-283 ) SHS: Val#1421 SHS: Val#1421 SHS: Val#1421 DRBG: Val# 81 DRBG: Val# 81 SIG(ver): CURVES( P-192 P-256 P-384 P-521 K-163 K-283 ) SHS: Val#1421 SHS: Val#1421 SHS: Val#1421 DRBG: Val# 81 DRBG: Val# 81 FIPS186-4:
"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets." |
198 |
Rm 2F, Building 17 No. 176 Tianmushan Road Hangzhou, Zhejiang 310012 P.R.China -Howard He
|
Version 1.0
Intel(R) Pentium(R) Dual E2200 w/ Microsoft Windows XP Professional SP3
|
3/31/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-192 P-256 ) SHS: Val#1222 DRBG: Val# 54 SIG(ver): CURVES( P-192 P-256 ) SHS: Val#1222 DRBG: Val# 54 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#198. "Synochip ECC Library performs the function of user authentication, non-repudiation, integrity and cryptographic primitives to secure module. The library can used with the chip of Synochip." |
197 |
1101 30th Street NW Suite 320 Washington, DC 20007 USA -Frank Murray
|
Version 5.1f (Firmware)
Intel XScale IXP425
|
3/14/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1411 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1411 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#197. "KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure." |
196 |
174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 1.0
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit)
|
3/8/2011
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1410 DRBG: Val# 77 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1410 DRBG: Val# 77 FIPS186-4:
"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography." |
195 | N/A | N/A | N/A | 3/8/2011 | N/A |
194 | N/A | N/A | N/A | 3/8/2011 | N/A |
193 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Iain Holness
|
Version 3.00.03 (Firmware)
StrongARM 80xxx
|
2/24/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1401 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1401 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#193. "The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions." |
192 |
Jupiter House Station Road Cambridge, CB5 8JJ UK -Marcus Streets
-Mark Wooding
|
Version 2.50.16 (Firmware)
Motorola PowerPC
|
2/24/2011
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1398 DRBG: Val# 72 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1398 DRBG: Val# 72 FIPS186-4:
"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules" |
191 |
9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Bill Rettig
|
Version 4.0
Intel® Core 2 Xeon[tm] Quad Core w/ Linux
|
12/27/2010
|
|
FIPS186-4:
"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods." |
190 |
2114 West 7th Street Tempe, Arizona 85281 USA -Wallace Davis
|
Version 1.2.0 (Firmware)
AMCC PowerPC 440EP
|
12/16/2010
|
FIPS186-2:
|
SIG(ver): CURVES( P-521 ) "The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
189 |
2114 West 7th Street Tempe, Arizona 85281 USA -Wallace Davis
|
Version 1.2.0 (Firmware)
AMCC PowerPC 440EP
|
12/16/2010
|
FIPS186-2:
|
SHS: Val#1363 SIG(ver): CURVES( P-521 ) SHS: Val#1363 "The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
188 |
805 E. Middlefield Road Mountain View, CA 94043 USA -TA Ramanujam
|
Version 1.0 (Firmware)
Octeon
|
12/6/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-233 K-283 K-409 K-571 B-233 B-283 B-409 B-571 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1165 DRBG: Val# 32 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-233 K-283 K-409 K-571 B-163 B-233 B-283 B-409 B-571 ) SHS: Val#1165 DRBG: Val# 32 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#188. "NITROX XL CN16XX-NFBE HSM (hardware Security Module) Adapter family." |
187 |
710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34
|
11/16/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1353 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 64 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1353 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 64 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#187. "NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 05/26/11: Add new tested information; |
186 |
6623 Dumbarton Circle Fremont, CA 94555 USA -Jean-Luc Azou
|
Version 1.7.0.4
ARM920Tid w/ Technologic Systems(R) TS-Linux
|
10/26/2010
|
FIPS186-2:
|
SHS: Val#1347 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 ) SHS: Val#1347 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#186. "The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation." |
185 |
Triftweg 21-26 Birkenwerder, 16547 Germany -Dirk Rosenau
-Clemens Heinrich
|
Version 1.1 (Firmware)
Maxim IC0400
|
10/26/2010
|
FIPS186-2:
|
SHS: Val#1346 DRBG: Val# 61 SIG(ver): CURVES( P-192 ) SHS: Val#1346 DRBG: Val# 61 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#185. "The firmware implementation of the FPmCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services." |
184 |
Triftweg 21-26 Birkenwerder, 16547 Germany -Dirk Rosenau
-Clemens Heinrich
|
Version 1.1 (Firmware)
Maxim IC0400
|
10/26/2010
|
FIPS186-2:
|
SHS: Val#1346 DRBG: Val# 61 SIG(ver): CURVES( B-163 ) SHS: Val#1346 DRBG: Val# 61 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#184. "The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services." |
183 |
1301 East Algonquin Road Schaumburg, IL 60196 USA -Tom Nguyen
|
Version PIKE2_v30 (Firmware) Part # 51009397004
Motorola, Inc. 51009397004
|
10/18/2010
|
|
FIPS186-4:
"The PIKE2 provides security functions for products utilizing its security features." |
182 |
2831 Mission College Blvd. Santa Clara, CA 95054 USA -Kathy Kriese
|
Version 5.0
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0
|
9/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1328 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1328 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#182. "RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
181 |
48720 Kato Road Fremont, CA 94538 USA -Zack Mihalis
-Jeffrey Chan
|
Part # 820x-01
N/A
|
6/30/2010
|
FIPS186-2:
|
SHS: Val#1284 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1284 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#181. "Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass." |
180 |
295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 6.0.0 (Firmware)
Marvell Tavor PV
|
6/30/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1273 SHS: Val#1283 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 B-163 B-224 B-256 B-384 B-521 K-163 K-233 K-283 K-409 ) SHS: Val#1273 SHS: Val#1283 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#180. "The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones." 06/29/10: SHA-224, SHA, 384 tested in this implementation (SHA #1283), SHA-1, SHA-256, SHA-512 tested in SHA cert # 1273. |
179 |
5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Rob Williams
-Atsushi Yamada
|
Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0
|
6/30/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1281 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 52 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1281 RNG: non-compliant per the SP800-131A Rev. 1 transition DRBG: Val# 52 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#179. "Java cryptographic toolkit." 10/12/10: Update vendor information; |
178 |
2831 Mission College Blvd. Santa Clara, CA 95054 USA -Kathy Kriese
|
Version 2.1.0.7
IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit)
|
6/24/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1276 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1276 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#178. "RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
177 |
295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.6.5 (Firmware)
Marvell Tavor PV
|
6/24/2010
|
FIPS186-2:
|
SHS: Val#1273 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( K-571 ) SHS: Val#1273 RNG: non-compliant per the SP800-131A Rev. 1 transition "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
176 |
11921 Freedom Drive Reston, VA 20190 USA -Shawn Geddis
|
Version 1.0
Intel Core 2 Duo w/ Mac OS X, v10.6.0
|
6/24/2010
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SIG(ver): CURVES( P-192 P-256 P-384 P-521 ) Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#176. "Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.." |
175 | N/A | N/A | N/A | 1/19/2011 | N/A |
174 |
500 Wind River Way Alameda, CA 94501 USA -Janet Davis
|
Version 3.12.4
x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0
|
6/3/2010
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1256 DRBG: Val# 49 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1256 DRBG: Val# 49 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#174. "Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards." |
173 |
22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.3.1
Intel Xeon w/ Red Hat Enterprise Linux Version 5.1; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2.
|
5/27/2010
|
FIPS186-2:
|
SHS: Val#1249 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-521 ) SHS: Val#1249 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#173. "A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode." |
172 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Arnaud Lotigier
|
Version #11-M1005011+Softmask V02 (Firmware) Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card
|
5/12/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1243 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1243 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#172. "This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved." |
171 |
2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-James Sweeny
|
Version OA32012 Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1218 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1218 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#171. "ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
170 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1217 DRBG: Val# 47 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1217 DRBG: Val# 47 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#170. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
169 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1216 DRBG: Val# 46 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1216 DRBG: Val# 46 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#169. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
168 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1215 DRBG: Val# 45 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1215 DRBG: Val# 45 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#168. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
167 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1214 DRBG: Val# 44 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1214 DRBG: Val# 44 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#167. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
166 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1213 DRBG: Val# 43 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1213 DRBG: Val# 43 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#166. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
165 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1212 DRBG: Val# 42 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1212 DRBG: Val# 42 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#165. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
164 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1211 DRBG: Val# 41 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1211 DRBG: Val# 41 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#164. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
163 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1210 DRBG: Val# 40 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1210 DRBG: Val# 40 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#163. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
162 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1209 DRBG: Val# 39 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1209 DRBG: Val# 39 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#162. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
161 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1208 DRBG: Val# 38 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1208 DRBG: Val# 38 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#161. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
160 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1207 DRBG: Val# 37 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1207 DRBG: Val# 37 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#160. "ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
159 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1206 DRBG: Val# 36 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1206 DRBG: Val# 36 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#159. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
158 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1205 DRBG: Val# 35 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1205 DRBG: Val# 35 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#158. "ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
157 |
P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit
|
4/21/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1204 DRBG: Val# 34 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1204 DRBG: Val# 34 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#157. "ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
156 |
62 Steacie Drive Suite 201 Ottawa, Ontario K2K 2A9 Canada -Patrick Offers
-Russ Baker
|
Version 3.2
AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12
|
3/30/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1192 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1192 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#156. "Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications." |
155 |
2525 Augustine Drive Santa Clara, CA 95054-3003 USA -David Tamagno
|
Part # ST-HCSL3-PC-ECDSA Version 2.0
N/A
|
3/17/2010
|
Completely moved to Historical page per SP800-131A transition, all tested components non-compliant.
See Historical ECDSA List Val#155.
|
|
154 |
20 Colonnade Road Suite 200 Ottawa, ON K2E 7M6 Canada -Laurie Smith
-Yousof Pakzad
|
Version 4.8.1 (Firmware)
StrongARM II 80219
|
3/10/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#1298 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1298 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#154. "The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
153 |
35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Version 5.01.01 (Firmware) Part # MAXQ1959B-F50#
Maxim MAXQ1959
|
2/16/2010
|
FIPS186-2:
|
SHS: Val#1177 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#1177 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#153. "The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
152 |
Avenue du Jujubier Z.I Athelia IV La Ciotat, 13705 France -Arnaud Lotigier
|
Version Build#11 - M1005011 (Firmware) Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card
|
1/19/2010
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#1169 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1169 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#152. "This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved." |
151 |
10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 4.7 (Firmware)
Intel® Pentium Dual-Core
|
1/7/2010
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1167 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1167 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#151. "PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host." 05/12/10: Redefined as firmware implementation. |
150 |
805 E Middlefield Road Mountain View, CA 94109 USA -TA Ramanujam
|
Version 1.0 (Firmware)
Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor
|
1/7/2010
|
FIPS186-2:
|
PKG: CURVES( P-521 ) PKV: CURVES( P-521 ) SHS: Val#1165 RNG: non-compliant per the SP800-131A Rev. 1 transition SHS: Val#1165 RNG: non-compliant per the SP800-131A Rev. 1 transition "NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family." |
149 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
|
Part # 880074004F, v03.00.0C
N/A
|
12/30/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1157 DRBG: Val# 31 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1157 DRBG: Val# 31 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#149. "The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." |
148 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
|
Part # 880074003F, v03.00.0C
N/A
|
12/30/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1156 DRBG: Val# 30 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1156 DRBG: Val# 30 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#148. "The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." |
147 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
|
Part # 880074002F, v03.00.0C
N/A
|
12/30/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1155 DRBG: Val# 29 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1155 DRBG: Val# 29 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#147. "The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." |
146 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 1.1
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env
|
12/30/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1143 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1143 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#146. "RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
145 |
Jupiter House Station Road Cambridge, CB1 2JD UK -Marcus Streets
-Mark Wooding
|
Version 0.1.34 (Firmware)
Intel Core2 Duo
|
11/12/2009
|
FIPS186-2:
|
SHS: Val#1127 SIG(ver): CURVES( P-521 ) SHS: Val#1127 "The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules." |
144 |
22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.3
AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003
|
11/12/2009
|
FIPS186-2:
|
SHS: Val#1124 SIG(ver): CURVES( P-521 ) SHS: Val#1124 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#144. "A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode." |
143 |
6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version EbemCrypto Version 6 (Firmware)
IBM PowerPC
|
10/26/2009
|
FIPS186-2:
|
SHS: Val#1107 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-521 ) SHS: Val#1107 RNG: non-compliant per the SP800-131A Rev. 1 transition "Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
142 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 1.0
Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64)
|
9/30/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1081 DRBG: Val# 23 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1081 DRBG: Val# 23 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#142. "The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." 05/12/11: Add new tested inforamtion and update vendor information; |
141 |
One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86)
|
9/30/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#1081 DRBG: Val# 23 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1081 DRBG: Val# 23 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#141. "The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." 05/12/11: Add new tested information and update vendor information; |
140 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Part # 2.0
Hermon EL-T A6
|
9/15/2009
|
FIPS186-2:
|
SHS: Val#1084 SIG(ver): CURVES( K-571 ) SHS: Val#1084 "The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption." 12/10/09: Update implementation information; |
139 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4
|
9/9/2009
|
FIPS186-2:
|
PKV: CURVES( P-192 ) SHS: Val#1079 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#1079 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#139. "J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration." 09/29/09: Add new tested information; |
138 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 5.0.0 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0
|
8/31/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1076 SHS: Val#1070 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 B-163 B-224 B-256 B-384 B-521 K-163 K-233 K-283 K-409 ) SHS: Val#1076 SHS: Val#1070 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#138. "The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones." SHA-224 & SHA-384 are tested in SHA #1076 and SHA-1, SHA-256, and SHA-512 are tested in SHA #1070; |
137 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.85 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0
|
8/31/2009
|
FIPS186-2:
|
SHS: Val#1070 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( K-571 ) SHS: Val#1070 RNG: non-compliant per the SP800-131A Rev. 1 transition "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
136 |
6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version EbemCrypto Version 5 (Firmware)
IBM PowerPC
|
8/10/2009
|
FIPS186-2:
|
SHS: Val#1060 SIG(ver): CURVES( P-521 ) SHS: Val#1060 "Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
135 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.7.1 (Firmware)
StrongArm II (80219)
|
8/10/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#1056 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1056 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#135. "The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
134 |
710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.1f
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; Intel Core 2 Duo w/ Windows XP; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5
|
8/10/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1055 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#1055 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#134. "The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 02/25/10: Update the implementation information; |
133 |
4150 Network Circle Santa Clara, CA 95054 USA -Glen Beasley
-Robert Relyea
|
Version 3.12.4
Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit)
|
7/10/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 K-283 K-409 K-571 B-283 B-409 B-571 ) PKV: CURVES( P-256 P-384 P-521 K-283 K-409 K-571 B-283 B-409 B-571 ) SHS: Val#1050 DRBG: Val# 18 SIG(ver): CURVES( P-256 P-384 P-521 K-283 K-409 K-571 B-283 B-409 B-571 ) SHS: Val#1050 DRBG: Val# 18 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#133. "Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/." |
132 |
4150 Network Circle Santa Clara, CA 95054 USA -Glen Beasley
-Robert Relyea
|
Version 3.12.4
Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit)
|
7/10/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1049 DRBG: Val# 17 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1049 DRBG: Val# 17 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#132. "Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/." 10/07/09: Update OES; |
131 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 2.0.0.7
Microsoft XP Professional SP3
|
7/1/2009
|
FIPS186-2:
|
PKG: CURVES( P-521 K-571 ) SHS: Val#1045 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-521 K-571 ) SHS: Val#1045 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#131. "The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products" 08/03/09: Update implementation information; |
130 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 4.1
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0
|
6/26/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1032 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#1032 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#130. "RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
129 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
|
Part # 880074001F, v03.00.04
N/A
|
6/17/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#1027 DRBG: Val# 14 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#1027 DRBG: Val# 14 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#129. "The Hydra PC Data Traveler is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files. The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." 07/07/09: Update implementation description; |
128 |
3151 Zanker Road San Jose, CA 95134 USA -Gary Goodman
-Charles Qi
|
Version BCM5880_FIPS140_REF_SBI_R0 (Firmware) Part # BCM5880, Version C0
ARM Cortex-M3
|
5/7/2009
|
FIPS186-2:
|
SHS: Val#1011 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#1011 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#128. "The PKA module implements mathematical primitives for DSA, RSA and ECDSA in hardware. The PKA module is supported by a firmware layer executed on the ARM Cortex-M3 processor. The firmware layer contains functional routines to support protocol level sequencing." |
127 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mark D. Baushke
|
Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M
|
4/20/2009
|
FIPS186-2:
|
PKV: CURVES( P-192 ) SHS: Val#1001 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#1001 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#127. "JUNOS-FIPS for use in M, MX & T router family." |
126 |
15880 North Greenway Hayden Loop Scottsdale, Arizona 85260 USA -Chris Chevalier
-Dee Liebenstein
|
Version 1.0
Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64
|
4/9/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 ) SHS: Val#995 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 ) SHS: Val#995 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#126. "The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media." 06/23/09: Add new tested OES'; |
125 | N/A | N/A | N/A | 4/9/2009 | N/A |
124 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 2.1.0.6
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86)
|
3/31/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#984 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#984 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#124. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
123 |
22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.3
AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003
|
3/25/2009
|
FIPS186-2:
|
SHS: Val#981 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-521 ) SHS: Val#981 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#123. "A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode." |
122 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
|
Part # 88007021F, v03.00.04
N/A
|
3/12/2009
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#972 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#972 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#122. "The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." |
121 |
Jupiter House Station Road n/a Cambridge, CB1 2HD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 7.0 (Firmware)
Motorola Power PC running a proprietary Operating System
|
2/13/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#960 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#960 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#121. "The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
120 |
4250 Pleasant Valley Road Chantilly, VA 20151 USA -Christophe Goyet
|
Version 0801 (Firmware) Part # C3
ID-One Cosmo v7.0 A
|
2/5/2009
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#949 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#949 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#120. "The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801." |
119 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.7 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7
|
12/12/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#922 SHS: Val#921 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 B-163 B-224 B-256 B-384 B-521 K-163 K-233 K-283 K-409 ) SHS: Val#922 SHS: Val#921 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#119. "The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." SHA-224 and SHA-384 were tested in SHA #922; and SHA-1, SHA-256, and SHA-526 were tested in SHA #921; |
118 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7
|
12/12/2008
|
FIPS186-2:
|
SHS: Val#921 SIG(ver): CURVES( K-571 ) SHS: Val#921 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
117 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.8 (Firmware)
Strong Arm II (80219)
|
11/26/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#918 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#918 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#117. "The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor." |
116 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.8 (Firmware)
StrongArm II (80200)
|
11/26/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#917 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#917 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#116. "The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens." |
115 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.6.1 (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1
|
11/26/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#913 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 B-163 B-224 B-256 B-384 B-521 K-163 K-233 K-283 K-409 ) SHS: Val#913 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#115. "The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." 12/01/08: Correction for OE version number; |
114 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T)
|
11/26/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#908 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#908 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#114. "The SafeNet PSG Firmware provides a wide range of cryptographic functions." |
113 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6
|
11/14/2008
|
FIPS186-2:
|
SHS: Val#902 SIG(ver): CURVES( K-571 ) SHS: Val#902 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." 02/18/09: Update new tested OE; |
112 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.6 (Firmware)
Strong Arm II (80219)
|
11/14/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#900 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#900 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#112. "The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware." |
111 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.6 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6
|
10/7/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#877 RNG: non-compliant per the SP800-131A Rev. 1 transition RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 B-163 B-224 B-256 B-384 B-521 K-163 K-233 K-283 K-409 ) SHS: Val#877 RNG: non-compliant per the SP800-131A Rev. 1 transition RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#111. "The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." SHA-1, SHA-256, and SHA-512 in SHA certificate numbers 867, and 868; |
110 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.5 (Firmware)
Strong Arm II (80219)
|
11/14/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#898 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#898 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#110. "The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware." |
109 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6
|
9/29/2008
|
FIPS186-2:
|
SHS: Val#868 SIG(ver): CURVES( K-571 ) SHS: Val#868 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
108 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6
|
9/29/2008
|
FIPS186-2:
|
SHS: Val#867 SIG(ver): CURVES( K-571 ) SHS: Val#867 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
107 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-20
Intel IXP625
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#864 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#864 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#107. "The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic." |
106 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-140
Intel IXP2325
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#863 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#863 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#106. "The SSG 140 is a high-performance security platform." |
105 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-320M/SSG-350M
Intel IXP2325
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#862 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#862 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#105. "The SSG 300 series is a high-performance security platform." |
104 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-520M/SSG-550M
Cavium Nitrox Lite
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#861 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#861 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#104. "The SSG 520M and 550M are high-performance security platforms." |
103 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-5
Intel IXP625
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#860 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#860 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#103. "The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic." |
102 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # NS-5200/NS-5400
Gigascreen 3
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#859 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#859 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#102. "The NS-5200 and NS-5400 are high-performance security platforms." |
101 |
1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # NSISG-1000/NSISG-2000
Gigascreen 3
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 ) PKV: CURVES( P-256 ) SHS: Val#858 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 ) SHS: Val#858 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#101. "The ISG 1000 and 2000 are high-performance security platforms." |
100 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#855 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#855 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#100. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
99 |
4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.1.2 (Firmware)
Intel 80333
|
9/24/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#857 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#857 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#99. "Cryptographic Acceleration Card" |
98 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3
|
9/11/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#855 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#855 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#98. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
97 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
|
Version P/N 730070001, v01.02.12 (Firmware)
ARM 9 TDMI 32-bit Processor
|
9/11/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#852 DRBG: Val# 3 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#852 DRBG: Val# 3 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#97. "The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." |
96 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
|
Part # SPYCOS (FUP7) v2.4
N/A
|
8/28/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) RNG: non-compliant per the SP800-131A Rev. 1 transition RNG: non-compliant per the SP800-131A Rev. 1 transition "The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files." |
95 |
1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
-Reid Carlisle
|
Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller
|
8/8/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#834 RNG: non-compliant per the SP800-131A Rev. 1 transition SHS: Val#834 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#95. "The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor." 08/15/08: Correction was made to OES'; |
94 |
4250 Pleasant Valley Road Chantilly, VA 20151 USA -Christophe Goyet
|
Version FC10 (Firmware) Part # B0
ID-One Cosmo v7.0 N
|
8/8/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#833 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#833 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#94. "The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10." 01/27/09: Update implementation description; |
93 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap)
|
7/3/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#807 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#807 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#93. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
92 |
177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap)
|
7/3/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#807 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#807 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#92. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
91 |
5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Rob Williams
|
Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1
|
6/13/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#802 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#802 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#91. "Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." 11/19/09: Add new tested OES'; |
90 |
6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version 01.03.05 (Firmware)
IBM PowerPC 405GPr
|
6/9/2008
|
FIPS186-2:
|
SHS: Val#800 SIG(ver): CURVES( P-521 ) SHS: Val#800 "The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." |
89 |
4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.1.1 (Firmware)
Intel 80333
|
6/9/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#796 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#796 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#89. "Cryptographic Acceleration Card" |
88 |
11142 Thompson Ave. Lenexa, Kansas 66219 U.S.A. -Dr. Bassam Khulusi
-Oggy Vasic
|
Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2
|
5/28/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#795 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#795 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#88. "Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)." 07/17/08: Update implementation information; |
87 |
18920 Forge Drive Cupertino, CA 95014 USA -Mark Litvack
|
Part # XLS Series Processors A1
N/A
|
5/13/2008
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 K-163 K-233 B-163 B-233 ) SHS: Val#781 SIG(ver): CURVES( P-192 P-224 P-256 P-384 K-163 K-233 B-163 B-233 ) SHS: Val#781 "RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms." |
86 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.5 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5
|
5/7/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#780 SHS: Val#777 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 P-192 P-224 P-256 P-384 ) SHS: Val#780 SHS: Val#777 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#86. "The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." Signature Generation and Verification: Prerequisite SHA #780 for SHA-244 and 384; SHA #777 for SHA-1, 256, and 512; |
85 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5
|
5/7/2008
|
FIPS186-2:
|
SHS: Val#777 SIG(ver): CURVES( K-571 ) SHS: Val#777 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
84 |
2051 Dogwood St Suite 210 n/a Louisville, CO 80027 USA -William Colvin
-Gil Fisher
|
Version 1.0 (Firmware)
Intel Xeon processor
|
4/30/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#776 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#776 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#84. "THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE." |
83 |
One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
-Kelvin Yu
|
Version 1.1
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64)
|
4/2/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#753 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#753 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#83. "The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." Prerequiste RNG: SP800-90, Vendor-Affirmed; |
82 |
One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
-Kelvin Yu
|
Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64)
|
4/2/2008
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#753 SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#753 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#82. "The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." Prerequisite RNG: SP800-90, Vendor-Affirmed; |
81 |
Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System
|
3/27/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#764 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#764 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#81. "The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
80 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.3 (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.3
|
3/18/2008
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#751 SHS: Val#752 RNG: non-compliant per the SP800-131A Rev. 1 transition RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 B-163 B-224 B-256 B-384 B-521 K-163 K-233 K-283 K-409 ) SHS: Val#751 SHS: Val#752 RNG: non-compliant per the SP800-131A Rev. 1 transition RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#80. "The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds." |
79 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5 B (Firmware)
Intel PXA901
|
3/3/2008
|
FIPS186-2:
|
SHS: Val#752 SIG(ver): CURVES( K-571 ) SHS: Val#752 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds." |
78 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5 C (Firmware)
Intel PXA901
|
3/3/2008
|
FIPS186-2:
|
SHS: Val#751 SIG(ver): CURVES( K-571 ) SHS: Val#751 "The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds." |
77 |
22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP
|
12/31/2007
|
FIPS186-2:
|
SHS: Val#716 SIG(ver): CURVES( P-521 ) SHS: Val#716 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#77. "A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes." |
76 |
Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 5.0 (Firmware)
Motorola Power PC
|
12/31/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#713 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#713 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#76. "The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
75 |
2051 Dogwood St Suite 210 n/a Louisville, CO 80027 USA -William Colvin
-Gil Fisher
|
Version 1.3.1.0 (Firmware)
Intel Xeon processor
|
12/17/2007
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#707 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#707 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#75. "The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive." |
74 |
2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build)
|
12/17/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#706 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#706 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#74. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
73 |
2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Helen Francis
|
Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0
|
12/17/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#703 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#703 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#73. "RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." |
72 |
2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Helen Francis
|
Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0
|
12/17/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#702 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#702 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#72. "RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." |
71 |
Nymollevej 91 Lyngby, DK-2800 Denmark -Crypto Competence Center Copenhagen
|
Version 4.2.FIPS
AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0
|
11/6/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#692 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#692 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#71. "The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B." |
70 |
4250 Pleasant Valley Road Chantilly, VA 20151 USA -Christophe Goyet
|
Version ID-One Cosmo Version F310 (Firmware) Part # B0
ID-One Cosmo 128 v5.5
|
11/6/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 ) PKV: CURVES( P-192 P-224 P-256 P-384 ) SHS: Val#688 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 ) SHS: Val#688 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#70. "The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman." |
69 |
1501 McCarthy Boulevard Milpitas, CA 95035 USA -Lav Ivanovic
|
Version 1.0 (Firmware)
Cadence verilog hardware simulator
|
10/23/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 ) PKV: CURVES( P-192 P-224 P-256 ) SHS: Val#665 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 ) SHS: Val#665 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#69. "Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications." |
68 |
2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003
|
9/27/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#679 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#679 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#68. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
67 |
6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version 01.01.08 (Firmware)
IBM PowerPC 405GPr
|
8/7/2007
|
FIPS186-2:
|
SHS: Val#667 SIG(ver): CURVES( P-521 ) SHS: Val#667 "The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." |
66 |
Nymollevej 91 Lyngby, DK-2800 Denmark -Crypto Competence Center Copenhagen
|
Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4
|
7/31/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#663 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#663 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#66. "IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface." |
65 |
35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Part # 1R84000, Version A
N/A
|
7/23/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 ) SHS: Val#650 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 ) SHS: Val#650 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#65. "The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
64 |
Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 5.0 (Firmware)
Motorola Power PC
|
7/23/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#648 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#648 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#64. "The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
63 |
22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.0
Intel x86-compatible w/ Windows XP; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Red Hat Enterprise Linux 4; Intel x86-compatible w/ Windows 2003 Server
|
7/2/2007
|
FIPS186-2:
|
SHS: Val#631 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-521 ) SHS: Val#631 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#63. "A software cryptographic module supporting encryption, authentication, and data redundancy techniques." 01/22/08 - Changed version number |
62 |
113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie Tortellier
|
Version 4134668V Issue A (Firmware)
Toshiba TMPR3912AU
|
5/31/2007
|
Completely moved to Historical page per SP800-131A transition, all tested components non-compliant.
See Historical ECDSA List Val#62.
|
|
61 |
350 Sansome Street Suite 210 San Francisco, CA 94104 USA -James Blaisdell
|
Version Rev. 3468
Cell w/ Linux 2.6.16
|
5/31/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#625 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#625 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#61. "The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html" |
60 |
One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
-Kelvin Yu
|
Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista
|
5/31/2007
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) SHS: Val#618 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#618 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#60. "The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." |
59 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.1 Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A
|
5/23/2007
|
FIPS186-2:
|
PKG: CURVES( P-521 K-571 ) SHS: Val#626 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( ) SHS: Val#626 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#59. "BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution." |
58 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.1 (Firmware)
Strong ARM II (80219)
|
5/15/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#616 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#616 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#58. "The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor." |
57 |
5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5
|
5/7/2007
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 K-283 ) PKV: CURVES( P-256 P-384 K-163 K-283 ) SHS: Val#614 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 K-163 K-283 ) SHS: Val#614 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#57. "Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules." 10/20/08: Add new tested OES; |
56 |
700 Saginaw Drive Redwood City, CA 94063 USA -Stefan Kotes
|
Version 2.0
Intel Pentium III w/ Windows Server 2003
|
4/30/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 K-233 B-233 ) PKV: CURVES( P-192 P-224 B-163 B-233 ) SHS: Val#597 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 K-163 K-233 B-163 B-233 ) SHS: Val#597 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#56. "The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate." |
55 |
700 Saginaw Drive Redwood City, CA 94063 USA -Stefan Kotes
|
Version 2.0
Intel Pentium 3 w/ SuSE Linux 10
|
4/23/2007
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 B-163 B-233 ) SHS: Val#597 SHS: Val#597 "The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate." |
54 |
700 Saginaw Drive Redwood City, CA 94063 USA -Stefan Kotes
|
Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2
|
4/23/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 K-233 B-233 ) SHS: Val#597 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 K-163 K-233 B-163 B-233 ) SHS: Val#597 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#54. "The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate." |
53 |
495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Ajay Singh
|
Version 1.2 (Firmware)
Atmel "Secure uController" AT90SC144144C-AL
|
3/28/2007
|
FIPS186-2:
|
SHS: Val#511 SIG(ver): CURVES( P-521 ) SHS: Val#511 "Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance." 09/25/07: Update SHS certificate number; |
52 |
20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.1.4 (Firmware)
Strong Arm II (80219)
|
3/20/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#581 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#581 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#52. "The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor." |
51 |
20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz
|
3/14/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#579 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#579 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#51. "The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens." |
50 |
20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS
|
2/9/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#570 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#570 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#50. "The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens." |
49 |
13440 SE 24th Street Bellevue, WA 98005 USA -Wei Dai
|
Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1
|
2/9/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#569 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#569 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#49. "The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated." |
48 |
35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Version 3.09 (Firmware) Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC
|
1/12/2007
|
FIPS186-2:
|
SHS: Val#562 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#562 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#48. "The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international digital indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products." |
47 |
2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003
|
1/12/2007
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#560 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#560 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#47. "RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
46 |
6155 El Camino Real Carlsbad, CA 92009 USA -Ed Smith
|
Version 01.01.06 (Firmware)
IBM PowerPC 405GPr
|
12/28/2006
|
FIPS186-2:
|
SHS: Val#552 SIG(ver): CURVES( P-521 ) SHS: Val#552 "The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." 06/03/08: Lab request to take off ITAR; |
45 |
1000 Innovation Drive Ottawa, Ontario K2K 3E7 Canada -Kim Trites
-Shoubhik Ghosh
|
Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003
|
12/21/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#551 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#551 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#45. "Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits." 01/29/07: Update impl description; |
44 |
Germanusstrasse 4 Aachen, D-52080 Germany -Rainer Herbertz
|
Version 2.0.0.0 (Firmware)
Texas Instruments TMS320C6414
|
12/21/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#547 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#547 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#44. "The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality." |
43 |
Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 3.1
ARM Processor w/ Palm OS 5
|
12/12/2006
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 K-283 ) PKV: CURVES( P-256 P-384 K-283 ) SHS: Val#533 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 K-283 ) SHS: Val#533 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#43. "Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules." |
42 |
5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Randy Tsung
|
Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1
|
12/12/2006
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 K-163 ) SHS: Val#541 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 K-163 ) SHS: Val#541 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#42. "Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules." 03/06/07: Update the Operating System; |
41 |
Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
|
Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5
|
12/4/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#537 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#537 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#41. "Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules" 09/12/07: Add new OE; |
40 |
2200 Mission College Blvd. Santa Clara, California 95054 USA |
Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4
|
11/13/2006
|
FIPS186-2:
|
PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#526 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#526 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#40. "The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations." 03/14/07: Update Vendor information; |
39 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.2 (Firmware)
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2
|
11/8/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#521 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#521 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#39. "BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds." |
38 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor
|
10/27/2006
|
FIPS186-2:
|
SHS: Val#521 SIG(ver): CURVES( K-163 K-224 K-256 K-384 K-521 K-571 ) SHS: Val#521 "BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds." |
37 |
See the vendor web site -Glen Beasley
-Wan-Teh Chang
|
Version 3.11 Basic ECC
x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4
|
10/20/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 P-256 P-384 P-521 ) SHS: Val#426 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#426 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#37. "Network Security Services (NSS) is a set of open source C libraries designed to support
cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/" |
36 |
6155 El Camino Real Carlsbad, CA 92009 USA -Ed Smith
|
Version 01.01.05
PowerPC w/ Linux v2.4
|
10/13/2006
|
FIPS186-2:
|
SHS: Val#513 SIG(ver): CURVES( P-521 ) SHS: Val#513 "The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." |
35 |
495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Ajay Singh
|
Version V1.1 (Firmware)
Decru SEP
|
10/11/2006
|
FIPS186-2:
|
SHS: Val#511 SIG(ver): CURVES( P-521 ) SHS: Val#511 "Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments." 10/22/07: Update vendor POC information; |
34 |
1000 Innovation Drive Ottawa, Ontario K2K 3E7 Canada -Kim Trites
-Christopher D. Wood
|
Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0
|
10/13/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#510 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#510 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#34. "Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications." |
33 |
Edmund Halley Road Oxford Science Park Oxford, OX4 4GB United Kingdom -Anthony Hull
|
Version SLE-ECC-02 (Firmware)
SM4128 chip
|
9/5/2006
|
FIPS186-2:
|
SHS: Val#472 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 ) SHS: Val#472 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#33. "An implementation of the ECDSA signtature generation and verification algorithms as specified in ANSI X9.62-1998." |
32 |
4250 Pleasant Valley Road Chantilly, VA 20151 USA -Christophe Goyet
|
Version E304 (Firmware) Part # 77
ID-One Cosmo 64 v5
|
8/24/2006
|
FIPS186-2:
|
SHS: Val#496 SIG(ver): CURVES( P-192 ) SHS: Val#496 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#32. "The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)." |
31 |
Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 3.0
ARM Processor w/ Phillips RTK-E
|
7/25/2006
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 K-283 ) PKV: CURVES( P-256 P-384 K-283 ) SHS: Val#491 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 K-283 ) SHS: Val#491 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#31. "Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications." |
30 |
See the vendor web site -Glen Beasley
-Wan-Teh Chang
|
Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4
|
6/30/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#426 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#426 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#30. "Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/" 10/17/06: Update new OS/Processor; |
29 |
892 Ross Drive Sunnyvale, CA 94089 USA -Stephen Lewis
|
Version 1.2.14
Intel Pentium 4M w/ Windows XP SP2
|
6/22/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#78 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#78 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#29. "The Proofpoint Security Library supports:(a) asymmetric algorithms for digital signature and key agreement using Elliptic Curve Cryptography and Conventional Cryptography (b) symmetric algorithms for integrity and encryption (c) a secure pseudo random number generator and entropy gathering daemon provide support for securely generating key material." 11/12/08: Update vendor and implementation information; |
28 |
Edmund Halley Road Oxford Science Park Oxford, OX4 4GB United Kingdom -Anthony Hull
|
Version SLE-ECC-01 (Firmware)
SM4128 chip
|
6/7/2006
|
FIPS186-2:
|
SHS: Val#472 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 ) SHS: Val#472 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#28. "An implementation of the ECDSA signature generation and verification algorithms as specified in ANSI X9.62-1998." |
27 |
5100 Orbitor Drive Mississauga, Ontario L4W 4Z4 Canada -Steve Demmery
|
Version 2.2.00 (Firmware)
IBM PPC405GPR
|
6/1/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#468 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#468 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#27. "KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity." |
26 |
Safenet Australia 28 Greg Chappell Drive Burleigh Heads, Queensland 4220 Australia -Marcus Alick
-Tony Huynh
|
Version 2.02.00 (Firmware)
IOP80321, ARM
|
4/7/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) SHS: Val#457 SHS: Val#184 SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#457 SHS: Val#184 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#26. "PCI HSM" |
25 |
4600 Lakehurst Court Dublin, Ohio 43016-2000 USA -Garry Mayo
|
Version 1.0
IBM z900 Central Processor w/ IBM z/OS version 1.6
|
4/7/2006
|
FIPS186-2:
|
SHS: Val#451 SIG(ver): CURVES( K-163 ) SHS: Val#451 "Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking." |
24 |
Department of Mathematics Yonsei University Seoul, 120-749 Korea -Sangmun Kim
|
Version Beta 2.16.01
x86 platform w/ RedHat Linux 7.2; x86 platform w/ Redhat Linux 7.0
|
3/29/2006
|
FIPS186-2:
|
SHS: Val#448 SIG(ver): CURVES( K-283 B-233 ) SHS: Val#448 "Beta version of wireless PKI security software product taking no longer than 900 ms for digital signature generation. The software performs the function of user authentication, non-repudiation, integrity and cryptographic primitives to secure wireless Internet transaction through a wireless communication device." |
23 |
Department of Mathematics Yonsei University Seoul, 120-749 Korea -Sangmun Kim
|
Version Beta 2.16.01
Motorola Dragonball EZ MC68EZ328 w/ Palm OS 3.3
|
3/29/2006
|
Completely moved to Historical page per SP800-131A transition, all tested components non-compliant.
See Historical ECDSA List Val#23.
|
|
22 |
Edmund Halley Road Oxford Science Park Oxford, OX4 4GB United Kingdom -Anthony Hull
|
Version 1.1 (Firmware)
SM4128 chip
|
3/29/2006
|
FIPS186-2:
|
SHS: Val#446 SIG(ver): CURVES( P-192 P-224 P-256 P-384 ) SHS: Val#446 Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#22. "An implementation of the ECDSA signature generation and verification algorithms as specified in ANSI X9.62 - 1998." |
21 |
20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
|
Version 4.5.2 (Firmware)
Intel StrongARM II
|
3/22/2006
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#436 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#436 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#21. "A hardware security module in PCI form factor that provides a PKCS #11 interface" |
20 |
Triftweg 21-26 Birkenwerder, 16547 Germany -Clemens Heinrich
|
Version 90.0036.0009.00/00 (Firmware)
Express Logic's ThreadX; Samsung S3C44B0X
|
11/28/2005
|
FIPS186-2:
|
SHS: Val#400 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#400 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#20. "The Postal Revenector Canada is a hardware security module (HSM) which provides security critical services for postage meters in the Canadian market. It is used to support new secure methods of applying postage." |
19 |
Triftweg 21-26 Birkenwerder, 16547 Germany -Hasbi Kabacaoglu
|
Version 90.0036.0006.00/03 (Firmware)
Samsung S3C44B0 X w/ Express Logic's ThreadX
|
11/16/2005
|
Completely moved to Historical page per SP800-131A transition, all tested components non-compliant.
See Historical ECDSA List Val#19.
|
|
18 |
35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Version AAA (Firmware) Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC
|
11/4/2005
|
FIPS186-2:
|
SHS: Val#395 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#395 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#18. "The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection
of customer funds in Pitney Bowes Postage Metering products." |
17 |
113 Rue Jean Marin Naudin Bagneux, 92220 France -Gary Steward
|
Version 4130171L_G00 (Firmware)
SH1 microcontroller (Hitachi)
|
11/2/2005
|
FIPS186-2:
|
SHS: Val#392 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#392 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#17. "The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements." |
16 |
113 Rue Jean Marin Naudin Bagneux, 92220 France -Gary Steward
|
Version 30.19 (Firmware)
Pentium 4
|
11/2/2005
|
FIPS186-2:
|
SHS: Val#391 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#391 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#16. "The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per" |
15 |
113 Rue Jean Marin Naudin Bagneux, 92220 France -Gary Steward
|
Version 4126898B A (Firmware)
SH2 microcontroller (Hitachi)
|
10/18/2005
|
FIPS186-2:
|
SHS: Val#389 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 ) SHS: Val#389 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#15. "The IJ40/50 are Neopost mid range franking products that incorporate the FIPS Approved secure metering module for producing highly secure franking impressions to meet CPC requirements." |
14 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 3.8.0 (Firmware)
BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit
|
9/20/2005
|
FIPS186-2:
|
SHS: Val#264 SIG(ver): CURVES( K-571 ) SHS: Val#264 "BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds." |
13 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 4.1 (Firmware)
32-bit ARM7 Processor
|
9/9/2005
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#365 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 ) SHS: Val#365 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#13. "BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds." |
12 |
113 Rue Jean Marin Naudin Bagneux, 92220 France -Gary Steward
|
Version 4126898B A (Firmware)
SH2 microcontroller (Hitachi)
|
9/9/2005
|
FIPS186-2:
|
SHS: Val#41 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( K-163 ) SHS: Val#41 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#12. "The IJ40/50/60 are Neopost mid-range of franking products that incorporate the secure metering module for producing highly secure franking impressions to meet USPS postal requirements. These products are not connected to Neopost on line services server for greater customer options including e-confirmation for mail tracking." |
11 |
2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23
|
8/26/2005
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#380 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#380 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#11. "The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more." |
10 |
2355 Oakland Road, Suite 1 San Jose, CA 95131 USA -Tom Dickens
|
Version 2.2 (Firmware)
ARM7-TDMI Processor
|
9/13/2005
|
FIPS186-2:
|
PKG: CURVES( P-256 P-384 P-521 ) PKV: CURVES( P-256 P-384 P-521 ) SHS: Val#373 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-256 P-384 P-521 ) SHS: Val#373 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#10. "The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces." Non-Approved but allowed for use. |
9 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 3.8.3 (Firmware)
32-bit ARM7 Processor
|
8/3/2005
|
FIPS186-2:
|
SHS: Val#365 SIG(ver): CURVES( K-571 ) SHS: Val#365 "BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds." |
8 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4
|
7/20/2005
|
FIPS186-2:
|
PKG: CURVES( P-521 K-571 ) SHS: Val#363 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-521 K-571 ) SHS: Val#363 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#8. "BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server." |
7 |
Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 1.0
x86 w/ Windows 2003; x86 processor w/ Linux platform
|
3/23/2005
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#326 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#326 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#7. "Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL." |
6 |
Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Mike Harvey
|
Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor
|
2/16/2005
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#307 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#307 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#6. "Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL." 06/14/07: Add new OES; |
5 |
13440 SE 24th Street Bellevue, WA 98005 USA -Wei Dai
|
Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional
|
1/28/2005
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#134 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#134 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#5. "The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms." |
4 |
295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 4.0 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0
|
1/25/2005
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) SHS: Val#264 SHS: Val#296 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#264 SHS: Val#296 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#4. "BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.." SHA 224 and SHA 384: SHA#296; Other SHA sizes: SHA#264 |
3 |
20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
|
Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200
|
10/12/2004
|
FIPS186-2:
|
PKG: CURVES( K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 P-224 P-384 P-521 ) SHS: Val#270 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 P-192 P-224 P-384 P-521 ) SHS: Val#270 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#3. "Protects and manages cryptographic keys and accelerates cryptographic operations" |
2 |
Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
|
Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System
|
10/12/2004
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#255 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#255 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#2. "The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules." 10/07/04: Update version of library to 4.0; |
1 |
Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit
|
10/14/2004
|
FIPS186-2:
|
PKG: CURVES( P-224 P-256 P-384 P-521 K-224 K-256 K-384 K-521 B-224 B-256 B-384 B-521 ) PKV: CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#260 RNG: non-compliant per the SP800-131A Rev. 1 transition SIG(ver): CURVES( P-192 P-224 P-256 P-384 P-521 K-163 K-224 K-256 K-384 K-521 B-163 B-224 B-256 B-384 B-521 ) SHS: Val#260 RNG: non-compliant per the SP800-131A Rev. 1 transition Some of the previously validated components for this validation have been removed because they are now non-compliant per the SP800-131A transition. See Historical ECDSA List Val#1. "Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications." 06/15/07: Add new OES; |
Computer Security Division
National Institute of Standards and Technology