Keyed-Hash Message Authentication Code (HMAC)

Validation List

Last Update: 7/1/2017

Overview

The page provides technical information about implementations that have been validated as conforming to the Keyed-Hash Message Authentication Code (HMAC), as specified in Federal Information Processing Standard Publication 198, Keyed-Hash Message Authentication Code (HMAC) .

The list below describes implementations which have been validated as correctly implementing the HMAC algorithm, using the tests found in The Keyed-Hash Message Authentication Code (HMAC) Validation Suite (HMACVS). This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in the following list. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the HMAC. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

HMAC-SHAX
HMAC-SHA3X
HMAC with supporting SHA or SHA3 implementation.
KS Key Size
BS Byte Size
SHS:
   Cert.#[number]
Corresponding Secure Hash Standard validation number on the SHS Validation List.
SHS3:
   Cert.#[number]
Corresponding Secure Hash Standard 3 validation number on the SHA3 Validation List SHS Validation List.

The list is in reverse numerical order, by validation number. Thus, the more recent validations are closer to the top of the list.

HMAC Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
3029 L3 Communications Canada / Targa Systems Division
2081 Merivale Road
Ottawa, ON K2G1G9
Canada

-Dave Saunders
TEL: 613-727-9876
FAX: 613-727-1705

Series 4 Gen 3 DTU

Version 1.0.0-32004093 (Firmware)

Freescale P1022 6/30/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3755

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3755

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3755

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3755

"Network Attached Storage device with removable storage."

3028 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0

Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 6/30/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3754

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3754

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3754

"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

3027 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3753

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3753

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3753

"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product."

3026 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1

Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3752

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3025 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3751

"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product."

3024 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3750

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3750

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3750

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3023 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3749

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3749

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3749

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3022 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AESNI and SHA SSSE3

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3748

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3021 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3747

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3747

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3747

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3020 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1

Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3746

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3019 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3745

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3745

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3745

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3018 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1

Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3744

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3017 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3743

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3743

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3743

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3016 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Crypto for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1

Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3742

"Cryptographic library offering various cryptographic mechanisms to BigIP product."

3015 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

OpenSSL

Version 6.2.0.0 (Firmware)

TI AM3352 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3741

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3741

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3741

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3741

"The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module."

3014 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Mike Scanlin
TEL: 919.476.8578
FAX: 919.476.4272

NetApp Cryptomod

Version 2.0

Intel Xeon E5 w/ Data ONTAP 9.2; Intel Xeon E5 w/ Data ONTAP 9.2 without PAA 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3740

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3740

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3740

"NetApp CryptoMod will be integrated into select NetApp ONTAP releases for the purpose of supporting FIPS 140-2 compliant data-at-rest encryption and key management."

3013 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Kelvin Desplanque
TEL: 6137887216

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)

Intel Xeon 6/23/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3739

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3739

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3739

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3739

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3739

"The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

3011 Google Inc.
1600 Amphitheatre Parkway
Mountain View, CA 94043
USA

-Adam Langley

BoringCrypto

Version 24e5886c0edfc409c8083d10f9f1120111efd6f5

POWER9 w/ Ubuntu Linux 17.04; POWER8 w/ Ubuntu Linux 17.04; Intel Xeon E5 w/ Ubuntu Linux 16.04; Intel Xeon E5 without PAA w/ Ubuntu Linux 14.04 LTS 6/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3736

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3736

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3736

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3736

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3736

"A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications."

3010 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.1 (Firmware)

ARM Cortex A9 6/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3734

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3734

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

3009 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.1 (Firmware)

Intel ATOM 6/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3733

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3733

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

3008 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.1 (Firmware)

Intel Xeon 6/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3732

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3732

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

3007 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.1 (Firmware)

ARM Cortex A9 6/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3731

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3731

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

3006 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, California 94085
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SGOS Cryptographic Library

Version 4.1.1

Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7 6/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3730

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3730

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3730

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3730

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3730

"The SGOS Crypto Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.7) developed specifically for use in the ProxySG and Reverse Proxy appliance lines."

3005 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, California 94085
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

SGOS UEFI OS Loader

Version 4.14

Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7 6/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3729

"The UEFI OS Loader provides the security services necessary to perform integrity testing on the ProxySG and Reverse Proxy appliance lines."

3004 Ultra Electronics AEP
419 Bridport Road
Greenford, Middlesex UB6 8UA
United Kingdom

-Paul Kettlewell
TEL: +44 (0) 208 813 4461

-Vicky Hayes
TEL: +44 (0) 208 813 4649

Advanced Configurable Crypto Environment v3

Version 011395 v3 r4 (Firmware)

P2020 QorIQ 6/16/2017

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3728

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3728

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3728

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3728

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus."

3003 Bivio Networks, Inc.
4457 Willow Road, Suite 240
Pleasanton, CA 94588
USA

-Raj Srinivasan
TEL: (925) 924-8608
FAX: (925) 924-8650

OpenSSL

Version 1.0.1e-51

Intel(R) Atom(TM) CPU C2558 @ 2.40GHz w/ RHEL 7.1 on Ubuntu 14.04 LTS 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3727

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3727

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3727

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3727

"OpenSSL is an open source module that provides two libraries: a crypto module, and a TLS/SSL module that depends on the crypto module. It implements comprehensive suite of FIPS approved algorithms, with all key sizes and modes, of which this product uses a subset."

3002 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet Mocana Cryptographic Library

Version ECz 7.5.0 (Firmware)

Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3726

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3726

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

3001 Oracle Communications
100 Crosby Drive
Bedford, MA 01730
USA

-Madhu Mathiyalagan
TEL: (781) 578-7514

-Chris Brych
TEL: (613) 216-3078

Oracle Acme Packet OpenSSL Cryptographic Library

Version ECz 7.5.0 (Firmware)

Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3725

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3725

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3725

"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders."

3000 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA-TLS

Version 8.4 (Firmware)

Intel® Xeon Quad-Core 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3724

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3724

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

2999 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA-Main

Version 8.4 (Firmware)

Intel® Xeon Quad-Core 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3723

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3723

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

2998 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

Mocana DSF

Version 5.5 (Firmware)

Freescale IMX 6 (ARM) 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3721

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3721

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3721

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3721

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3721

"Cryptographic algorithm API and self-test routines implemented by Mocana, Inc."

2997 GE MDS, LLC
175 Science Parkway
Rochester, NY 14620
USA

-Aaron Wright
TEL: 585-242-8354
FAX: 585-241-5590

-Alex Charissis
TEL: 585-242-8402
FAX: 585-241-5590

OpenSSL

Version Fips-2.0.12 (Firmware)

Freescale IMX 6 (ARM) 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3720

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3720

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3720

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3720

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3720

"Open source Secure Sockets Layer cryptographic API and associated self-test routines."

2996 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R7-2.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3719

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3719

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3719

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3719

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3719

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2995 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AESNI, SHA1 AVX, SHA2 ASM

Version R6-1.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3718

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3718

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3718

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3718

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3718

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2994 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AES and SHA1 assembler

Version R7-2.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3717

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2993 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL with AES and SHA1 assembler

Version R6-1.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3716

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2992 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL VPAES and SHA1 SSSE3

Version R7-2.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3715

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2991 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Linda Gallops
TEL: +1 704.972.5018
FAX: +1 980.355.5399

-Chris Brych
TEL: +1 613.216.3078

Oracle Linux OpenSSL VPAES and SHA1 SSSE3

Version R6-1.0.0

Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit 6/16/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3714

"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors."

2990 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 Series Firewalls, WF-500 and Panorama M-100/M-500)

Version 8.0 (Firmware)

Cavium Octeon MIPS64; Cavium MIPS64; Intel Multi Core Xeon; Intel Celeron; Intel i7 6/9/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3713

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3713

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3713

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3713

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500."

2989 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Manoj Maskara
TEL: 650-427-1000
FAX: 650-475-5001

VMware VMkernel Cryptographic Module

Version 1.0

Intel Xeon without PAA w/ VMWare ESXi 6.7; Intel Xeon with PAA w/ VMWare ESXi 6.7 6/9/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3712

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3712

"The VMware VMkernel Cryptographic Module is a software cryptographic library that provides FIPS 140-2 approved cryptographic services for VMware products and platforms"

2988 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.16

Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 6/9/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3710

"This is a repackaged copy of OpenSSL. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

2987 Amazon Web Services, Inc.
1200 12th Ave S
Ste 1200
Seattle, WA 98144
USA

-Kelvin Yiu

-Ken Beer

AWS Key Management Service Cryptographic Algorithm Library

Version 1.0.0 (Firmware)

Intel Xeon E5-2640v4 6/9/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3708

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3708

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3708

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3708

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3708

"The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module."

2986 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000

-Jake Bajic
TEL: 408-753-3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 8.0

Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ Centos 7.2 - KVM; Intel Multi Core Xeon w/ Hyper-V 2012 r2; Intel Multi Core Xeon w/ AWS EC2; Intel Multi Core Xeon w/ Azure 6/2/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3707

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3707

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3707

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3707

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

06/14/17: Updated implementation information;

2985 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Luis Luciani
TEL: 281-518-6762

-Edward Newman
TEL: 281-514-2713

iLO SSL Firmware Crypto Library

Version iLO 5 v1.11 (Firmware)

Cortex A9 6/2/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3706

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3706

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3706

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3706

"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings."

2984 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Amalendu Roy
TEL: 888-325-9336

-Ken Fuchs
TEL: 888-325-9336

Motorola Solutions Cryptographic Software Module

Version libALG_R01.01.02

Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Mentor Graphics Nucleus 3.0 (version 2013.08.1); Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Texas Instruments (TI) DSP/BIOS 5.41.04.18 5/19/2017

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3705

"The Crypto module is a comprehensive suite of FIPS Approved algorithms implemented in C and crossed compiled on Linux build server. The module is delivered to target application team as library which is the logical boundary of the cryptographic module."

2983 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1

Part # Intel Xeon

Intel Xeon with AES-NI w/ Windows 7 SP1 5/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3704

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3704

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3704

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3704

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3704

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

2982 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Jordan Saxonberg
TEL: 424-750-7052
FAX: 424-750-8107

Symantec SymSSLf Cryptographic Module

Version 1.0.1

Part # Intel Xeon

Intel Xeon without AES-NI w/ Windows 7 SP1 5/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3703

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3703

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3703

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3703

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3703

"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products."

2981 TCL Communication Ltd.
25 Edelman Suite 200
Irvine, CA 92618
USA

-Alain Perrier
TEL: 214-316-2312

-Nikhil Mhatre
TEL: 954-914-9952

TCT Crypto Engine core

Part # Snapdragon 625

N/A 5/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3701

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3701

"Snapdragon 625 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

2980 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0

Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 5/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3699

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3699

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3699

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3699

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3699

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

2979 Guardtime
5151 California Ave.
Suite 210
Irvine, CA 92617
USA

-Christian Bravo
TEL: 310-227-6558

Guardtime Cryptographic Support Library (CSL) Direct

Version 1.0.0 (Firmware)

T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz with SEC; T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz without SEC 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3697

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3697

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3697

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3697

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3697

"Cryptographic library for Guardtime products."

2978 Flonidan A/S
Islandsvej 29
Horsens, Denmark DK-8700
Denmark

-Tonny Frederiksen
TEL: +45 75 61 88 88

-Kenneth Sørensen
TEL: +45 75 61 88 88

Flonidan Smart Meter mbedTLS Module

Version 2.4.0 (Firmware)

ARM Cortex 5/12/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3696

"Crypto module used in Flonidan smart meters"

2977 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using CPACF for AES and TDES core, and SHA

Version 1.0

z13 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3694

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3694

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3694

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3694

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3694

"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, and sha512-s390."

2976 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0

z13 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3693

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3693

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3693

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3693

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3693

"This test covers implementations of gcm_base(ctr(aes-generic),ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

2975 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using PowerPC implementation for SHA-1

Version 1.0

POWER8 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3692

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-powerpc."

2974 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0

POWER8 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3691

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3691

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3691

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3691

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3691

"This test covers the implementations of gcm_base(ctr(aes-generic),ccm_base(ctr(aes-generic),aes-generic),cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), and cmac(des3_ede)."

2973 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using SSSE3 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3690

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3690

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3690

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3690

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3690

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-ssse3, sha224-ssse3, sha256-ssse3, sha384-ssse3, and sha512-ssse3."

2972 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AVX2 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3689

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3689

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3689

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3689

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3689

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx2, sha224-avx2, sha256-avx2, sha384-avx2, and sha512-avx2."

2971 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using AVX for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3688

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3688

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3688

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3688

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3688

"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx, sha224-avx, sha256-avx, sha384-avx, and sha512-avx."

2970 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

KC API using C implementation

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 5/12/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3687

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3687

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3687

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3687

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3687

"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)"

2969 Cog Systems / HTC
Level 1
277 King Street
Newton
Sydney, NSW 2042
Australia

-Daniel Potts
TEL: +1 855 662 7234

D4Secure Boring/OpenSSL FIPS Module

Version FIPS Module 2.0.14

Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52 5/5/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3686

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3686

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3686

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3686

"The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android."

05/23/17: Updated implementation information;

2968 Qualcomm Technologies, Inc.
5775 Morehouse Dr
San Diego, CA 92121
USA

-Yin Ling Liong
TEL: 858-651-7034
FAX: 858-845-1523

QTI Crypto Engine Core (version 5.3.4)

Part # Snapdragon 835

N/A 4/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3683

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3683

"Snapdragon 835 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments."

2967 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

Ciena 8700 Packetwave Platform

Version 8.5

NXP QorIQ P4080 w/ SAOS 8.5 4/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3682

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3682

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3682

"The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch."

2966 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.16

Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18 4/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3681

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3681

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3681

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3681

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3681

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2965 Trustonic
20 Station Road
Cambridge, n/a CB1 2JD
UK

-Alec Edgington
TEL: +44 1223 347864

-Mark Wooding
TEL: +44 1223 3478534

TRICX

Version 1.0

ARM Cortex-A53 without PAA w/ Trustonic Kinibi 400A; ARM Cortex-A53 with PAA w/ Trustonic Kinibi 400A 4/21/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3680

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3680

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3680

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3680

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3680

"TRICX is a static library providing an extensive suite of FIPS-approved cryptographic algorithms and supporting a range of key sizes and modes."

2964 Axway Inc.
6811 E Mayo Blvd.
Ste. 400
Phoenix, AZ 85054
USA

-Katrin Rosenke
TEL: 480-627-1800
FAX: 480-627-1801

-Kartik Krishnan
TEL: 480-627-2649
FAX: 480-627-1801

Axway Security Kernel

Version 3.0.2

Intel® Xeon® E5-2620 w/ Microsoft Windows 2012 64-bit; Intel® Xeon® E5-2620 w/ RHEL 6.3 64-bit; Sun UltraSparc T1 w/ Solaris 64-bit 4/14/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3678

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3678

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3678

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3678

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3678

"Axway Validation Authority Suite: a collection of products that provide flexible and robust OCSP/SCVP certificate validation for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

2963 Silver Spring Networks
230 W Tasman Drive
San Jose, CA 95134
USA

-Jeff Ebert
TEL: 16697704000
FAX: 18667760015

Silver Spring Networks Endpoint Security Module

Version 82136+98519 (Firmware)

Part # 130-0117-01.ESM

ESM instruction manager processor embedded in SSN ARNIE SoC 4/14/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3677

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3677

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3677

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3677

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3677

"Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products."

2962 Technologies HumanWare Inc.
1800 Rue Michaud
Drummondville, Quebec J2C 7G7
Canada

-Dominic R. Labbé
TEL: 1-450-463-1717 x356
FAX: 1-888-871-4828

-Greg Stilson
TEL: 1-819-471-4818 x210
FAX: 1-888-871-4828

HumanWare Cryptographic Library

Version 1.0

Texas Instruments OMAP4460 1.2GHz Mobile Processor, Dual-core ARM® Cortex(TM)-A9 w/ Android 4.4.2 4/7/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3676

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3676

"The HumanWare Cryptographic Library implements the cryptographic functionalities such as hashing, encryption, decryption and message authentication for the BrailleNote Touch tablet."

2961 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 2.0.0 (Firmware)

Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI 4/7/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3674

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3674

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3674

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3674

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3674

"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements."

2960 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiWeb SSL Cryptographic Library

Version 5.5 (Firmware)

Intel Xeon E5 series 4/7/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3673

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3673

"This document focuses on the firmware implementation of the Fortinet FortiWeb SSL Cryptographic Library v5.5 running on Intel x86 compatible processors."

2959 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Nick Goble
TEL: 703.484.7032

CiscoSSL FIPS Object Module

Version 4.1

Intel Xeon w/ ADE-OS 2.4 4/7/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3672

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3672

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3672

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3672

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3672

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

2958 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector Driver

Version 1.3

ARMv9 w/ Android Nougat 7.0 4/7/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3671

"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution. The Hardware module supports AES with CBC mode and XTS-AES cryptographic services."

2957 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® E2 Cryptographic Engine

Part # 1.0

N/A 4/7/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3668

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3668

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3668

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® E2 Cryptographic Engine is a hardware cryptographic accelerator that secures Wave Relay® communications."

2956 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Cryptographic Library

Version 2.0 (Firmware)

NXP i.MX 6 4/7/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3667

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3667

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3667

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3667

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3667

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security."

2955 Persistent Systems LLC
303 Fifth Ave
Suite 207
New York, NY 10016
USA

-Helson Maria
TEL: 212-561-5895

-Dr. David Holmer
TEL: 212-561-5895

Wave Relay® Cryptographic Kernel

Version 1.0 (Firmware)

NXP i.MX 6 4/7/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3666

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3666

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3666

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3666

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3666

"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Kernel provides firmware-level security for Wave Relay®."

2954 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

VPP

Version V300R003C26SPC101B130 (Firmware)

Cavium CN7015; Cavium CN6645; Cavium CN6880; Freescale SC411912C; Freescale MPC8572E 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3664

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3664

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3664

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3664

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3664

"VPP Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

2953 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)

Freescale SC411912C; Freescale MPC8572E 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3663

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3663

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3663

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3663

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3663

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

2952 HUAWEI TECHNOLOGIES Co. Ltd.
Yuhuatai District
101 Software Avenue
HANGZHOU, ZHEJIANG 310000
CHINA

-Yang Ze
TEL: 86 15919432118

-Bai Wenxin
TEL: 86 18969126628

Openssl

Version 1.0.2h (Firmware)

Cavium CN7015; Cavium CN6645; Cavium CN6880; Cavium CN7809 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3662

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3662

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3662

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3662

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3662

"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

2951 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena Waveserver

Version 1.4 (Firmware)

Xilinx XC7Z030 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3660

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3660

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3660

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3660

"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications."

2950 INTEGRITY Security Services (ISS)
7585 Irvine Center Driver
Suite 250
Irvine, California 91618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

Crestron Control Engine

Version 3.0 (Firmware)

iMX53 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3658

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3658

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3658

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3658

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3658

"Porting of the ISS Embedded Cryptographic Toolkit (ECT) to the Crestron Control Engine."

2949 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Cryptographic Module for BIG-IP with AES and SHA assembler

Version 12.1.2 HF1

Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3656

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3656

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3656

"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition"

2948 F5 Networks
401 Elliott Avenue West
Seattle, WA 98119
USA

-Maryrita Steinhour
TEL: 206-272-7351

-John Hughes
TEL: 206-272-6038

Cryptographic Module for BIG-IP with AES-NI and SHA SSSE3

Version 12.1.2 HF1

Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3655

"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition"

2947 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 libgcrypt11_1.5.0

Version 3.2.2.MU4

Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3653

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3653

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3653

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3653

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt11_1.5.0-5+deb7u4."

2946 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.2872

Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3652

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3652

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3652

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3652

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

2945 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 8.00.6246

Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3651

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3651

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3651

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3651

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

2944 Samsung Electronics Co., Ltd,
416 Maetan-3dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung BoringSSL Cryptographic Module

Version v1.1

Samsung Electronics Exynos8895 w/ Android 7.0; Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos7570 w/ Android 7.0; Qualcomm MSM8917 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3650

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3650

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3650

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3650

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3650

"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services."

2943 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.2872

Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) 3/31/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3649

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3649

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3649

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3649

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

2942 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Gokul Karthik Balaswamy
TEL: 425-706-8583
FAX: 425-708-0107

-Christine Ahonen
TEL: 425-706-8675
FAX: 425-936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 8.00.6246

Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) 3/24/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3648

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3648

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3648

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3648

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

2941 CA Technologies Canada
500-885 West Georgia St
Vancouver, BC V6C 3G1
Canada

-Alina Muresan
TEL: 604 235 8305

-Julia Kazakova
TEL: 604-235-8354

CA API Gateway Cryptographic Library - OpenSSL

Version v9.2.00

Intel Xeon w/ RHEL6 on VMware ESXi 5.5.0; Intel Xeon w/ RHEL6 3/24/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3647

"Provides cryptographic functionality for the CA API Gateway."

2940 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector Driver

Version 1.3

Samsung Exynos 8895 w/ Android 7.0 3/24/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3642

"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution. The Hardware module supports AES with CBC mode and XTS-AES cryptographic services."

04/05/17: Updated implmentation information;

2939 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module with MSM 8998 Crypto-Extensions

Version 1.8

MSM 8998 w/ Android 7.0 3/24/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3644

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3644

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3644

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

2938 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.8

MSM 8998 w/ Android 7.0 3/24/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3643

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3643

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3643

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3643

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3643

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

2937 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module with Exynos 8895 Crypto-Extensions

Version 1.8

Exynos 8895 w/ Android 7.0 3/24/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3642

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3642

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3642

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

2936 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.8

Exynos 8895 w/ Android 7.0 3/24/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3641

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3641

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3641

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3641

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3641

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

2935 IBM Corporation
222 South Riverside Plaza
Ste 1700
Chicago, IL 60606
USA

-Mark Seaborn
TEL: +1 312 423 6640x2354

-Jasopn Resch

Cleversafe FIPS Cryptographic Module

Version 1.1

Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION; Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION 3/24/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3640

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3640

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3640

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3640

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3640

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''''s ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances."

2934 Dolby Laboratories, Inc.
1275 Market Street
San Francisco, CA 94103
USA

-Jean-Philippe Viollet
TEL: (818) 524 2956

x86 Processor HMAC

Version 1.1 (Firmware)

Part # FH8065501516702

x86 Processor 3/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3639

"An implementation of the HMAC-SHA1 algorithm used inside Dolby Media Block"

04/27/17: Updated vendor information;

2933 Attivo Networks Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Provider

Version 1.0 (Firmware)

Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz 3/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3638

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3638

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3638

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3638

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3638

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3638

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3638

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

2932 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM Virtual

Version 6.0

Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 3/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3637

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3637

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3637

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3637

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3637

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

04/20/17: Added new tested information;

2931 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.0 (Firmware)

Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390 3/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3635

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3635

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3635

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3635

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3635

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

2930 HUAWEI TECHNOLOGIES Co. Ltd.
328# XINGHU Avenue
SUZHOU, JIANGSU 215000
CHINA

-Yang Ze
TEL: 8615919432118

-Ji Xiang
TEL: 8615261806635

Huawei FIPS Cryptographic Library (HFCL) for WLAN

Version V300R003C22SPC806 (Firmware)

Qualcomm IPQ8068; Qualcomm QCA9550 series; Qualcomm IPQ40X8; Qualcomm QCA9531; Freescale P1025; Cavium CN6130; Cavium CN6335 3/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3634

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3634

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

2929 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung Flash Memory Protector Driver

Version 1.2.1

Exynos 7570 w/ Android 7.0 2/28/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3632

"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

2928 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 62x Series

Version 1.0.0

Intel® Xeon® Processor w/ Red Hat 7.1 2/28/2017

HMAC-SHA3-256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS3 Val#17

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

2927 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® c3xxx Series

Version 1.0.0

Intel® Class SOC w/ Fedora 22 (kernel 4.0.4-301) 2/28/2017

HMAC-SHA3-256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS3 Val#16

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

2926 Samsung Electronics Co., Ltd.
R5, Maetan 3-dong Yeongton-gu
Suwon-si, Gyeonggi 443-742
Korea

-JungHa Paik
TEL: +82-10-8861-0858

Samsung Kernel Cryptographic Module

Version 1.6.1

MSM 8916 w/ Android 6.0.1 2/28/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3630

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3630

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3630

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3630

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3630

"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest."

03/31/17: Updated implementation information;

2925 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Matt Sturm
TEL: 858-320-9444

-Matthew Noland
TEL: 512-644-1214

Forcepoint C Cryptographic Module

Version 2.0.5

Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2 2/28/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3628

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3628

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3628

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3628

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3628

"Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions."

2924 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-Liu Pinping
TEL: 8615850529039

Huawei FIPS Cryptographic Library (HFCL) for Switches

Version V300R003C22SPC805 (Firmware)

Cavium CN5020; BROADCOM 56340/56342; MARVELL 98DX3333/98DX3336; FREESCALE P2041; FREESCALE SC411231C; MARVELL 98DX3245/98DX3246/98DX3247 2/28/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3627

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3627

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)"

03/31/17: Updated implementation information;

2923 Citrix Systems, Inc.
851 Cypress Creek Road
Fort Lauderdale, FL 33309
USA

-Ben Tucker
TEL: 954-267-3094

-Jonathan Andersen
TEL: 954-940-7737

Citrix FIPS Cryptographic Module - HMAC

Version 1.0

ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit; ARM v7-A with NEON extensions w/ Android 5; Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit; ARM v7-A with NEON extensions w/ Android 6; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6; Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit; ARM v8-A w/ Windows 10 Mobile 32-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit; Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit; ARM v7-A with NEON extensions w/ Android 4.4; ARM v7-A with NEON extensions w/ Android 7; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7; Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit; ARM v8-A with NEON extensions w/ ViewSonic Thin OS ;  Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6 2/28/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3626

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3626

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3626

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3626

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3626

"Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products."

03/24/17: Updated vendor information;
06/27/17: Added new tested information;

2922 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0

Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3625

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3625

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3625

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3625

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

2921 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- Data Plane

Version 15.1X49-D75 (Firmware)

Part # Broadcom XLP832

Broadcom XLP832 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3623

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3623

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2920 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- OpenSSL

Version 15.1X49-D75 (Firmware)

Intel Xeon (C5518) 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3622

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3622

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3622

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3622

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/21/17: Added new tested information;

2919 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Pradeepa M R

-Vann (Vanna) Nguyen
TEL: 408-745-2000

JUNOS FIPS Version 15.1X49- Authentec

Version 15.1X49-D75 (Firmware)

Broadcom XLP832 2/10/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3621

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3621

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2918 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.15

TI c64 w/ SurfWare 7.2 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3620

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3620

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3620

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3620

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3620

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2917 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, California 94085
USA

-Ian Hall
TEL: 703-598-6876

-Diana Robinson
TEL: 845-454-6397

Security Analytics Crypto Library v7.2

Version 7.2

Intel® Xeon® Processor IvyBridge (E5-2680 v2 and E5-2609v2) w/ Fedora Core 10 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3619

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3619

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3619

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3619

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3619

"The Security Analytics Crypto Library v7.2 provides the necessary cryptographic services for the Security Analytics software developed specifically for use in the Security Analytics Central Manager (CM) and Forensic Appliances (FA)."

2916 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Brian Wood
TEL: +1-973-440-9125

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto Library

Version 2.0

Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit) 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3618

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3618

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3618

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3618

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3618

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

03/02/17: Added new tested information;

2915 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HPE 3PAR OS 3.2.2.MU4 OpenSSL-1.0.1

Version 3.2.2.MU4

Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3617

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3617

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3617

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3617

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon processor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-1.0.1t+1-deb7u1."

03/28/17: Added new tested information;

2914 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0

Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3616

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3616

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3616

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3616

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

2913 NXP Semiconductors
Stresemannallee 101
Hamburg, Hamburg 22529
Germany

-Dr. Almar Kaid
TEL: + 49 (40) 5613 5123
FAX: + 49 (40) 5613 62773

P73N2M0 Crypto Library

Version 1.0.8

Part # p73n2m0b0.200

NXP p73n2m0 w/ n/a 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3615

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3615

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3615

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3615

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3615

"The NXP Crypto Library on the p73n2m0 HW-platform is a Cryptographic Library to be included in an operating system. It implements various algorithms protected against Side Channel and Fault Attacks at EAL 6+."

2912 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 62x Series

Version 1.0.0

Intel® Xeon® Processor w/ Red Hat 7.1 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3613

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3613

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3613

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3613

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3613

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

03/03/17: Updated implementation information;

2911 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Costin Alex. Pavel
TEL: +353 61 777 683

-Alan Carew
TEL: +353 61 477 487

QuickAssist Technology Software Library for Cryptography on the Intel® c3xxx Series

Version 1.0.0

Intel® Class SOC w/ Fedora 22 (kernel 4.0.4-301) 2/10/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3612

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3612

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3612

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3612

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3612

"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

03/03/17: Updated implementation information;

2910 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

SecuSUITE Client OpenSSL FIPS Object Module

Version 2.0.12

Samsung Exynos 8890 w/ Android 6.0.1; Apple A8 w/ iOS 9.3.5; Qualcomm MSM8960 w/ BlackBerry OS 10.3.3; Qualcomm MSM8974 w/ BlackBerry OS 10.3.3 2/3/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3610

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3610

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3610

"SecuSUITE Client OpenSSL FIPS Object Module"

02/09/17: Updated implementation information;

2909 Secusmart GmbH
Heinrichstrasse 155
Düsseldorf, NRW 40239
Germany

-Thomas Schetelig
TEL: +49211447399701

-Markus Hauenstein
TEL: +49211447399157

secuSUITE SIP Server OpenSSL FIPS Object Module

Version 2.0.12

Intel Xeon E5-2620v3 CPU w/ Linux/CentOS v7 2/3/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3609

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3609

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3609

"secuSUITE SIP Server OpenSSL FIPS Object Module"

02/09/17: Added new tested information;

2908 N/A N/A N/A 2/3/2017 N/A
2907 Commvault
1 Commvault way
Tinton Falls, NJ 07724
USA

-Scott Britton
TEL: +1 240 506-7294

-Warren Mondschien
TEL: +1 732-870-4009

CommVault Crypto Library

Version 2.0

Intel Xeon E5504 without AES-NI w/ Red Hat Enterprise Linux 7; lntel Xeon E5504 with AES-NI w/ Red Hat Enterprise Linux 7; Intel Core i7 w/ Solaris 11; Intel Xeon X3430 without AES-NI w/ Windows Server 2012 R2; Intel Xeon X3430 with AES-NI w/ Windows Server 2012 R2 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3605

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3605

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3605

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various products by CommVault Systems, Inc. The module provides a collection of FIPS Approved and Non-FIPS Approved cryptographic services for key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification"

2906 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-cavpteam

Cisco Aironet 3800 88F6920

Part # 88F6920

N/A 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3604

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3604

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

2905 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Module

Version 1.04

Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3603

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3603

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3603

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3603

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3603

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3603

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3603

"Panasonic Cryptographic Module provides high performance cryptographic processing"

2903 Hewlett Packard Enterprise Company
3000 Hanover Street
Palo Alto, CA 94304
USA

-Zhenyi Huang

HP NSVLE C API Library

Version 0.4

Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3601

"Hewlett Packard's NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government."

03/03/17: Updated implementation information;

2902 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - OpenSSL

Version 15.1X49-D60

CN7020; CN7130; CN6335 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3600

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3600

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3600

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2901 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using SHA assembler

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3599

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3599

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3599

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3599

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3599

"The test covers assembler of SHA for OpenSSL."

02/08/17: Updated implementation information;

2900 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using SSSE3 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3598

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3598

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3598

"The test covers the SHA using SSSE3 for OpenSSL."

02/08/17: Updated implementation information;

2899 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AVX2 for SHA

Version 1.0

Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3597

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3597

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3597

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3597

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3597

"The test covers SHA using AVX2 for OpenSSL"

02/08/17: Updated implementation information;

2898 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication from CPACF

Version 1.0

z13 w/ Ubuntu 16.04 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3596

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3596

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3596

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3596

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3596

"The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL."

2897 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using AES, SHA, GHASH and multiplication assemblers

Version 1.0

z13 w/ Ubuntu 16.04 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3595

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3595

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3595

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3595

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3595

"The test covers the assembler implementation of AES, SHA, GHASH and multiplication."

2896 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using support from Power ISA 2.07 for AES and SHA

Version 1.0

Power8 w/ Ubuntu 16.04 1/27/2017

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3594

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3594

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3594

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3594

"The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL."

2895 Canonical Ltd.
5th Floor, Blue Fin Building, 110 Southwark Street
London, n/a SE1 0SU
United Kingdom

-Joy Latten

-Andrew Cloke

OpenSSL using assembler for AES and SHA

Version 1.0

Power8 w/ Ubuntu 16.04 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3593

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3593

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3593

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3593

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3593

"The test covers the assembler implementation of AES and SHA"

2894 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for TDES and HMAC TLS1.1)

Version 6.2

Cavium Octeon MIPS64 w/ Linux 3.10 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3592

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2893 Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City, n/a 11568
Taiwan

-Yu-Shian Chen
TEL: +886-2-27857888 Ext. 5675
FAX: +886-2-27865656

-Jeff Lin
TEL: +886-2-27857888 Ext. 5346
FAX: +886-2-27865656

Getac Kernel Crypto Module
N/A 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3591

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3591

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3591

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3591

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3591

"Getac Kernel Crypto Module provides various generic cryptographic APIs to software applications in Linux user space."

2892 Getac Technology Corporation
5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist.
Taipei City, n/a 11568
Taiwan

-Yu-Shian Chen
TEL: +886-2-27857888 Ext. 5675
FAX: +886-2-27865656

-Jeff Lin
TEL: +886-2-27857888 Ext. 5346
FAX: +886-2-27865656

Getac OpenSSL Cryptographic Library

Version 1.0.1k

Intel Atom w/ Android 5.1.1 1/27/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3590

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3590

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3590

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3590

"Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products."

2891 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_XLP

Version 15.1 X49-D60 (Firmware)

Broadcom XLP832 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3589

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3589

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

2890 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - SRX 5k- Authentec

Version 15.1 X49-D60 (Firmware)

Broadcom XLP832 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3588

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3588

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3588

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

2889 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - SRX 5k - OpenSSL

Version 15.1 X49-D60 (Firmware)

Intel Xeon C5518 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3587

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3587

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3587

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

2888 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN7130

Version 15.1 X49-D60 (Firmware)

Cavium Octeon III (CN7130) 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3585

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3585

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

2887 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN7020

Version 15.1X49-D60 (Firmware)

Cavium Octeon III (CN7020) 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3584

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3584

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

2886 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Dataplane_CN6335

Version 15.1X49-D60 (Firmware)

Cavium Octeon II (CN6335) 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3583

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3583

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/05/17: Updated implementation information;

2885 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Vann (Vanna) Nguyen
TEL: 408-745-2000

-Pradeepa M R

Junos FIPS Version Junos 15.1 X49 - Authentec

Version 15.1 X49-D60 (Firmware)

Cavium Octeon III (CN7020); Cavium Octeon III (CN7130); Cavium Octeon II (CN6335) 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3582

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3582

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3582

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/09/17: Updated implementation information;

2884 Ultra Electronics AEP
419 Bridport Road
Greenford, Middlesex UB6 8UA
United Kingdom

-Paul Kettlewell
TEL: +44 (0) 1628 642624

-Vicky Hayes
TEL: +44 (0) 1628 642623

Advanced Configurable Crypto Environment v3

Version 011395 v3 r3 (Firmware)

P2020 QorIQ 1/19/2017

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3581

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3581

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3581

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3581

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus."

2883 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Hamid Sobouti
TEL: 408-333-4150
FAX: 408-333-8101

Brocade Cryptographic Library used in the interface module

Version BRCD-LP-CRYPTO-VER-1.0 (Firmware)

Freescale 1199 MHz Power PC processor P2010E 1/19/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#934

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#934

"Brocade cryptographic library used in the IPSec module implements crypto operations in the hardware and in software. The Brocade MLXe series provides industry leading wire-speed port capacity without comprimising the preformance of advanced capabilities such as IPSec, IKEv2, IPv6, MPLS and MPLS Virtual Private Networks (VPNs)."

2882 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6

Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 1/19/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3579

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3579

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3579

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3579

"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment."

03/31/17: Updated implementation information;

2881 HGST, a Western Digital brand
951 SanDisk Drive
Milpitas, CA 95035
USA

-Rajesh Kukreja
TEL: 408-801-3368

-Michael McDonnell
TEL: 408-801-3075

SanDisk Crypto Library

Version SVN Revision 29946 (Firmware)

Marvell ARM Cortex R5 1/13/2017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3578

"Cryptographic library support for HGST Self-Encrypting Drives (SEDs)."

04/07/17: Update vendor information;

2880 Pulse Secure LLC
2700 Zanker Road Suite 200
San Jose, CA 95134
USA

-Vikki Yin Wei
TEL: +1-844-807-8573
FAX: +1-408-503-7452

-Yvonne Sang
TEL: +1-844-807-8573
FAX: +1-408-503-7452

Pulse Secure Cryptographic Module HMAC

Version 2.0

MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit) 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3577

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3577

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3577

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3577

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3577

"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

02/09/17: Updated implementation information;

2879 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6350)

Version AOS 6.7.1.R04

Integrated ARMv7 core w/ AOS 6.7.1.R04 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3575

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3575

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3575

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3575

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3575

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2878 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2ESPI

Version 49.00 (Firmware)

SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

2877 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2EI2C

Version 49.01 (Firmware)

SecureCore SC300; SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

2876 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20SPI

Version 4A.00 (Firmware)

SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

2875 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20SPI

Version 4A.00 (Firmware)

SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

2874 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Library (ARM Cortex A9)

Version 161128

ARM Cortex A9 w/ Linux 3.10 32bit 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3574

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3574

"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices"

2873 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20I2C

Version 4A.01 (Firmware)

SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

2872 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF20I2C

Version 4A.01 (Firmware)

SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification."

2871 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2EI2C

Version 49.01 (Firmware)

SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

2870 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Fabien ARRIVE
TEL: +33 223 470 633
FAX: +33 223 470 400

ST33TPHF2ESPI

Version 49.00 (Firmware)

SecureCore SC300 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3539

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications."

2869 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: +81-50-3380-5930

Panasonic Cryptographic Library

Version 1.03

Intel Core i7 without AES-NI w/ Linux 3.13 32bit 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3573

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3573

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3573

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3573

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3573

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3573

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3573

"Panasonic Cryptographic Module provides high performance cryptographic processing"

2868 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG BoringSSL

Version 1.0

Snapdragon 821 (8996 Pro) w/ Android 7.0 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3572

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3572

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3572

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3572

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3572

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library."

2867 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_XLR

Version 12.3X48 (Firmware)

Part # Broadcom XLR

Broadcom XLR 1/13/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3571

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3571

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2866 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Part # Freescale p1025 Integrated Security Engine (v3.3.2)

N/A 1/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3570

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3570

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3570

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3570

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

2865 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)

Part # CN6880

Cavium CN6880 1/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3569

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3569

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3569

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3569

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

2864 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)

Part # CN5650

Cavium CN5650 1/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3568

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3568

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3568

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3568

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

2863 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)

Part # CN6130

Cavium CN6130 1/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3567

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3567

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3567

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3567

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

2862 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

AR Router Library

Version AR V200R008C10 (Firmware)

Part # CN6120

Cavium CN6120 1/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3566

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3566

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3566

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3566

"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance."

2861 HUAWEI TECHNOLOGIES Co., Ltd.
Yuhuatai District
101 Software Avenue
NANJING, JIANGSU 210000
CHINA

-Yang Ze
TEL: 8615919432118

-yinhuilin
TEL: 8618952017596

HFCL

Version V300R003C22SPC805 (Firmware)

Cavium CN6120; Cavium CN6130; Cavium CN5650; Cavium CN6880; Freescale p1025 1/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3565

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3565

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3565

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3565

"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to Huawei products via an Application Programming Interface (API)."

2860 SEGGER Microcontroller GmbH & Co. KG
In den Weiden 11
Hilden, NRW 40721
Germany

-Rainer Herbertz
TEL: +49-2103-2878-0
FAX: +49-2103-2878-28

emCrypt

Version 2.0 (Firmware)

ARM Cortex-M 1/6/2017 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3563

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3563

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3563

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3563

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3563

"emCrypt is a high speed cryptographic library specifically designed for embedded systems. It is highly portable, operating system independent and provides a comprehensive set of cryptographic algorithms available through a simple C-language API for use in any application."

2859 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Optimized SHA)

Version 7.0

Apple A9X w/ iOS 10 12/30/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3562

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3562

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3562

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3562

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3562

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2858 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Optimized SHA)

Version 7.0

Apple A10 w/ iOS 10 12/30/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3561

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3561

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3561

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3561

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3561

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2857 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Optimized SHA)

Version 7.0

Apple A8 w/ iOS 10 12/30/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3560

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3560

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3560

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3560

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3560

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2856 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Optimized SHA)

Version 7.0

Apple A9 w/ iOS 10 12/30/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3559

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3559

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3559

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3559

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3559

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2855 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Optimized SHA)

Version 7.0

Apple A7 w/ iOS 10 12/30/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3558

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3558

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3558

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3558

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3558

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2854 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Optimized SHA)

Version 7.0

Apple A8X w/ iOS 10 12/30/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3557

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3557

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3557

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3557

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3557

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2853 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.4

Broadcom XLP w/ Dell Networking Operating System 9.11(0.0); ARM Cortex A9 w/ Dell Networking Operating System 9.11(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.11(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.11(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.11(0.0) 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3556

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3556

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3556

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3556

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3556

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

2852 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9670

Version 7.80 (Firmware)

Part # SLB 9670

Infineon SLB 9670 security controller IC 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3555

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3555

"Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

2851 Infineon Technologies AG
Alter Postweg 101
Augsburg, BY 86159
Germany

-Roland Ebrecht
TEL: +49-821-25851-68
FAX: +49-821-25851-40

-Thomas Hoffmann
TEL: +49-821-25851-24
FAX: +49-821-25851-40

Trusted Platform Module 2.0 SLB 9660, SLB 9665

Version 5.80 (Firmware)

Part # SLB 9660/9665

Infineon SLB 9660 or SLB 9665 security controller IC 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3554

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3554

"Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group."

2850 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module for Intel x86

Version 3.0

Intel x64 with AES-NI w/ Linux 3.6 64-bit 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3553

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3553

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3553

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3553

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3553

"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services."

2849 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo Cryptographic Module Integrity Check Algorithms for Intel x86

Version 3.0

Intel x64 with AES-NI w/ Linux 3.6 64-bit 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3552

"The algorithms are used for CoCo Cryptographic Module integrity check."

2848 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Hamid Sobouti
TEL: 408-333-4150
FAX: 408-333-8101

Brocade Cryptographic Library used in the interface module

Version BRCD-LP-CRYPTO-VER-1.0a (Firmware)

Freescale 1199 MHz Power PC processor P2010E 12/23/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#934

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#934

"Brocade cryptographic library used in the IPSec module implements crypto operations in the hardware and in software. The Brocade MLXe series provides industry leading wire-speed port capacity without comprimising the preformance of advanced capabilities such as IPSec, IKEv2, IPv6, MPLS and MLPS Virtual Private Networks (VPNs)."

03/06/17: Updated implementation information;
05/23/17: Updated implementation information;

2847 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: 801-281-3434
FAX: 801-281-0317

MPVPN

Version 9-1-2-fips

Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3550

"Fatpipe MPVPN(R), a patented router clustering device, is an essential part of Disaster Recovery and Buisness Continunity Planning for Virtual Private Network (VPN) connectivity. It is intigrated with several Kernel Space cryptographic algorithims and other security mechanisims."

2846 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: 801-281-3434
FAX: 801-281-0317

MPVPN

Version 9-1-2-fips

Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3549

"Fatpipe MPVPN(R), a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Palnning for Virtual Private Network (VPN) connectivity. It is intigrated with several User Space cryptographic algorithms and other security mechanisms."

2845 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Mark Hanson
TEL: 972.963.7326

McAfee OpenSSL FIPS Object Module

Version 1.0.0

Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3548

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3548

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3548

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3548

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3548

"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products."

01/10/17: Added new tested information;

2844 Certicom Corp.
4701 Tahoe Blvd, Building A, 5th Floor
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-508-4230

Security Builder FIPS Core

Version 5.6.2

Qualcomm Snapdragon 801 w/ BlackBerry 10; Qualcomm Snapdragon S4 w/ BlackBerry 10; Qualcomm Snapdragon S4 Pro w/ BlackBerry 10 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3547

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3547

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3547

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3547

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3547

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec, SSL and DRM modules."

2843 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

FX-OS

Version 2.0 (Firmware)

Intel Xeon E3-11XX 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3546

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3546

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3546

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3546

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3546

"Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions."

2842 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech Java Cryptographic Library

Version 1.0 (Firmware)

AM335x Cortex-A8 (ARMv7) /w NEON 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3545

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3545

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3545

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3545

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3545

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3545

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3545

"The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

2841 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 2920 switch

Version WB.16.02.0015 (Firmware)

TriCore ARM11 processor 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3544

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3544

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3544

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3544

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3544

"Aruba 2920 switch"

2840 Hewlett Packard Enterprise
8000 Foothills Blvd
Roseville, CA 95747
USA

-Susan Scotten
TEL: 916-785-8742

Aruba 5400r switch

Version KB.16.02.0015 (Firmware)

P2020 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3543

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3543

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3543

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3543

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3543

"Aruba 5400r switch"

2839 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library

Version 3.0.0 (Firmware)

ARM Cortex A9 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3542

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3542

"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2838 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA
312 Kings Way
South Melbourne, Victoria 3205
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 3.0.0 (Firmware)

Intel Xeon 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3541

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3541

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2837 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 3.0.0 (Firmware)

Intel ATOM 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3540

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3540

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2836 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0

NXP ARM Cortex-A9 w/ Android OS API Level 17 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3538

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3538

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3538

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3538

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3538

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

2835 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto Core

Version 2.9.0

Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3537

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3537

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3537

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3537

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3537

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

2834 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A10 w/ iOS 10 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3536

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3536

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3536

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3536

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3536

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2833 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A9X w/ iOS 10 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3535

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3535

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3535

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3535

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3535

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2832 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A9 w/ iOS 10 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3534

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3534

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3534

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3534

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3534

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2831 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A8X w/ iOS 10 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3533

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3533

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3533

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3533

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3533

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2830 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A8 w/ iOS 10 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3532

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3532

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3532

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3532

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3532

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2829 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Kernel Module (Generic)

Version 7.0

Apple A7 w/ iOS 10 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3531

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3531

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3531

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3531

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3531

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software"

2828 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3530

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3530

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3530

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3530

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3530

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2827 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel i7 w/ MacOS Sierra 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3529

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3529

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3529

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3529

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3529

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2826 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel i5 w/ MacOS Sierra 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3528

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3528

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3528

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3528

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3528

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2825 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (Generic)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3527

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3527

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3527

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3527

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3527

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2824 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS9900)

Version AOS 8.3.1.R01

Intel Atom C2518 w/ AOS 8.3.1.R01 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3526

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3526

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3526

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3526

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3526

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2823 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS

Version AOS 8.3.1.R01

PowerPC P2040 w/ AOS 8.3.1.R01 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3525

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3525

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3525

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3525

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3525

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2822 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch

Version AOS 8.3.1.R01

Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3524

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3524

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3524

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3524

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3524

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2821 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6860)

Version AOS 8.3.1.R01

Cortex ARM 9 w/ AOS 8.3.1.R01 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3523

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3523

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3523

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3523

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3523

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2820 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6450)

Version AOS 6.7.1.R04

Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3522

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3522

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3522

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3522

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3522

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2819 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS6250)

Version AOS 6.7.1.R04

Integrated ARMv5 core w/ AOS 6.7.1.R04 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3521

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3521

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3521

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3521

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3521

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2818 ALE (Alcatel Lucent Enterprise)
26801 Agoura Road
Calabasas, CA 91301
USA

-Tao Shen
TEL: 818-878-5038

-Vadivel POONATHAN
TEL: 818-878-4601

Common Criteria Evaluation (CCE) Certification for ALE AoS OmniSwitch products (OS10K)

Version AOS 8.3.1.R01

Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3520

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3520

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3520

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3520

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3520

"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode."

2817 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

-Jithendra Bethur
TEL: 408-717-5951
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0019 (Firmware)

ARM Cortex R5 12/23/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3519

"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

2816 Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Richard Whitney
TEL: 703-627-6092
FAX: 408-538-8920

OpenSSL 1.0.2h-fips

Version 1.0.2h-fips

AMD Athlon NEO X2 w/ EOS v4; Intel Sandy Bridge EN w/ EOS v4; Intel Broadwell-DE w/ EOS v4; AMD G Series: eKabini w/ EOS v4; AMD G Series: Steppe Eagle w/ EOS v4 12/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3516

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3516

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3516

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3516

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3516

"The OpenSSL library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner."

2815 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Cheops HMAC in Hardware

Part # Cheops

N/A 12/23/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3515

"HW implementations of Hash based Message authentication codes in Seagate''s Self encryption disk drives (SEDs)"

2814 Renesas Electronics Corporation
5-20-1 Jousuihon-cho
Kodaira-shi, Tokyo 187-8588
Japan

-Kazuhiko Fukushima
TEL: +81-42-312-6470
FAX: +81-42-328-4374

Trusted System for R-Car_W2H

Version 1.0 (Firmware)

R-Car W2H 12/16/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3239

""Trusted System for R-Car_W2H" provides cryptographic functions. This firmware works by using the HW security module "U11IP15001E0" implemented on "R-Car W2H"."

2813 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A732 w/ iOS 10 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3514

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3514

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3514

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3514

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3514

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2812 N/A N/A N/A 12/16/2016 N/A
2811 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

FMC FOM

Version 6.0 (Firmware)

Intel Xeon E3 1200 series;Intel Xeon E5 2600 series; Intel Xeon E5600 series ;  Intel Atom C25XX; Intel Pentium/Core i3; Intel Xeon 5xxx; Intel Xeon 34xx; Intel Atom D2xxx; Intel Pentium B9xx 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3512

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3512

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3512

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3512

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3512

"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities."

02/09/17: Updated implementation information;
03/31/17: Updated implementation information;

2810 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f

Intel Atom E3800 w/ Wind River Linux 6.0 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3511

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3511

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3511

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3511

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3511

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

2809 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1)

Version 7.0

Intel i7 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3510

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3510

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3510

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3510

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3510

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2808 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (osx-shaavx2)

Version 7.0

Intel i7 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3509

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3509

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3509

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3509

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3509

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256"

2807 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (osx-shaavx1)

Version 7.0

Intel i7 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3508

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3508

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3508

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3508

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3508

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256"

2806 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (osx-shaavx2)

Version 7.0

Intel Core M w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3507

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3507

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3507

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3507

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3507

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256"

2805 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (osx-shaavx2)

Version 7.0

Intel i5 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3506

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3506

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3506

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3506

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3506

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256"

2804 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (osx-shaavx1)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3505

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3505

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3505

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3505

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3505

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256"

2803 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (osx-shaavx1)

Version 7.0

Intel i5 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3504

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3504

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3504

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3504

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3504

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256"

2802 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (osx-shaavx1)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3503

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3503

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3503

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3503

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3503

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256"

2801 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx2)

Version 7.0

Intel i7 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3502

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3502

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3502

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3502

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3502

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2800 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx2)

Version 7.0

Intel i5 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3501

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3501

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3501

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3501

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3501

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2799 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx2)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3500

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3500

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3500

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3500

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3500

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2798 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3499

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3499

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3499

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3499

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3499

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2797 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1)

Version 7.0

Intel i5 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3498

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3498

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3498

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3498

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3498

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2796 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3497

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3497

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3497

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3497

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3497

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2795 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (SSE Optimized SHA)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3496

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3496

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3496

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2794 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (SSE Optimized SHA)

Version 7.0

Intel i7 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3495

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3495

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3495

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2793 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (SSE Optimized SHA)

Version 7.0

Intel i5 w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3494

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3494

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3494

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2792 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Kernel Module (SSE Optimized SHA)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3493

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3493

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3493

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2791 Barco n.v.
Beneluxpark 21
Kortrijk, n/a 8500
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

FPGA

Part # BG160526

N/A 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3492

"Hardware implementation."

2790 Barco n.v.
Beneluxpark 21
Kortrijk, n/a 8500
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

SM

Version 1.01 (Firmware)

Part # BG140778

Freescale QorIQ P2040 Power-PC 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3491

"Embedded software implementation using the OpenSSL library."

2789 Bluechip Systems LLC
2350 Mission College Blvd, Suite 290
Santa Clara, CA 95054
USA

-Uri Kreisman
TEL: 650-257-8000
FAX: 650-241-1895

OpenSSL-FIPS

Version d40d43f6e6f28cdaf549e0fbc0f3d4a45b003e10 (Firmware)

Bluechip Systems X4 SoC 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: )

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3489

"The SAIFE library''s system security services are built on functions provided by the proven OpenSSL FIPS Object."

12/21/16: Updated vendor information;

2788 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0

Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3490

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3490

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3490

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3490

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3490

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3490

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3490

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

2787 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance (ASA) OS

Version 9.6 (Firmware)

Intel Aton C25xx; Intel Pentium/Core i3; Intel Xeon 34xx; Intel Xeon 5xxx; Intel Xeon E5-26xx 12/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3486

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3486

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3486

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3486

"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

12/23/16: Updated implementation information;
01/06/17: Added new tested information;

2786 DELL, Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Kylie Gallagher
TEL: +1 512 723 7550

-Gang Liu
TEL: +1 512 728 5545

Dell Crypto Library for Dell iDRAC and Dell CMC

Version 2.4

PowerPC 440EPX w/ Linux 3.2.18; Renesas SH7758 w/ Linux 3.4.11 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3485

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3485

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3485

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3485

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3485

"The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers."

2785 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

MPC8548 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3484

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3484

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3484

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3484

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3484

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2784 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

PPC440EPX 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3483

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3483

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3483

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3483

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3483

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2782 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

T1022 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3481

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3481

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3481

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3481

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3481

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2781 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

P4080 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3480

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3480

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3480

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3480

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3480

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2780 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480

Brocade FIPS Crypto Library

Version FOS 8.1.0 (Firmware)

P3041 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3479

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3479

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3479

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3479

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3479

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2779 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 1 919 392 6520

CiscoSSL FIPS Object Module

Version 11.7

Snapdragon 820 w/ Android version 6 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3478

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3478

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3478

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3478

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3478

"tbd"

2778 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embed

Version 1.0 (Firmware)

ARM Cortex-M3 12/9/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3477

"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2777 Distech Controls, Inc.
4205 Place de Java
Brossard, QC J4Y 0C4
Canada

-Dominic Gagnon
TEL: 450-444-9898 Ext.231
FAX: 450-444-0770

-François Gervais
TEL: 450-444-9898 Ext.263
FAX: 450-444-0770

Distech SSL Cryptographic Library

Version 1.0 (Firmware)

AM335x Cortex-A8 (ARMv7) /w NEON 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3476

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3476

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3476

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3476

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3476

"The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers."

2776 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for TDES and HMAC TLS1.0)

Version 6.2

Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3475

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2775 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.2)

Version 6.2

Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3474

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2774 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.1)

Version 6.2

Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3473

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2773 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Octeon Single-Pass for AES and HMAC TLS1.0)

Version 6.2

Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3472

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2772 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 6.2

Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3471

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3471

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3471

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3471

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3471

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2771 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 6.2

ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3470

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3470

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3470

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3470

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3470

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products."

2770 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.01 (Firmware)

Xilinx XC7Z020 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3469

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3469

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3469

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3469

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

2769 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3467

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3467

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3467

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3467

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3467

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2768 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3466

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3466

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3466

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3466

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3466

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2767 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i7 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3465

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3465

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3465

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3465

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3465

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2766 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i5 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3464

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3464

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3464

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3464

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3464

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2765 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i7 w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3463

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3463

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3463

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3463

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3463

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2764 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel i5 w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3462

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3462

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3462

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3462

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3462

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2763 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Core M 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3461

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3461

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3461

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3461

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3461

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2762 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic)

Version 7.0

Intel Core M w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3460

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3460

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3460

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3460

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3460

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2761 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel Xeon 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3459

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3459

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3459

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2760 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3458

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3458

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3458

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2759 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel i7 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3457

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3457

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3457

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2758 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel i5 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3456

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3456

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3456

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2757 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel i7 w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3455

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3455

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3455

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2756 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel i5 w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3454

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3454

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3454

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2755 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel CoreM 32 bit w/ MacOS Sierra 12/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3453

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3453

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3453

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2754 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3452

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3452

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3452

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2753 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel Xeon 32 bit w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3451

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3451

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3451

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2752 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel i5 32 bit w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3450

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3450

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3450

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2751 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel i7 w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3449

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3449

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3449

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2750 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel Xeon w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3448

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3448

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3448

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2749 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel i7 32 bit w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3447

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3447

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3447

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2748 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel i5 w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3446

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3446

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3446

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2747 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel CoreM 32 bit w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3445

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3445

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3445

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2746 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA nosse)

Version 7.0

Intel CoreM w/ MacOS Sierra 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3444

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3444

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3444

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2745 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A10 32bit w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3443

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3443

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3443

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3443

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3443

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2744 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A10 32bit w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3442

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3442

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3442

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3442

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3442

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2743 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A932 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3441

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3441

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3441

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3441

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3441

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2742 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A832 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3440

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3440

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3440

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3440

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3440

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2741 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A732 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3439

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3439

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3439

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3439

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3439

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2740 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A10 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3438

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3438

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3438

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3438

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3438

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2739 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A9X32 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3437

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3437

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3437

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3437

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3437

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2738 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A9X w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3436

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3436

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3436

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3436

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3436

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2737 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A9 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3435

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3435

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3435

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3435

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3435

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2736 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A8X32 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3434

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3434

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3434

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3434

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3434

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2735 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A8X w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3433

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3433

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3433

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3433

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3433

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2734 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A8 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3432

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3432

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3432

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3432

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3432

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2733 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA)

Version 7.0

Apple A7 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3431

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3431

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3431

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3431

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3431

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG."

2732 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A832 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3430

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3430

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3430

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3430

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3430

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2731 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A932 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3429

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3429

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3429

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3429

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3429

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2730 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A10 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3428

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3428

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3428

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3428

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3428

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2729 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A9X32 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3427

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3427

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3427

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3427

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3427

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2728 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A9 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3426

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3426

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3426

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3426

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3426

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2727 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A9X w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3425

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3425

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3425

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3425

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3425

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2726 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A8X32 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3424

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3424

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3424

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3424

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3424

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2725 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A8X w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3423

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3423

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3423

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3423

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3423

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2724 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A8 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3422

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3422

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3422

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3422

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3422

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2723 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic)

Version 7.0

Apple A7 w/ iOS 10 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3421

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3421

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3421

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3421

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3421

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2722 Hypori, Inc.
9211 Waterford Centre Blvd
Suite 100
Austin, TX 78758
USA

-Evan Watkins
TEL: 512-646-1040

Hypori FIPS Object Module for OpenSSL

Version 2.0.10

Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6; Intel Xeon w/ Android 4 (x86_64) on ESXi 6 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3419

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3419

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3419

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3419

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3419

"Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device"

2721 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 408-891-0590

-Michael McKay
TEL: 408-891-0590

VMware Java JCE (Java Cryptographic Extension) Module

Version BC FIPS 1.0.0

Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0 12/2/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3417

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3417

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3417

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3417

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3417

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#10

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#10

"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions."

2720 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda KTINA FIPS Crypto Module

Version 7.1

Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V 11/25/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3416

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3416

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3416

"The Barracuda KTINA FIPS Crypto Module is a Linux kernel module library that provides fundamental cryptographic functions for applications in Barracuda security products that require FIPS 140-2 approved cryptographic functions."

2719 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0

Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I5-6300U with AES-NI w/ Microsoft Windows 10 64-bit; Intel Core I5-6300U with AES-NI disabled w/ Microsoft Windows 10 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 8 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 8 64-bit; QUALCOMM Snapdragon 801 w/ Android 5.0 11/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3415

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3415

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3415

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3415

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

12/07/16: Updated implementation information;
12/14/16: Updated implementation information;

2718 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: (801)281-3434
FAX: (801)281-0317

MPVPN

Version 9-1-2-fips

Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 11/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3414

"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several Kernel Space cryptographic algorithms and other security mechanisms."

2717 Fatpipe, Inc.
4455 S 700 E STE 100
Salt Lake City, UT 84107
USA

-Matt Gwyther
TEL: (801)281-3434
FAX: (801)281-0317

MPVPN

Version 9-1-2-fips

Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 11/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3413

"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms."

2716 Barracuda Networks
3175 Winchester Road
Campbell, CA 95008
USA

-Andrea Cannon
TEL: 703-743-9068

Barracuda Cryptographic Software Module

Version 1.0.1.8

Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V 11/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3412

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3412

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3412

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3412

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3412

"x"

2715 DataLocker, Inc.
7007 College Blvd Suite 240
Overland Park, KS 66211
USA

-Jay Kim
TEL: 913-310-9088

DataLocker Crypto Library - A

Version 1.2 (Firmware)

Inside Secure AT90SC28872RCU 11/18/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3409

"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill."

2714 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.14

Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1 11/10/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3411

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3411

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3411

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3411

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3411

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2713 Automation Solutions, Inc.
16055 Space Center Blvd.
Suite 450
Houston, TX 77062
USA

-Ken Brucker

-Michael McCarty

AutoSolSSL Algorithms

Version 1.0.2d-fips9 Jul 2015 (Firmware)

ARMv7 Processor [412fc085] revision 5 (ARMv7) 11/10/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3410

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3410

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3410

"AutoSolSSL is a hardened cryptographic library embedded in AutoSol''s TLS VPN router and terminal server the CryptoMod. AutoSolSSL is also used in AutoSol''s advanced polling engine AutoSol Communication Manager."

2712 DataLocker, Inc.
7007 College Blvd Suite 240
Overland Park, KS 66211
USA

-Jay Kim
TEL: 913-310-9088

RC-DataLocker-Crypto

Version 1.1 (Firmware)

Renesas u720230KB 11/4/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3409

"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill."

2711 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

ArubaOS Crypto Module

Version ArubaOS 6.5.1 (Firmware)

Freescale IPQ8068 11/4/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3408

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3408

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3408

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3408

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/07: Updated implementation information;

2710 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1 (650) 427-1902

-Manoj Maskara
TEL: +1 (650) 427-3478

VMware OpenSSL FIPS Object Module

Version 2.0.9

Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6 ;  Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; 11/4/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3407

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3407

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3407

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3407

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3407

"The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms."

01/12/17: Updated implementation information;
06/29/17: Added new tested information;

2709 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000

-Shivakumar Muttur
TEL: +91 8061211850

MD (libMD)

Version 15.1X53-D55 (Firmware)

ARM Cortex A9 11/4/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3406

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3406

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2708 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000

-Shivakumar Muttur
TEL: +91 8061211850

OpenSSL Crypto Lib

Version 15.1X53-D55 (Firmware)

ARM Cortex A9 11/4/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3405

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3405

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3405

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3405

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2707 BlackBerry Limited
2200 University Ave. E
Waterloo, Ontario N2K 0A7
Canada

-Roger Bowman
TEL: 1-519-888-7465 ext.7

BlackBerry 10 Device Root Key Generation Module

Version 1.0 (Firmware)

ARMv7 10/28/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3404

"The BlackBerry 10 Device Root Key Generation Module generates a key encryption key using random data obtained from the processor."

2706 Attivo Networks Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Module

Version 1.0 (Firmware)

Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI 10/28/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3403

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3403

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3403

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3403

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3403

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

04/04/17: Updated implementation information;
04/04/17: Added new tested information;

2705 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Michael McKay
TEL: 408-891-0590

-Eric Betts
TEL: +1 (650) 427-1902

NSX VMware Kernel Cryptographic Module

Version 2.0

Intel Xeon E5 with AES-NI w/ NSX Controller 6.3.0 OS; Intel Xeon E5 with AES-NI w/ NSX Edge 6.3.0 OS 10/28/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3402

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3402

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3402

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3402

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3402

"The VMware Kernel Cryptographic Module provides cryptographic services like encryption and integrity to the IPsec traffic in NSX Edge and NSX Controller."

2704 Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

-Cathal Daly
TEL: 0035315250008

-Frank Murray

Klas Linux Kernel Crypto API

Version As part of Linux 2.6.31.8

Armv5te Feroceon rev 0 (v5l) w/ Linux kernel 2.6.31.8 (32 bit) 10/28/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3401

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3401

"Linux Cryptographic library used for IPSEC data plane operations."

2703 Klas Telecom
1101 30th Street NW, Suite 500
Washington, DC 20007
USA

-Cathal Daly
TEL: 0035315250008

-Frank Murray

Klas OpenSSL FIPS Object Module 2.0.9

Version 2.0.9

Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit) 10/28/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3400

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3400

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3400

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3400

"Algorithms taken from OpenSSL FIPS Module v2.0.9"

2702 MikroM GmbH
Darwinstrasse 17
Berlin, Berlin 10589
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-2.0.12, 1.0.2h20651 (Firmware)

Freescale MCIMX515DJM8C 10/28/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3399

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector."

2701 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Certification Team

Cisco_SSL_Implementation-1

Version 1.0

Apple A8 w/ iOS 9.3 10/28/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3398

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3398

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3398

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3398

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3398

"TBD"

12/07/16: Updated implementation information;

2700 Axway Inc.
26 rue des Pavillons
Puteaux Cedex, France 92807
France

-Niall Tierney

Axway OpenSSL

Version 1.0

Intel Xeon w/ RHEL 6.6 on VMWare ESX 5.5; Intel Xeon w/ RHEL 6.6; Intel Xeon w/ Windows 2012R2 64bit on VMWare ESX 5.5; Intel Xeon w/ Windows 2012R2 64bit 10/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3396

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3396

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3396

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3396

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3396

"Axway OpenSSL module for the Axway API product suite based on the OpenSSL FIPS Obect Module 2.0.10."

2699 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61 7 3032 5220

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.0.2.5

Intel x86 w/ NetBSD v6.0.1 10/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3395

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3395

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3395

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3395

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3395

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2698 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 64bit with CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3196

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3196

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2697 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: jmonti@us.ibm.com

IBM z/OS(R) Cryptographic Services System SSL - 31bit with CPACF for SHA

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 10/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3196

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3196

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3196

"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

10/21/16: Updated vendor information;

2696 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG OpenSSL FIPS Object Module

Version 2.0.12

Qualcomm Snapdragon 800-series w/ Android 7.0 10/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS   KS>BS ) SHS Val#3394

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#3394

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#3394

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#3394

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHSVal#3394

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

2695 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Thomas Anderson
TEL: 415-738-2725

-David Laliberte
TEL: 415-829-5120

Scanner Cipher Engine

Version 2.0

Intel Xeon w/ CentOS 6 10/14/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3393

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3393

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3393

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3393

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services"

02/07/17: Updated implementation information;

2694 Arxan Technologies
650 California St
San Francisco, CA 94108
USA

-Sam Kerr
TEL: 301-968-4290
FAX: 415-247-0910

-Andrei Alexandru
TEL: 301-968-4290
FAX: 415-247-0910

Arxan Cryptographic Key & Data Protection HMAC Component

Version 1.0

Quad-core, 1200 MHz, ARM Cortex-A7 w/ Android KitKat 4.4.1 10/14/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3392

"Arxan Cryptographic Key & Data Protection, a state-of-the-art Whitebox Cryptography, transforms crypto keys and data so neither can be discovered while at rest or at runtime. It supports HMAC algorithm in whitebox form to protect sensitive keys and data in hostile or untrusted operational environments."

2693 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN9000 Series Common Crypto Library

Version 3.0.0 (Firmware)

ARM Cortex A9 10/14/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3391

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3391

"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

2692 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Alan Presser
TEL: (978) 264-6600

Allegro Cryptographic Engine

Version 6.2

Intel Core i7 without AES-NI w/ Windows 10 Professional; Intel Core i7 with AES-NI w/ Windows 10 Professional; Intel Core i7 without AES-NI w/ Linux Mint 18; Intel Core i7 with AES-NI w/ Linux Mint 18 10/14/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3390

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3390

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3390

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3390

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3390

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

06/16/17: Updated implementation information;

2691 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.14.1

xIntel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 10/14/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3389

"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

2690 Hewlett Packard Enterprise
Longdown Avenue
Stoke Gifford
Bristol, n/a BS34 8QZ
United Kingdom

-Noel Rodrigues
TEL: +44 56 0109 0173

-Dave Donaghy
TEL: +44 56 0109 0121

HPE StoreOnce Management OpenSSL Cryptographic Module

Version 3.13.3

Intel Xeon E5-2690 v3 w/ RHEL 5 10/14/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3388

"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made."

10/27/16: Updated implementation information;

2689 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Futurex Security Certifications
TEL: 830-980-9782

Exar

Version 6.2.0.0 (Firmware)

Part # Exar DX1740

Exar DX1740 10/6/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3387

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3387

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3387

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3387

"The Crypto Library includes AES, ECDSA, HMAC, RSA, SHA, and TDES algorithms for use in the Futurex cryptographic module."

2688 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 8.1 (Firmware)

CN6880 10/6/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3386

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3386

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3386

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3386

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3386

"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules."

2687 Check Point Software Technologies, Ltd.
9900 Belward Campus Drive
Suite 250
Rockville, MD 20850
USA

-Malcom Levy
TEL: +97237534561

Check Point Crypto Core

Version 4.0

Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64) 10/6/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3385

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3385

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3385

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3385

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3385

HMAC-SHA3-224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3 Val#7

HMAC-SHA3-256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3 Val#7

HMAC-SHA3-384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3 Val#7

HMAC-SHA3-512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3Val#7

"Check Point Crypto Core 4.X is a 140-2 Level 1 cryptographic module for Windows and Mac platforms. The module provides cryptographic services accessible in kernel mode and user mode on the respective platforms through implementation of platform-specific binaries."

2686 Ultra Electronics AEP
419 Bridport Road
Greenford, Middlesex UB6 8UA
United Kingdom

-Paul Kettlewell
TEL: +44 (0) 1628 642624

-Vicky Hayes
TEL: +44 (0) 1628 642623

Advanced Configurable Crypto Environment v3

Version 011395 v3 r2 (Firmware)

P2020 QorIQ 10/6/2016

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3384

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3384

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3384

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3384

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus."

2685 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Aegis Crypto Lib

Version v1.3 (Firmware)

Marvell 88SS1074 (ARM v5) Dual Core 9/30/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3383

"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms."

2684 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Mike de la Garrigue
TEL: 805-262-1655
FAX: 805-262-1601

AOS Crypto Module

Version 7.0 (Firmware)

Cavium Octeon CN5000 series; Cavium Octeon CN6000 series; Cavium Octeon CN7000 series 9/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3381

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3381

"Xirrus AOS crypto library implementation."

2683 Oberthur Technologies
402 rue d'Estienne d'Orves
Colombes, N/A 92700
France

-GOYET Christophe
TEL: +1 703 322 8951

-BOUKYOUD Saïd
TEL: +33 1 78 14 72 58
FAX: +33 1 78 14 70 20

HMAC on Cosmo V8.1

Version 07109.8 (Firmware)

Part # HW = '30' with FW = '5F01' and HW = '40' with FW = '6001'

ID-One PIV on Cosmo V8.1 9/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3379

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3379

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3380

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3380

"One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which supports HMAC SHA1, HMAC SHA224, HMAC SHA256, HMAC SHA384, HMAC SHA512."

11/17/16: Updated implementation information;
06/09/17: Updated implementation information;

2682 Symantec Corporation
384 Santa Trinita Ave
Sunnyvale, CA 94085
USA

-Diana Robinson
TEL: 845-454-6397

-Ian Hall
TEL: 703-598-6876

SSL Visibility Appliance Crypto Library

Version 1.0.4 (Firmware)

Intel E3-1225 V3 Quad Core; Intel E5-2618L V3 Octa Core; Intel E5-2640 V3 Octa Core; Intel E5620 Quad Core; Intel E5645 Hex Core; Intel X3450 Quad Core 9/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3378

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3378

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3378

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3378

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3378

"The SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL."

2681 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (820)

Version 1.0.0

Qualcomm Snapdragon 820 (MSM8996) w/ Android 6.0.1 9/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3377

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3377

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3377

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3377

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

2680 Sony Mobile Communications Inc.
Mobilvagen 4
Lund, 221 88
Sweden

-Nenad Pavlovic
TEL: +46 (0)10 80 00000

Xperia BoringSSL Cryptographic Module (650)

Version 1.0.0

Qualcomm Snapdragon 650 (MSM8976) w/ Android 6.0.1 9/23/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3376

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3376

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3376

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3376

"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services."

12/19/16: Updated vendor information;

2679 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-Srinivas Kumar
TEL: 1-415-617-0055
FAX: 1-415-617-0056

Mocana Cryptographic Library

Version 6.4.1f

Freescale P2020 w/ Mentor Graphics Linux 4.0 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3375

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3375

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3375

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3375

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3375

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

2678 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.55 (Firmware)

ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3374

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3374

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3374

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3374

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2677 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.53 (Firmware)

ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3373

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3373

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3373

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3373

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2676 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.52 (Firmware)

Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3372

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3372

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3372

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3372

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2675 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Kernel

Version Comware Crypto 7.1.1.1.1.50 (Firmware)

Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3371

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3371

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3371

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3371

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2674 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware with Hardware Acceleration

Version Comware Crypto 7.1.1.1.1.52 (Firmware)

Cavium 6130, 1Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6635, 1.3Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Freescale P1021, 800Mhz, PowerPC 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3370

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3370

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3370

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3370

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2673 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.55 (Firmware)

ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3369

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3369

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3369

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3369

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3369

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2672 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.53 (Firmware)

ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3368

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3368

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3368

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3368

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3368

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2671 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.52 (Firmware)

Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3367

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3367

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3367

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3367

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3367

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2670 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-508-467-0284
FAX: 1-978-264-5522

HPE Comware Firmware

Version Comware Crypto 7.1.1.1.1.50 (Firmware)

Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3366

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3366

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3366

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3366

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3366

"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices."

2669 Ixia
26601 W. Agoura Road
Calabasas, California 91302
USA

-Tom Casella
TEL: 703-288-0184

NTO Java Crypto Library

Version 4.5.0 (Firmware)

Intel i7 3555LE 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3365

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3365

"The NTO Java Crypto library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, and digital signatures, and provides the SNMPv3 and TLSv1.2 protocols."

2668 Vormetric, Inc.
2860 Junction Ave
San Jose, CA 95134
USA

-Roger Allan
TEL: 408-433-6000 x6773
FAX: +1 (408) 844-8638

-Janice Cheng
TEL: 669-770-6823
FAX: +1 (408) 844-8638

Vormetric Application Encryption

Version 5.2.5

Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Red Hat Enterprise Linux 7.1; Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Windows Server 2012 R2 9/16/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3364

"The Vormetric Application Encryption software module is a user space library. This module is a shared object (.so) in Linux and a dynamic link library (.dll) on Windows. The application encryption software module provides a set of documented standard based APIs used to perform cryptographic and key management operations."

2667 Centrify Corporation
3300 Tannery Way
Santa Clara, California 95054
USA

-Kitty Shih
TEL: 669-444-5238

Centrify Cryptographic Library

Version 2.0

PowerPC Power 7 w/ AIX 7.2 (32-bit); MacBook Pro Intel Core i7 w/ Mac OS 10.11.5; Intel Xeon x86_64 w/ RHEL 7.2; PowerPC Power 7 w/ AIX 7.2 (64-bit) 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3363

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3363

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3363

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3363

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3363

"Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products."

01/17/17: Updated implementation information and added new tested information;

2666 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 64bit

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3362

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3362

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3362

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2665 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-John Monti
TEL: 845-435-4164

IBM z/OS(R) Cryptographic Services System SSL - 31bit

Version OA50589

IBM z13 w/ IBM z/OS(R) v2.1 9/16/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3361

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3361

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3361

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

2664 Microwave Networks Inc.
4000 Greenbriar Dr.
Stafford, TX 77477
USA

-Ben Lee
TEL: 281-263-6569
FAX: 281-263-6400

-Angelos Liveris
TEL: 281-263-6701

SW,LIBRARY,MX,FIPS SECURITY FUNCTION (4600314-00A)

Version 0.A (Firmware)

Freescale PowerQUICC MPC875ZT66 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3360

"The Security Function Library includes AES, DSA, HMAC, SHA, and SNMP-KDF algorithms for use in the Application Code firmware component of the Microwave Networks Inc cryptographic module."

2663 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Kasra Akhavan-Toyserkani
TEL: (240)243-1837
FAX: (240)243-1853

-Parag Patel
TEL: (240)243-1876
FAX: (240)243-1853

TRANSEC Cryptographic Engine

Version 2.2.4 (Firmware)

AMCC PowerPC 440EP 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3359

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3359

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3359

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3359

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3359

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

2662 Kyocera Corporation
9520 Towne Centre Drive
Suite 200
San Diego, CA 92121
USA

-n/a

DuraForce PRO OpenSSL Library

Version OpenSSL 1.0.2f

Qualcomm MSM8952 w/ Android 6.0.1 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3358

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3358

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3358

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3358

"DuraForce PRO OpenSSL 1.0.2f"

2661 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4 and Surface Pro 3 w/ Windows 10 Anniversary Update Virtual TPM Implementations

Version 10.0.14393

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64) 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3347

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3347

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3347

"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V"

09/28/16: Added new tested information;

2660 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Kerrie Newton
TEL: 613-225-9381
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiAP OS FIPS Cryptographic Library

Version 5.2 (Firmware)

FreeScale P1010 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3356

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3356

"This document focuses on the firmware implementation of the Fortinet FortiAP OS FIPS Cryptographic Library v5.2 running on Pwer PC compatible processors."

2659 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Kerrie Newton
TEL: 613-225-9381
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiAP WiFi Chipset Library

Part # FAP-320C

N/A 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3355

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3355

"This document focuses on the firmware implementation of the Fortinet FortiAP WiFi Chipset Cryptographic Library v5.2 running on PowerPC compatible processors."

2658 Security First Corp.
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.1.0

Qualcomm Snapdragon 801 w/ Android 5.1; Qualcomm Snapdragon 801 w/ Android 6.0; Samsung Exynos 7420 w/ Android 5.1; Samsung Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 Snapdragon 820 w/ Android 6.0 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3354

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3354

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3354

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3354

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

2657 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_XLP

Version 12.3X48 (Firmware)

Part # Broadcom XLP

Broadcom XLP 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3353

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3353

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2656 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN6335

Version 12.3X48 (Firmware)

Part # CN 6335

CN 6335 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3352

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3352

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2655 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5645

Version 12.3X48 (Firmware)

Part # CN 5645

CN 5645 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3351

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3351

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2654 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5230

Version 12.3X48 (Firmware)

Part # CN 5230

CN 5230 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3350

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3350

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2653 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Dataplane_CN5020

Version 12.3X48 (Firmware)

Part # CN 5020

CN 5020 9/9/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3349

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3349

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2652 AhnLab, Inc
220 Pangyoyeok-ro, Bundang-gu,
Seongnam-Si, Gyeonggi-Do 13493
Korea

-David Eung-Soo, Kim
TEL: +82 32 722 7872
FAX: +82 32 722 8901

AhnLab MDS ACM

Version 1.0 (Firmware)

Intel Core i3; Intel Xeon 8/24/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3348

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3348

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3348

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3348

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3348

"AhnLab Cryptographic module for AhnLab MDS/MDS with MTA/MDS Manager."

2651 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 Anniversary Update, Windows Server 2016, Windows Storage Server 2016; Microsoft Surface Book, Surface Pro 4, Surface Pro 3 and Surface 3 w/ Windows 10 Anniversary Update; Microsoft Lumia 950 and Lumia 650 w/ Windows 10 Mobile Anniversary Update SymCrypt Cryptographic Implementations

Version 10.0.14393

Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMSv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) 8/24/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3347

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3347

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3347

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3347

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

12/23/16: Added new tested information;
12/23/16: Added new tested information;
01/05/17: Added new tested information;

2650 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: +1 859 232-6483

Crypto Module (user)

Version 3.1

Marvell MV78460-B0 w/ Lexmark Linux v4; Marvell 88PA6270C0 w/ Lexmark Linux v4 8/24/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3345

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3345

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3345

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3345

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3345

"Lexmark Crypto Module (user)"

2649 Lexmark International Inc.
740 West New Circle Road
Lexington, Kentucky 40550
USA

-Graydon Dodson
TEL: +1 859 232-6483

Crypto Module (kernel)

Version 3.1

Marvell MV78460-B0 w/ Lexmark Linux v4; 2); Marvell 88PA6270C0 w/ Lexmark Linux v4 8/24/2016

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#3344

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS   KS>BS ) SHS Val#3344

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3344

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3344

"Lexmark Crypto Module (kernel)"

2648 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - OpenSSL

Version 12.3X48 (Firmware)

Motorola PowerQUIC III; Intel Celeron; CN 6000 Series (CN 6335); CN 5000 Series (CN5645); Intel Xeon 8/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3343

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3343

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3343

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

11/01/16: Added new tested information;

2647 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_Quicksec

Version 12.3X48 (Firmware)

Broadcom XLP; CN6000 Series (CN6335);CN 500 Series (CN5645) 8/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3342

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3342

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3342

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2646 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.3 X48 - Authentec_Quicksec_XLR

Version 12.3X48 (Firmware)

Broadcom XLR 8/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3341

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3341

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3341

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

02/01/17: Updated implementation information;

2645 Micron Technology, Inc.
540 Alder Drive
Tasman Technology Park
Milpitas, CA 95035
USA

-Dale McNamara
TEL: (408) 834-1729

-Dharmalingam Nagarajan
TEL: (408) 834-1705

Aegis Crypto Lib

Version v1.1 (Firmware)

Marvell 88SS1074 (ARM v5) Dual Core 8/12/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3340

"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms."

2644 Attivo Networks Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Provider

Version 1.0

Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0 8/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3339

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3339

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3339

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3339

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3339

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

06/16/17: Updated implementation information;

2643 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-318-2480

Aruba Instant Kernel Crypto

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)

AR9344 500MHz 8/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3337

"Kernel crypto provided by Aruba RAP-108/109 hardware"

03/02/17: Updated vendor information;

2642 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D OKM Agent Crypto Library

Version 2.3 (Firmware)

Altera NIOS II 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS )

"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume"

2641 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

libcrypto

Version 1.0.2h (Firmware)

Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3335

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3335

"OpenSSL 1.0.2h implementation with minor patches."

10/18/16: Updated implementation information;

2640 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

ojdk

Version 1.8.0-jdk8u60-b01 (Firmware)

Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3334

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3334

"Using existing Debian Stable Open JDK binaries."

10/18/16: Updated implementation information;

2639 Dell SonicWALL
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 1-408-962-6756
FAX: 1-408-745-9300

-Usha Sanagala
TEL: 1-408-962-6248
FAX: 1-408-745-9300

avcrypto

Version 11.4.0 (Firmware)

Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3333

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3333

"DRBG/AES/TDES/SHA/HMAC/GCM derived from OpenSSL implementations."

10/18/16: Updated implementation information;

2638 Dell, Inc
5450 Great America Parkway
Santa Clara, CA 95054
US

-Srihari Mandava

Dell OpenSSL Cryptographic Library

Version 2.4

Intel Atom S1000 w/ Dell Networking Operating System 9.10(0.1); ARM Cortex A9 w/ Dell Networking Operating System 9.10(0.1); Broadcom XLP w/ Dell Networking Operating System 9.10(0.1); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.10(0.1); Intel Atom C2000 w/ Dell Networking Operating System 9.10(0.1) 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3332

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3332

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3332

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3332

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3332

"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features."

2637 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D TLS Crypto Library

Version 2.3 (Firmware)

Altera NIOS II 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3331

"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume."

2636 Oracle America, Inc.
500 Oracle Parkway
Redwood City, CA 94065
United States

-Linda Gallops
TEL: 704-972-5018
FAX: 704-321-9273

T10000D Firmware Crypto Library

Version 2.3 (Firmware)

Altera NIOS II 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3330

"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume"

2635 Siemens Canada Ltd.
300 Applewood Crescent
Concord, Ontario L4K 5C7
Canada

-Robert Stagg
TEL: (301) 834-7799

RUGGEDCOM ROS (Rugged Operating System) for RUGGEDCOM Ethernet Switches and RUGGEDCOM Serial Device Server

Version 4.2.1.F (Firmware)

Freescale ColdFire MCF5272 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3329

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3329

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3329

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3329

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3329

"The RUGGEDCOM Switches and Server are designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches and server, similarly equipped with RUGGEDCOM ROS, provides Ethernet to serial conversion for customer networks."

2634 Aviat Networks
5200 Great America Parkway
Santa Clara, California 95054
USA

-Ruth French
TEL: +44 1698 717200

Secure Management

Version 7.7 (Firmware)

Motorola MPC866 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3328

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3328

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3328

"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic."

2633 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-Michael Zagorski
TEL: 845-435-1853

IBM z/OS(R) Cryptographic Services ICSF PKCS #11

Version OA50113

IBM z13 w/ IBM z/OS(R) v2.1 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3327

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3327

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3327

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3327

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3327

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

2632 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529
FAX: 972-3-9230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer

Version 5.0.0 (Firmware)

Part # 5.0

Intel® E3-1268LV3 Quad-Core 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3326

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3326

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3326

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3326

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

2631 Siemens Canada Ltd.
300 Applewood Crescent
Concord, Ontario L4K 5C7
Canada

-Robert Stagg
TEL: (301) 834-7799

RUGGEDCOM ROS (Rugged Operating System) for RUGGEDCOM Ethernet Switches

Version 4.2.1.F (Firmware)

Freescale PowerPC MPC8308 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3336

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3336

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3336

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3336

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3336

"The RUGGEDCOM Ethernet Switches is designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches, equipped with RUGGEDCOM ROS, provide Ethernet switching capabilities for customer networks in virtually any environment."

2630 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529
FAX: 972-3-9230864

-Moshe Harel
TEL: 972-3-9279578
FAX: 972-3-9230864

PrivateServer-OpenSSL

Version 5.0.0 (Firmware)

Part # 5.0

Intel® E3-1268LV3 Quad-Core 7/31/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3325

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

2629 DocuSign
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

DocuSign-SA

Version 8.1 (Firmware)

Part # 8.0

Intel® E3-1268LV3 Quad-Core 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3324

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3324

"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data."

2628 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: 49 241-1696-200
FAX: 49 241-1696-199

-Dieter Bong
TEL: 49 241-1696-200
FAX: 49 241-1696-199

CryptoServer Se2 SHA

Version hash1.0.10.1 (Firmware)

Part # Texas Instruments TMS320C6416T

Texas Instruments TMS320C6416T 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3323

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3323

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3323

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3323

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3323

"HASH Component implements all SHA hash sizes to allow flexibility and efficiency."

2627 Enova Technology Corporation
1st Floor, #11, Research & Development
2nd Road Science Park
Hsin-Chu, Taiwan 30076
Republic of China

-Butz Huang
TEL: 886-3-5772767#24
FAX: 886-3-5772770

-Chung-Yen Chiu
TEL: 886-3-5772767
FAX: 886-3-5772770

X-Wall MX+ Cryptographic Library

Part # xF and xN

N/A 7/31/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3311

"The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers."

05/12/17: Updated implementation information;

2626 Mocana Corporation
20 California Street
San Francisco, CA 94111
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5.1f

Qualcomm Snapdragon 801 8974-AC w/ Android 6.0.1 Linux 32-bit Kernel 3.10; Qualcomm Snapdragon 801 8974-AC w/ Android 6.0.1 Linux 64-bit Kernel 3.10 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3319

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3319

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3319

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3319

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3319

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

2625 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Kazuhisa Kanazawa
TEL: +81-45-890-2726
FAX: +81-45-890-2793

Toshiba Cryptographic for Data Center SSD HW HMAC-SHA256

Part # TC58NC9K16GSB

N/A 7/31/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3308

"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment"

2624 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiGate-VM SSL Cryptographic Library v5.2

Version 5.2.7

Intel Xeon E5 w/ FortiGate-VM running on VMware 64bit, ESXi 5.5 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3318

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3318

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3318

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3318

"This document focuses on the software implementation of the Fortinet FortiGate-VM SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

2623 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiGate-VM FIPS Cryptographic Library v5.2

Version 5.2.7

Intel Xeon E5 w/ FortiGate-VM running on Vmware 64bit, ESXi 5.5 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3317

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3317

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3317

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3317

"This document focuses on the software implementation of the Fortinet FortiGate-VM FIPS Cryptographic Library v5.2 running on Intel x86 compatible processors."

11/22/16: Updated implementation information;

2622 Palo Alto Networks
4301 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408 753 4000

-Jake Bajic
TEL: 408 753 3901

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 Firewalls, WF-500 and Panorama M-100/M-500)

Version (PAN-OS, Wildfire) 7.1 / (Panorama) 7.1 (Firmware)

Cavium Octeon MIPS64;Intel Multi Core Xeon;Intel Celeron;Intel I7 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3316

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3316

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3316

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3316

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500."

2621 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408 753 4000

-Jake Bajic
TEL: 408 753 3901

Palo Alto Networks Crypto Module (PA VM-series)

Version 7.1 (PAN-OS)

Intel Multi Core Xeon w/ Citrix XenServer 6.1.0; Intel Multi Core Xeon w/ VMware ESXi 5.5;Intel Multi Core Xeon w/ CentOS 6.5 - KVM 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3315

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3315

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3315

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3315

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

2620 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Cisco Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)

Freescale P5040 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3314

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3314

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3314

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3314

"IOS Common Crypto Module"

2619 Cambium Networks
3800 Golf Road
Suite 360
Rolling Meadows, IL 60008
USA

-Allen Yu
TEL: 18476403650
FAX: 18474396343

Management Security Algorithms for Cambium PTP 820

Version 1.0 (Firmware)

EZChip MIPS34Kc 7/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3313

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3313

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3313

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3313

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3313

"Algorithms for managing Cambium PTP 820 platforms"

2618 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS .NET API

Version 1.0.1

Intel Core i7 (6th Gen) w/ Windows 10 Enterprise (64 bit); Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit; Intel Atom w/ Windows 10 Professional 64 bit; 7/7/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3312

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3312

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3312

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3312

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3312

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3312

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3312

"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well."

08/16/16: Adding OE

2617 wolfSSL Inc.
10016 Edmonds Way
Suite C-300
Edmonds, WA 98020
USA

-Todd Ouska
TEL: 503-679-1859

-Larry Stefonic
TEL: 206-369-4800

wolfCrypt

Version 3.9.2

ATMEL ATSAM4L w/ OpenRTOS v9.0.0 7/7/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3310

"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. Only AES-256, HMAC-SHA256, and SHA256 have been tested for this project."

2616 Nokia
600 March Rd.
Ottawa, Ontario k0A 2Z0
Canada

-Carl Rajsic
TEL: 1 613 784 6218

-Alfred Nothaft
TEL: 1 972 477 5087

Nokia 7x50 SR OS Cryptographic Library

Version 2.0 (Firmware)

Cavium Octeon 7/7/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3309

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3309

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3309

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3309

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3309

"The Nokia 7x50 SR OS Cryptographic Library is used on the Nokia 7x50 Service Router products."

2615 Information Security Corp
1011 Lake St. Suite 425
Oak Park, IL 60118
USA

-Jonathan Schulze-Hewett
TEL: 708-445-1704
FAX: 708-445-9705

-Michael Markowitz
TEL: 708-445-1704
FAX: 708-445-9705

ISC Cryptographic Development Kit (CDK)

Version 8.0

Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit); Intel Core i7 with AES-NI w/ Windows 10 (64-bit); AMD A8-3850 without AES-NI w/ Windows 10 (64-bit) 6/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3307

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3307

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3307

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3307

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3307

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3307

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3307

HMAC-SHA3-224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3 Val#4

HMAC-SHA3-256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3 Val#4

HMAC-SHA3-384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3 Val#4

HMAC-SHA3-512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS3Val#4

"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions."

11/17/16: Added new tested information;

2614 ST Microelectronics (Protonworld)
Green Square Building B, Lambroekstraat 5
Diegem/Machelen, n/a B-1831
Belgium

-Olivier COLLART
TEL: +32 272 450 77
FAX: +32 272 451 43

-Xavier BOUSSIN
TEL: +33 223 470 695
FAX: +33 223 470 400

ST33TPHF2ESPI

Version 47.08 (Firmware)

SecureCore SC300 6/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3306

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3306

"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 specification."

2613 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

ARMv7 HMAC in Firmware

Version 5.0 (Firmware)

ARM Cortex-R Family 6/21/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3304

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3304

"FW implementation of Secure Hash MAC Algorithm in Seagate''s Self-Encrypting Drives (SEDs)."

2612 N/A N/A N/A 6/21/2016 N/A
2611 N/A N/A N/A 6/21/2016 N/A
2610 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-318-2480

Aruba OpenSSL Library

Version ArubaOS 6.5.1 (Firmware)

Freescale IPQ8068 6/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3300

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3300

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3300

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3300

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/31/17: Updated implementation information;

2609 Hewlett Packard Enterprise
1160 Enterprise Way
Sunnyvale, CA 94089
USA

-Harjit Dhillon
TEL: 1916-501-1426

-Ashot Andreasyan
TEL: 1650-265-5423
FAX: 1650-265-5528

ESKM OpenSSL

Version 7.0.0_OpenSSL_1.0 (Firmware)

Intel Xeon E5-2600 Family 6/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3297

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3297

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3297

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3297

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3297

"Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

2607 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSH

Version 6.7p1 (Firmware)

Freescale MPC-8568E; Freescale MPC-7457 6/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3295

"OpenSSH - SSH Key Derivation function and HMAC-SHA-1 are used to derive keying material for SSH and provide authentication function in SSH in S6000 and GGM8000 network devices."

2606 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSL

Version 1.0.1p (Firmware)

Freescale MPC-8568E; Freescale MPC-7457 6/21/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3295

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3295

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3295

"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices."

2605 OpenSSL Validation Services, Inc.
1829 Mount Ephraim Road
Adamstown, MD 21710
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.13

Power8 (PPC) w/ AIX 7.1 32-bit; Power8 (PPC) w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 32-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) w/ AIX 7.2 32-bit; Power8 (PPC) with PAA w/ AIX 7.2 32-bit; Power8 (PPC) w/ AIX 7.2 64-bit; Power8 (PPC) with PAA w/ AIX 7.2 64-bit; Power7 (PPC) w/ AIX 7.2 32-bit; Power7 (PPC) w/ AIX 7.2 64-bit 6/17/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3294

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3294

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3294

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3294

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3294

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

2604 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module Virtual (IC2Mv) Algorithm Module

Version RelV 1.0

Intel Atom w/ IOS XE 3.16 on ESXi 5; Intel Xeon w/ IOS XE 3.16 on ESXi 5 6/10/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3293

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3293

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3293

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3293

"IOS Common Crypto Module for Virtual use"

09/30/16: Updated implementation information;

2603 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.9.0

Part # Intel Xeon

n/a w/ CentOS Linux 7.0 64 bit with Oracle JRE 1.8.0 6/10/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3292

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3292

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3292

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3292

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3292

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

2602 Mercury Systems
3601 E University Drive
Phoenix, AZ 85034
United States

-Bob Lazaravich
TEL: 602-437-1520

-Sabrina Pina
TEL: 602-437-1520

FIPS-ALGORITHMS.1.5.0v

Version 1.5.0v (Firmware)

Altera Nios II Processor 6/10/2016

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3291

"FIPS-ALGORITHMS.1.5.0v is a comprehensive suite of FIPS-140-2 approved algorithms. Mercury Systems, Inc. integrates these algorithms into the ARMOR processor to enhance security in its line of solid state drives (SSD) and storage products."

2601 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Tooker
TEL: (402) 479-8447
FAX: (402) 479-8472

-Marshall Schiring
TEL: (402) 479-8375
FAX: (402) 479-8472

EFJ Communication Cryptographic Library

Version 3.0

QUALCOMM MSM8926 w/ Android 4.4.4; Qualcomm Snapdragon 808 w/ Android 6 6/10/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3290

"EFJ Communication Cryptographic Library (CCL) supports AES, DRBG, ECDSA, HMAC, SHA, and Key Wrap algorithms for encryption key management and transfer."

06/20/16: Updated implementation information;
07/07/16: Added new tested information;

2600 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M) Algorithm Module

Version 2.0 (Firmware)

APM86392 6/10/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3289

"IOS Common Crypto Module"

2599 Attivo Networks Inc.
47697 Westinghouse Drive, Suite 201
Fremont, CA 94539
USA

-Satya Das
TEL: 510 623-1000

Attivo Cryptographic Module

Version 1.0

Intel Core i5 1.4GHz with AES-NI w/ Mac OS X El Capitan 10.11.3; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows Server 2008 SP2 (32 bit) on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz with AES-NI w/ Windows Server 2008 SP2 32-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on CentOS 6.5 - KVM 6/10/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3288

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3288

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3288

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3288

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3288

"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics."

7/2016:Added Oes

2598 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 508.467.0284

Aruba 2920 switch

Version WB_15_18_0011 (Firmware)

TriCore ARM11 processor 6/3/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3287

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3287

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3287

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3287

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3287

"Aruba 2920 switch"

09/09/16: Updated implementation information;

2597 Samsung Electronics Co., Ltd.
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung SCrypto

Version 1.0

Samsung Electronics Exynos 5433 w/ MOBICORE Tbase 300; Qualcom APQ8084 w/ QSEE 2.0 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3285

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3285

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3285

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3285

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3285

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

2596 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Common Crypto Library

Version 2.7.1 (Firmware)

Intel ATOM 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3283

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3283

"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

07/07/16: Updated vendor information;

2595 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN4010, CN4020 and CN6010 Series Common Crypto Library

Version 2.7.1 (Firmware)

ARM Cortex A9 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3282

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3282

"The CN4010, CN4020 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010, CN4020 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services."

07/06/16: Updated vendor information;

2594 Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet)
312 Kings Way
South Melbourne, Victoria 3025
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN8000 Series Common Crypto Library

Version 2.7.1 (Firmware)

Intel Xeon 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3281

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3281

"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services."

07/07/16: Updated vendor information;

2593 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module (A64+CE)

Version 1.0

Qualcomm Snapdragon 808 (MSM8992) ARMv8 w/ Linux Kernel 3.10; Qualcomm Snapdragon 820 (MSM8996) ARMv8 w/ Linux Kernel 3.18 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3280

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3280

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3280

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3280

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3280

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

10/24/16: Updated implementation information;

2592 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module (A32 + Neon)

Version 1.0

Qualcomm Snapdragon 617 (MSM8952) ARMv8 w/ Linux Kernel 3.10 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3279

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3279

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3279

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3279

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3279

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

10/24/16: Updated implementation information;

2591 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

LG Kernel Loadable Crypto Module (A32 + CE)

Version 1.0

Qualcomm Snapdragon 617 (MSM8952) ARMv8 w/ Linux Kernel 3.10 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3278

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3278

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3278

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3278

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3278

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

10/24/16: Updated implementation information;

2590 Intel Corporation
101 Innovation Drive
San Jose, CA 95134
USA

-Robert Groza
TEL: 408-544-8774
FAX: 408-544-6401

-Rita Chu
TEL: 408-544-6877
FAX: 408-544-6401

Intl_psg_hmac_sha1_p20

Version 2.0.1 (Firmware)

ModelSim 5/27/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3277

"SHA1 and HMAC built upon the SHA1 implementation. Allows various key sizes."

2589 STMicroelectronics
190, av. Céléstin Coq - ZI
Rousset, France 13106
France

-Christophe MANI
TEL: +33 442688752

-Mohamed BEN AHMED
TEL: +216 70105128

X-CUBE-CRYPTOLIB

Version 3.1.0 (Firmware)

Part # STM32L4 series

STM32 MCUs - STM32L4 series 5/20/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3275

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3275

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3275

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3275

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3275

"STM32 crypto library package (X-CUBE-CRYPTOLIB) is based on STM32Cube architecture package and includes a set of crypto algorithms based on firmware implementation ready to use in all STM32 microcontrollers. API is described in UM1924 user manual from www.st.com"

2588 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global certification Team

CRYPEN IPsec

Version 1.0 (Firmware)

VCS v2014.12mx-SP3-2 5/20/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3190

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3190

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3190

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3190

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3190

"CRYPEN IPsec is embedded within proprietary ASICs that are utilized within Cisco hardware platforms."

2587 HID Global Corporation
801 University Blvd. SE
Suite 302
Albuquerque, NM 87106
USA

-Jack Bates

-Steve Corcoran

HMAC Component

Version 28670 (Firmware)

Analog Devices Blackfin 533 5/20/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3273

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3273

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3273

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3273

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3273

"HMAC Component implements all (supported) HMAC algorithms against our Secure Hashing Standard implementation."

2586 AhnLab, Inc
220 Pangyoyeok-ro, Bundang-gu,
Seongnam-Si, Gyeonggi-Do 13493
Korea

-David Eung-Soo, Kim
TEL: +82 32 722 7872
FAX: +82 32 722 8901

AhnLab MDS OpenSSL

Version 1.0 (Firmware)

Intel Core i3; Intel Xeon 5/13/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3272

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3272

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3272

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3272

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3272

"AhnLab OpenSSL module for AhnLab MDS/MDS with MTA/MDS Manager."

05/19/16: Updated implementation information;

2585 Cohesity, Inc.
451 El Camino Real
Suite 235
Santa Clara, CA 95050
USA

-Vivek Agarwal
TEL: +1 (415) 690-7805

Cohesity OpenSSL FIPS Object Module

Version 1.0.1

Intel x86_64 w/ CentOS 7 5/13/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3271

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3271

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3271

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3271

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3271

"The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.12. It is incorporated into the family of Cohesity storage appliances."

2584 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP8 Cryptographic Library v5.2

Part # CP8

N/A 5/13/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3270

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3270

"The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

2583 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiASIC CP7 Cryptographic Library v5.2

Part # CP7

N/A 5/13/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3269

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3269

"The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products."

2582 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS FIPS Cryptographic Library v5.2

Version 5.2.7 (Firmware)

ARM v5 Compatible (SoC2); Intel Atom; Intel E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen) 5/13/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3268

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3268

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3268

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3268

"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.2 running on Intel x86 compatible processors."

2581 Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x87416
FAX: 613-225-9951

Fortinet FortiOS SSL Cryptographic Library v5.2

Version 5.2.7 (Firmware)

ARM v5 Compatible (SoC2); Intel Atom; Intel Xeon E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen) 5/13/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3267

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3267

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3267

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3267

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.2 running on Intel x86 compatible processors."

2580 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

Firebox Cryptographic Module

Version 11.11.2 (Firmware)

Freescale P1010; Freescale P1011; Freescale P1020; Freescale T1042; Freescale T2081; Intel Atom C2758; Intel Celeron G1820; Intel Pentium G3420; Intel Xeon E3; Intel Xeon E5 5/6/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3266

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3266

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3266

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3266

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3266

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2578 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

Quicksec - Control Plane

Version 14.2X4-D10 (Firmware)

Intel® Xeon® LC5518 4/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3264

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3264

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3264

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

2577 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

LibMD

Version 14.2X4-D10 (Firmware)

Intel® Xeon® LC5518 4/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3263

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3263

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

2576 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.2X4-D10 (Firmware)

Intel® Xeon® LC5518 4/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3262

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3262

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3262

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

2575 Juniper Networks, Inc.
1133 Innovation Way
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

XLP SAE

Version 14.2X4-D10 (Firmware)

Part # Broadcom XLP832

Broadcom XLP832 4/29/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3261

"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services."

2574 Fuji Xerox Co., Ltd.
6-1, Minatomirai, Nishi-ku
Yokohama-Shi, Kanagawa 220-8668
Japan

-Yoshinori Ando
TEL: +81-45-755-5504

FX HMAC Kernel Module

Version 1.0.0

Broadcom ARMv6l BCM2835 w/ Wind River Linux 6 4/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3260

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3260

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3260

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3260

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3260

"FX HMAC Kernel Module provides cryptographic services within the Linux kernel"

2573 Microsemi Corporation
One Enterprise Aliso Viejo
Camarillo, CA 92656
USA

-Stephen Bates
TEL: +1 (403) 609-1784

Athena™ TeraFire® EXP-F5200B MPU with PKX-5200

Version 1.0 (Firmware)

Mentor Graphics ModelSim SE v6.1h 4/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3258

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3258

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3258

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3258

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3258

"The Athena™ TeraFire® EXP-F5200B macro provides acceleration of cryptographic algorithms."

2572 WinMagic Inc
5600A Cancross Court
Mississauga, Ontario L5R 3E9
Canada

-Alexander Mazuruc
TEL: (905) 502-7000 ext.3
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 ext.3
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 7.2

Intel Core i5 2520M w/ Windows 7 64-bit; Intel Core 2 Duo w/ MacOS X 10.7.2 64-bit 4/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3257

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3257

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3257

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3257

"SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media."

06/14/16: Added new tested information;

2571 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.3

Intel Core i7-3615QM w/ Mac OS X El Captian 10.11.4 4/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3256

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3256

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3256

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3256

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3256

"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

2570 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-4535-0110
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 1.0.1h

Qualcomm Snapdragon 800-series w/ Android 6.0.1 4/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3255

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3255

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3255

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3255

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3255

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

05/20/16: Updated vendor information;

2569 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

Aruba Instant Crypto Module

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)

88F6560 500MHz; Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz 4/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3254

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3254

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3254

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3254

"Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware."

03/02/17: Updated vendor information;

2568 Ultra Electronics AEP
Knaves Beech Business Centre
Loudwater, High Wycombe, Buckinghamshire HP10 9UT
United Kingdom

-Paul Kettlewell
TEL: +44 (0) 1628 642624

-Vicky Hayes
FAX: +44 (0) 1628 642623

Advanced Configurable Crypto Environment v3

Part # v3 r1

P2020 QorlQ 4/22/2016

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3253

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3253

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3253

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3253

"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus."

09/14/16: Updated implementation information;

2567 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Crypto Tool

Version 1.0 (Firmware)

ARM Cortex-M4 4/22/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3252

"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2565 Seagate Technology, LLC.
1280 Disc Drive
Shakopee, Minnesota 55379
US

-David R Kaiser, PMP
TEL: 952-402-2356
FAX: 952-402-1273

Myna HMAC in Hardware

Part # Myna

N/A 4/15/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3250

"HW implementations of Hash based Message authentication codes in Seagate''s Self encryption disk drives (SEDs)"

2564 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign-HW8FW8-CKIT

Version 5.0.4 (Firmware)

Intel® Xeon Quad-Core 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3249

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2563 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign-HW7FW8-CKIT

Version 5.0.4 (Firmware)

Intel® Pentium Dual-Core 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3248

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2562 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Steve F. Taylor
TEL: 202-361-7778

-Kevin Fiftal
TEL: 860-326-6293

CSE

Part # 3.0

N/A 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3233

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3233

"The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME."

2561 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Steve F. Taylor
TEL: 202-361-7778

-Kevin Fiftal
TEL: 860-326-6293

CSME Crypto Driver

Version 1.0 (Firmware)

embedded IA-32 4/15/2016

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3232

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3232

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3232

"The CSME Crypto Driver provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME."

2560 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kumar
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-ChernYue Kwok
TEL: (852) 2507 9552
FAX: (852) 2579 1131

Crypto Library

Version 2.0.11 (Firmware)

Freescale QorIQ 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3247

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3247

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3247

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3247

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3247

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

2559 AlpCode AS
Postboks 6
Folldal, N-2581
Norway

-Dag Arne Osvik
TEL: +47 40699784

AlpCode™ Cryptographic Library (ACCL)

Version 2

Arm Cortex-A9 w/ Linux 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3246

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3246

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3246

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3246

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3246

"AlpCode™ Cryptographic Library (ACCL) features side-channel resistance through its use of constant-time algorithms, data-independent memory access patterns and fault detection. Its unique side-channel resistance even extends to normally-public elliptic-curve parameters, making it suitable for use with classified elliptic curves."

2558 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704-972-5018
FAX: 980-355-5399

Oracle Solaris Userland Cryptographic Framework, ucrypto library

Version 1.3

SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3245

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3245

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3245

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3245

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3245

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3245

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3245

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

2557 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704-972-5018
FAX: 980-355-5399

Oracle Solaris Userland Cryptographic Framework, PKCS#11 Softtoken

Version 1.3

SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3244

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

2556 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704-972-5018
FAX: 980-355-5399

Oracle Solaris Kernel Cryptographic Framework

Version 1.3

SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 4/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3243

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3243

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3243

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3243

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3243

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3243

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3243

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it via Oracle-proprietary APIs."

2555 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Amir Shahhosseini
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module with DRBG (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls)

Version PAN-OS 6.0-DRBG (Firmware)

Intel Celeron P4505; Intel Core I7; Intel Multi Core Xeon 4/8/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3242

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3242

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3242

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3242

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

05/09/16: Updated implementation information;

2554 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Amir Shahhosseini
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module with DRBG (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls)

Version PAN-OS 6.0-DRBG (Firmware)

Cavium Octeon MIPS64 4/8/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3241

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3241

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3241

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3241

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

05/09/16: Updated implementation information;
05/20/16: Updated implementation information;

2553 Hospira Inc.
275 N. Field Drive
Lake Forest, IL 60045
USA

-Chaitanya Srinivasamurthy
TEL: 001-224-212-5715
FAX: 001-224-212-7910

-Slawomir Ciapala
TEL: 001-224-212-5545
FAX: 001-224-212-7910

Hospira CE3.x OpenSSL Cryptographic Module

Version 2.0.9

i.MX53 Arm Cortex-A8 w/ Android 2.3.7 4/8/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3240

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3240

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3240

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3240

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3240

"Hospira OpenSSL FIPS Object Module 2.0.9 is used within various Hospira Infusion Pumps for providing secure communication between Infusion pumps and external server."

2552 DocuSign, Inc.
221 Main St.
Suite 1000
San Francisco, CA 94105
USA

-Ezer Farhi
TEL: 972-3-9279529

CoSign-HW8FW8

Version 8.0 (Firmware)

Intel® Xeon Quad-Core 4/8/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3238

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3238

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

05/18/16: Updated implementation information;

2551 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign-HW7FW8

Version 8.0 (Firmware)

Intel® Pentium Dual-Core 4/8/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3237

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3237

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2550 Prometheus Security Group Global, Inc.
3019 Alvin Devane Blvd
Building 4, Suite #450
Austin, TX 78741
USA

-Jeremy Freeze-Skret
TEL: 512-247-3700
FAX: 512-519-4054

-Mark Thomas
TEL: 503-647-7762
FAX: 512-519-4054

Talon-Libgcrypt

Version 1.6.4 (Firmware)

Freescale IMX6Q Arm Cortex A9 4/1/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3235

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3235

"Used to assist in key generation & management for the optional HDD encryption for the module."

2549 Prometheus Security Group Global, Inc.
3019 Alvin Devane Blvd
Building 4, Suite #450
Austin, TX 78741
USA

-Jeremy Freeze-Skret
TEL: 512-247-3700
FAX: 512-519-4054

-Mark Thomas
TEL: 503-647-7762
FAX: 512-519-4054

Talon-OpenSSL

Version 1.0.2d and 2.0.9 (Firmware)

Freescale IMX6Q Arm Cortex A9 4/1/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3234

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3234

"Used for core cryptography functions of the module other than the optional hard drive encryption."

2548 Intel Corporation
2200 Mission College Blvd
Santa Clara, CA 95054
USA

-Steve F. Taylor
TEL: 202-361-7778

-Kevin Fiftal
TEL: 860-326-6293

CSE

Part # 3.0

N/A 4/1/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3233

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3233

"The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME."

2547 Intel Corporation
2200 Mission College Blvd
Santa Clara, CA 95054
USA

-Steve F. Taylor
TEL: 202-361-7778

-Kevin Fiftal
TEL: 860-326-6293

CSME Crypto Driver

Version 1.0 (Firmware)

embedded IA-32 4/1/2016

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3232

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3232

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3232

"The CSME Crypto Driver provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME."

2546 Allied Telesis
27 Nazareth Ave
Christchurch, Canterbury 8024
New Zealand

-Andrew Riddell
TEL: +64 29 377 3777
FAX: +64 3 339 3001

-Mofassir Ul Haque
TEL: +64 27 777 1854
FAX: +64 3 339 3001

AW+ OpenSSL FIPS Object Module Version 2.0.10

Version Openssl-fips-2.0.10 (Firmware)

Freescale PowerPC P2040 3/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3228

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3228

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3228

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3228

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3228

"AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication."

2545 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Jung Ha Paik
TEL: +82-10-8861-0858

Samsung BoringSSL Cryptographic Module

Version v1.0

MSM8996 w/ Android 6.0.1; EXYNOS8890 w/ Android 6.0.1; EXYNOS7420 w/ Android 6.0.1; APQ8084 w/ Android 6.0.1; EXYNOS5433 w/ Android 6.0.1; EXYNOS3475 w/ Android 6.0.1; MSM8916 w/ Android 6.0.1 3/31/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3227

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3227

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3227

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3227

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3227

"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services."

04/12/16: Updated implmentation information;
05/20/16: Updated implementation information;
09/22/16: Added new tested information;

2544 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS .NET API

Version 1.0.0

Intel Core i7 (6th Gen) w/ Windows 10 Enterprise 64 bit; Intel Atom w/ Windows 10 Professional 64 bit; Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit 3/25/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3226

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3226

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3226

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3226

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3226

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3226

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3226

"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well."

2543 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Kazuhisa Kanazawa
TEL: +81-45-890-2726
FAX: +81-45-890-2793

Toshiba Cryptographic for Data Center SSD HMAC_FW

Version 1.00 (Firmware)

Cortex-R4 3/25/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3213

"a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment"

2542 Panasonic Corporation
4-1-62, Minoshima, Hakata-ku
Fukuoka, Fukuoka 812-8531
Japan

-Masakatsu Matsuo
TEL: 050-3380-5930

Panasonic Cryptographic Module

Version 160309

ARMv7-A Processor w/ Linux kernel 3.18.11 3/25/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3225

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3225

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3225

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3225

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3225

"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices"

2541 Zanjia Electronic Science & Technology (Beijing) Co., Ltd.
Rm 1701, Bldg B, Wangtong New World Plaza,
No.2 Fuchengmenwai St., Xicheng Dist.
Beijing, Beijing 100037
China

-Jingqiang Lin
TEL: +86-18910039067

-Zheng Li
TEL: +86-18600339661

HSM-ZJ2014

Part # ZJ2014-2697v2-680-32G

N/A 3/25/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3224

"HSM-ZJ2014 is a hardware security module, providing cryptographic services including encryption, decryption, signature generation and verification, and key management."

2540 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance Virtual (ASAv)

Version 9.4

Intel Xeon w/ ESXi 3/25/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3223

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3223

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3223

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3223

"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment."

2539 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Linux on z Systems with CPACF

Version 1.8

z13 w/ RHEL Server release 7.2 for IBM z Systems 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3222

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3222

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3222

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3222

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3222

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

2538 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on zOS with CPACF

Version 1.8

z13 w/ z/OS version 2 release 2 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3221

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3221

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3221

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3221

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3221

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

2537 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on xLinux with AES-NI

Version 1.8

Intel Xeon E5 V3 family w/ Red Hat Enterprise Linux Server release 7.1 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3220

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3220

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3220

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3220

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3220

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

2536 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Windows 2012 with AES-NI

Version 1.8

Intel Xeon E5 V3 family w/ Windows Server 2012 release 2 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3219

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3219

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3219

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3219

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3219

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

2535 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Windows 7

Version 1.8

Intel Core i7 vPro 4770 w/ Windows 7 64-bit 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3218

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3218

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3218

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3218

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3218

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

2534 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on Linux PowerPC with vcipher and vshasigma

Version 1.8

POWER 8 w/ Red Hat Enterprise Linux Server release 7.1 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3217

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3217

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3217

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3217

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3217

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

2533 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319
FAX: 512-973-4763

-Karthik Ramamoorthy
TEL: 512-286-8135
FAX: 512-973-4763

IBM JCE FIPS Module on AIX PowerPC with vcipher and vshasigma

Version 1.8

POWER 8 w/ AIX 7 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3216

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3216

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3216

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3216

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3216

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework."

2532 iboss Cybersecurity
4110 Campus Point Court
San Diego, CA 92121
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere OpenSSL

Version 8.2.0.0 (Firmware)

Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI; 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3215

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3215

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3215

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3215

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3215

"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

2531 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.5 for TZ, SM and NSA

Version 6.2.5 (Firmware)

Cavium CN7020; Cavium CN7130; Cavium Octeon Plus CN66XX Family; Cavium Octeon Plus CN68XX Family 3/18/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3214

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3214

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3214

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3214

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

04/22/16: Added new tested information;
06/14/16: Updated implementation information;

2530 Biscom, Inc.
321 Billerica Road
Chelmsford, MA 01824
USA

-William Ho
TEL: 978.367.3544
FAX: 978.250.2565

-Sharif Rahman
TEL: 510.400.6325

Biscom Cryptographic Library

Version 1.1

Intel Core i7 with AES-NI w/ Windows Server 2012 R2; Intel Core i7 without AES-NI w/ Windows Server 2012 R2 3/11/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3212

"Biscom Cryptographic Library provides cryptographic services for various Biscom products."

03/24/16: Updated implementation information;

2529 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS 3/11/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3211

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3211

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3211

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/12/16: Updated implementation information;

2528 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian 3/11/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3210

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3210

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3210

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

04/12/16: Updated implementation information;

2527 Green Hills Software
7585 Irvine Center Drive
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - HMAC

Version 3.0

Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro 3/11/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3209

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3209

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3209

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3209

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3209

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2526 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0

Qualcomm MSM8996 w/ QSEE 4.0 3/4/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3208

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3208

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3208

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3208

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3208

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

2525 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0

Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B 3/4/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3207

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3207

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3207

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3207

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3207

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

2524 Pure Storage, Inc.
650 Castro Street
Suite #400
Mountain View, CA 94041
USA

-Security Engineering Team
TEL: 800-379-7873
FAX: 650-625-9667

Pure Storage Cryptographic Library

Version 1.0

Intel Xeon w/ Purity 4 3/4/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3206

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3206

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3206

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3206

"Pure Storage Cryptographic Library is a suite of FIPS Approved algorithms."

2523 Forcepoint LLC
10900-A Stonelake Blvd
Ste. 350
Austin, TX 78759
USA

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Security Management Center (SMC) Appliance

Version version 5.10

64-bit x86 architecture w/ McAfee Linux OS 3/4/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3205

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3205

"THe SMC appliance provides administrative functionality supporting the configuration and operation of one or more NGFW engines."

2522 HGST, Inc.
3403 Yerba Buena Road
San Jose, CA 95135
USA

-Chung-chih Lin
TEL: 408-717-7689
FAX: 408-717-9494

-Michael Williamson
TEL: 408-717-8458
FAX: 408-717-9494

TcgCryptoLib

Version SOCFWLIB-0019 (Firmware)

Avago, ARM Cortex R5 2/26/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3203

"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)."

2521 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-David Suksumrit
TEL: 760-476-2306
FAX: 760-929-3941

-Savitha Naik
TEL: 760-476-7416
FAX: 760-929-3941

EbemCrypto

Version Version 12 (Firmware)

IBM PowerPC 2/26/2016

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3201

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3201

"Implements key establishment, random number generation, certificate and private key management, and wrap/unwrap of key material, and controls the FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM)."

2520 Ionic Security Inc.
1170 Peachtree Street NE
Suite 400
Atlanta, Georgia 30309
USA

-Allen Vance
TEL: 404-736-6000

-Nicholas Smith
TEL: 404-736-6000

FIPS Crypto Module

Version 1.1

Intel Core i7 w/ Windows 7 SP1; Intel Xeon E5-2650 w/ CentOS 7.1.1503 2/26/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3200

"Ionic Security’s Ionic Data Protection Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation and verification, encryption and decryption, hashing functions, and message authentication."

04/06/16: Updated implementation information;

2519 Tanium, Inc.
2200 Powell St. 6th Floor
Emeryville, CA 94608
USA

-Jason Mealins
TEL: 4156448134
FAX: 5107040101

TaniumCryptoLibrary Module

Version 1.0.0.1

Intel Xeon w/ Microsoft Windows Server 2008 R2 (64 bit); Intel Xeon w/ Microsoft Windows Server 2012 (64-bit); Intel Xeon w/ Microsoft Windows 7 (32-bit); Intel Xeon w/ Microsoft Windows 7 (64 bit) 2/19/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3197

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3197

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3197

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3197

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3197

"The TaniumCryptoLibrary Module is an OpenSSL-based cryptographic module that provides cryptographic services to Tanium Inc. products."

02/26/16: Updated implementation information;

2518 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

xAgent Cryptographic Algorithms (64-bit)

Version 1.0

Intel Xeon w/ Windows 7 (SP1); Intel Xeon w/ Windows Server 2012R2; Intel Xeon w/ Windows Server 2008R2 (SP1); Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 2/19/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3195

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3195

"Algorithm implementation used within the xAgent software."

2517 FireEye, Inc.
1440 McCarthy Boulevard
Milipitas, CA 90655
USA

-Peter Kim
TEL: 1-408-321-6300

xAgent Cryptographic Algorithms (32-bit)

Version 1.0

Intel Xeon w/ Windows 7 SP1; Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 2/19/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3194

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3194

"Algorithm implementation used within the xAgent software."

2516 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module with ARMv8 Crypto-Extensions

Version SKC1.7

ARMv8 w/ Android Marshmallow 6.0.1 2/19/2016

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3193

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. The AES, SHA-1, SHA-224 and SHA-256 are supported by the ARMv8 Crypto-Extensions."

2515 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffery Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

MDHA 2.5

Version CAVP_MDHA_2.5_LS1012A (Firmware)

Cadence IES 15.10.009 Verilog simulator 2/19/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3192

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3192

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3192

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3192

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3192

"NXP''s MDHA 2.5 is included in multiple i.MX, QorIQ and Layerscape processors including: LS1012A. It implements SHA-1, SHA-224, SHA-256, SHA-512, and HMAC."

2514 IBM
IBM BigFix
1480 64th Street Suite 200
Emeryville, California 94608
USA

-R. Dougas Welch
TEL: 510-495-6416

-Ed Lyons
TEL: 510-457-2756

BigFix FIPS RHEL OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64bit

Version 1.0.1e-42.el6_7.2

Intel x86 w/ Red Hat Enterprise Linux 6.6 2/19/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3191

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3191

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3191

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3191

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3191

"This OpenSSL module was CAVS certified for use by BigFix components on Linux 6.6 in the BigFIx Common Criteria implementation."

2513 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CRYPEN IPsec

Version 1.0 (Firmware)

Synopsis VCS v2014.12mx-SP3-2 2/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3190

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3190

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3190

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3190

"CRYPEN IPsec is embedded within proprietary ASICs that are utilized within Cisco hardware platforms."

03/17/: Updated implementation information;

2512 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffery Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

MDHA 3.0

Version CAVP_MDHA_3.0_LS2085A (Firmware)

Cadence IES 15.10.009 Verilog simulator 2/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3188

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3188

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3188

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3188

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3188

"NXP''s MDHA 3.0 is included in multiple i.MX, QorIQ and Layerscape processors including: LS2085A, LS2088A, LS1088A, and LS1043A. It implements SHA-1, SHA-224, SHA-256, SHA-512, and HMAC."

2511 NXP Semiconductors
6501 William Cannon Drive West
Austin, TX 78735
USA

-Geoffery Waters
TEL: 512-895-2069

-Tom Tkacik
TEL: 480-814-3299

MDHA 2.4

Version CAVP_MDHA_2.4_T1023 (Firmware)

Cadence IES 15.10.009 Verilog simulator 2/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3187

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3187

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3187

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3187

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3187

"NXP''s MDHA 2.4 is included in multiple i.MX, QorIQ and Layerscape processors including: T1023. It implements SHA-1, SHA-224, SHA-256, SHA-512, and HMAC."

2510 APCON, Inc.
9255 SW Pioneer Ct.
Wilsonville, OR 97070
USA

-Tery Hodges
TEL: 971-224-2789
FAX: 503-682-4059

-Gerry Murphy
TEL: 503-682-4050
FAX: 503-682-4059

OpenSSL 1.02d - FIPS

Version Std. Library FIPS Module 2.0.9 (Firmware)

Freescale PowerQUICC® II Pro MPC8349 2/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3186

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3186

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3186

"OpenSSL is used to manage SSL certs. RSA firmware signing verification. Used to originate and terminate SSL tunnels."

2509 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel Aviv, 69719
Israel

-Stanislav Elenkrich
TEL: +972-3-5431-430

Management Security Algorithms

Version 1.0 (Firmware)

EZChip MIPS34Kc; Freescale P1012 2/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3185

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3185

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3185

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3185

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3185

"Algorithms for managing Ceragon IP-20 platforms"

2508 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Linux Kernel crypto API (CPACF) for z

Version 4.0

z13 w/ Red Hat Enterprise Linux 7.1 2/12/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3183

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3183

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3183

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3183

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3183

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;

2507 Aruba, a Hewlett Packard Enterprise company
3333 Scott Blvd
Santa Clara, CA 95054
USA

-Steve Weingart
TEL: 512-319-2480

Aruba Instant VPN module

Version ArubaInstant 6.5.1.0-4.3.1 (Firmware)

Freescale QorIQ P1020 800MHz; 88F6560 500MHz; Freescale QorIQ P1010 800MHz; Qualcomm QCA9344 500MHz 2/5/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3182

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3182

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3182

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3182

"Aruba Instant VPN module for RAP-108/109 and AP-214/215/224/225/274/275/277 hardware."

05/17/16: Added new tested information;
03/02/17: Updated vendor information;

2506 Zebra Technologies
1 Zebra Plaza
Holtsville, NY 11742
USA

-Mariya Wright
TEL: 914-574-8189

-Robert Pang
TEL: 631-738-5419

Zebra DCS Cryptographic Module

Version DAACWS00-001-R00 (Firmware)

Marvell Tech Group Ltd - PXA2126 2/5/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3180

"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs."

2505 Zebra Technologies
1 Zebra Plaza
Holtsville, NY 11742
USA

-Mariya Wright
TEL: 914-574-8189

-Robert Pang
TEL: 631-738-5419

Zebra DCS Cryptographic Module

Version DAACUS00-001-R00 (Firmware)

ST Micro: STM32f103 and STM32f4xx (STM32f Family) 2/5/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3179

"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs."

2504 Zebra Technologies
1 Zebra Plaza
Holtsville, NY 11742
USA

-Mariya Wright
TEL: 914-574-8189

-Robert Pang
TEL: 631-738-5419

Zebra DCS Cryptographic Module

Version DAACVS00-001-R00 (Firmware)

ST Micro: STM32f103 and STM32f4xx (STM32f Family) 2/5/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3178

"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs."

2503 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware Crypto 7.1.1.1.1.42 (Firmware)

ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC 2/5/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3177

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3177

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3177

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3177

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3177

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2502 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware Crypto 7.1.1.1.1.42-Kernel(Firmware)

ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS;Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC 2/5/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3176

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3176

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3176

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3176

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2501 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version ComwareV7.1-R7103 (Firmware)

Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC 2/5/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3175

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2500 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version ComwareV7.1-R7103 (Firmware)

Freescale P4080, 1.5GHz; Broadcom XLP432, 1.4GHz; Broadcom XLR732, 1GHz; Broadcom XLS408, 1GHz 1/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3174

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2499 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version ComwareV7.1-R7103-Kernel (Firmware)

Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC 1/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3173

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2498 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware Crypto 7.1.1.1.1.42 (Firmware)

Freescale P1021, 800Mhz, PowerPC; Cavium CN6880, 1.2Ghz, MIPS; Cavium CN6760, 1Ghz, MIPS; Cavium CN6740, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6130, 1Ghz, MIPS 1/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#3172

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3172

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#3172

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHSVal#3172

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2497 Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

-James Reardon
TEL: (408) 765-8080

Intel OpenSSL FIPS Object Module

Version 2.0.5

Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00 1/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3171

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3171

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3171

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3171

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3171

"1SUB version of OpenSSL FIPS Object Module."

2496 Intel Corporation
2200 Mission College Blvd.
Santa Clara, CA 95054-1549
USA

-James Reardon
TEL: (408) 765-8080

Intel OpenSSL FIPS Object Module

Version 2.0.8

Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00; 1/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3170

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3170

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3170

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3170

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3170

"1SUB version of OpenSSL FIPS Object Module"

2495 Communication Devices, Inc.
85 Fulton St.
Boonton, NJ 07005-1912
USA

-Donald Snook
TEL: 973-334-1980

PA-100 AES Engine

Part # 01-03-09121

N/A 1/29/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS>BS ) SHS Val#3169

"The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc."

2494 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS Common Cryptographic Module

Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)

Intel x86, i7 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3167

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3167

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3167

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3167

"Linux on Intel"

02/05/16: Updated vendor information;
01/05/17: Updated vendor and implementation information;

2493 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3166

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3166

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3166

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

03/07/16: Updated implementation and vendor information;
04/12/16: Updated implmentation information;

2492 Icom Inc.
1-1-32, Kamiminami
Hirano-Ku, Osaka 547-0003
Japan

-Masaaki Takahashi
TEL: 425-450-6043

UT-125 FIPS #11 and UT-125 FIPS #21 Cryptographic Modules

Version 1.1 (Firmware)

Texas Instruments TMS320 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3165

"The UT-125 FIPS #11 is an optional unit available for Icom radios that provides secure voice and data capabilities as well as APCO OTAR and advanced key management."

03/24/16: Updated implementation information;

2491 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.3

Intel Core i7-3615QM w/ Mac OSX Yosemite 10.10.4 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3164

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3164

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3164

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3164

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3164

"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules"

2490 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Flash Memory Protector Driver

Version 1.2

ARMv8 w/ Android Marshmallow 6.0.1 1/22/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3163

"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution."

2489 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 508.467.0284

Aruba 5400r switch

Version KB_15_18_0008 (Firmware)

P2020 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3162

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3162

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3162

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3162

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3162

"Aruba 5400r switch"

2488 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Bumhan Kim
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.7

ARMv8 w/ Android Marshmallow 6.0.1 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3161

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3161

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3161

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3161

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3161

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

2487 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module with ARMv8 Crypto-Extensions

Version SKC1.7

ARMv8 w/ Android Marshmallow 6.0.1 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3160

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3160

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. The AES, SHA-1 and SHA-256 are supported by the ARMv8 Crypto-Extensions."

2486 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Xeon 32bit)

Version 6.0

Intel Xeon w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3159

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3159

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3159

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3159

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3159

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2485 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3158

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3158

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3158

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3158

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3158

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2484 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i7 32bit)

Version 6.0

Intel i7 w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3157

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3157

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3157

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3157

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3157

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2483 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i7)

Version 6.0

Intel i7 w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3156

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3156

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3156

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3156

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3156

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2482 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i5 32bit)

Version 6.0

Intel i5 w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3155

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3155

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3155

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3155

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3155

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2481 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Core M 32bit)

Version 6.0

Core M w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3154

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3154

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3154

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3154

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3154

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2480 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, i5)

Version 6.0

Intel i5 w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3153

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3153

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3153

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3153

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3153

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2479 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Generic, Core M)

Version 6.0

Core M w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3152

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3152

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3152

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3152

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3152

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2478 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3151

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3151

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3151

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3151

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3151

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2477 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i7)

Version 6.0

Intel i7 w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3150

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3150

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3150

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3150

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3150

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2476 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, i5)

Version 6.0

Intel i5 w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3149

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3149

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3149

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3149

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3149

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2475 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Generic, CoreM)

Version 6.0

Intel CoreM w/ OSX 10.11 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3148

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3148

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3148

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3148

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3148

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2474 Aruba, a Hewlett Packard Enterprise company
1344 Crossman Avenue
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480

ArubaOS OpenSSL Module

Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware)

Intel x86, i7 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3145

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3145

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3145

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3145

"Linux on Intel"

02/05/16: Updated vendor information;
01/05/17: Updated vendor and implementation information;

2473 INTEGRITY Security Services
7585 Irvine Center Dr.
Suite 250
Irvine, CA 92618
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-2915

INTEGRITY Security Services High Assurance Embedded Cryptographic Toolkit - HMAC

Version 3.0

FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3143

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3143

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3143

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3143

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#3143

"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems."

2472 Ionic Security Inc.
1170 Peachtree Street NE
Suite 400
Atlanta, Georgia 30309
USA

-Allen Vance
TEL: 404-736-6000

-Nicholas Smith
TEL: 404-736-6000

FIPS Crypto Module

Version 1.1

Intel Core i7 w/ Windows 7 SP1; Intel Xeon E5-2650 w/ CentOS 7.1.1503 1/15/2016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3142

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3142

"Ionic Security’s Ionic Data Protection Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation and verification, encryption and decryption, hashing functions, and message authentication."

04/06/16: Updated implementation information;

2471 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 10 (Firmware)

Freescale MPC8548E 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3141

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3141

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3141

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3141

"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

03/07/16: Updated implementation information;

2470 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Encryption Card Algorithms

Version 10 (Firmware)

Freescale PowerPC e500 Core 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3140

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3140

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3140

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3140

"Encryption card algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

03/07/16: Updated implementation information;
05/27/16: Updated implementation information;

2469 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

ONS Controller Card Firmware Algorithms

Version 10 (Firmware)

n/a 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2713

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2713

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2713

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2713

"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products."

2468 Parsec (PTY) Ltd.
76 Regency Drive, Route 21 Corporate Park
Irene, Centurion
Pretoria, Gauteng 0157
South Africa

-Tobie van Loggerenberg
TEL: +27(0)126789740
FAX: +27(0)126789741

-Leon Brits
TEL: +27(0)126789740
FAX: +27(0)126789741

OpenSSL FIPS Object Module

Version 2.0.2 (Firmware)

Atmel AT91SAMG25 (ARM9) 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3138

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3138

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3138

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3138

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3138

"OpenSSL is a comprehensive suite of FIPS Approved and Allowed algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency with a minimum security of 112 bit"

2467 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.0.1

ARMv7 (32-bit) w/ Linaro Linux 3.10.68 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3137

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3137

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3137

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3137

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3137

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

2466 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign REST-WS

Version 7.7 (Firmware)

Intel® Pentium Dual-Core 1/15/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3136

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2465 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: (650) 961-1111
FAX: (650) 961-1169

AirTight Sensor Cryptographic Engine

Version 7.2.FIPS.04 (Firmware)

Qualcomm AR9558 12/28/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3135

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#3135

"Implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and DoS attacks."

2464 MRV Communications, Inc.
300 Apollo Dr.
Chelmsford, MA 01824
USA

-Tim Bergeron
TEL: 978-674-6860

-Phil Bellino
TEL: 978-674-6870

LX-Series Algorithm Core

Version V6.1.0 (Firmware)

Freescale PQ1 MPC885 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#3134

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#3134

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

2463 MRV Communications, Inc.
300 Apollo Dr.
Chelmsford, MA 01824
USA

-Tim Bergeron
TEL: 978-674-6860

-Phil Bellino
TEL: 978-674-6870

LX-4000T Series IPSec Algorithm Core

Version V6.1.0 (Firmware)

Freescale PQ1 MPC885 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3133

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3133

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

2462 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092
FAX: 408-922-1023

-Alfonso Ip
TEL: 408-922-5624
FAX: 408-922-8050

SMAU Generic Crypto/Hash

Part # BCM5810X B0

N/A 12/18/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3132

"Generic AES operation including CBC, ECB, CRT modes. AES implementation covers 128, 192, 256 bit key lengths. Generates HMAC SHA256 hash when a cryptographic key is passed into the function. Generates SHA256 hash."

2461 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: (408)886-3200
FAX: (408)886-3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3131

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3131

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3131

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

03/07/16: Updated implementation information;
04/12/16: Updated implementation information;

2460 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Harshad S Thakar
TEL: 720 684 2580

Cheops HMAC in Hardware

Part # Cheops

N/A 12/18/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#1225

"Hardware implementation of Hash based Message authentication codes in Seagate''s Self-Encrypting Drives (SEDs)"

2459 ClevX, LLC
9306 NE 125th Street
Kirkland, WA 98034
USA

-Lev Bolotin
TEL: 1-425-820-9929

-Marc Singer
TEL: 1-425-820-9929

ClevX Datalock® SHA1

Version 1.0 (Firmware)

Part # Datalock® Secured Mass Storage Device

STMicroelectronics STM32 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3127

"SHA1 Firmware Library Module"

2458 Legion of the Bouncy Castle Inc.
85 The Crescent
Ascot Vale, Victoria 3032
Australia

-David Hook
TEL: +61438170390

-Jon Eaves
TEL: +61417502969

Bouncy Castle FIPS Java API

Version 1.0.0

Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6; Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6; Intel Xeon ES-2600 V3 w/ Ubuntu 14.04.2 LTS on VMWare ESXi 6.0 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3126

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3126

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3126

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3126

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3126

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3126

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3126

"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well."

06/23/17: Added new tested information;

2457 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Cryptographic Implementation

Version 15.2(1)SY1a (Firmware)

Intel Core i3; Freescale PowerPC-e500 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3125

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3125

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3125

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3125

"n/a"

2456 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Kevin Meagher

5400 Packet Optical Platform

Version R4.0.2.1 (Firmware)

Freescale MPC8572E 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3124

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3124

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3124

"Packet Optical Platform Operating System and Management Application"

2455 HPE Data Security
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: 408 886 3200
FAX: 408 886 3201

Voltage Cryptographic Module v.5.0

Version 5.0

CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2; CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2791

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2791

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#2791

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

Prerequisite SHA #2791, 2792, 2793, and 2794 correspond with OEs as listed;
04/04/16: Updated vendor and implementation information;

2454 HP Security Voltage
20400 Stevens Creek Blv
Suite 500
Cupertino, CA 95014
USA

-Luther Martin
TEL: 408 886 3200
FAX: 408 886 3201

Voltage Cryptographic Module v.5.0

Version 5.0

Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS with AES-NI w/ CentOS Linux release 7.0.1406; Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS w/o AES-NI w/ CentOS Linux release 7.0.1406; 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2791

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2791

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#2791

"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products."

2453 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.7 (Firmware)

Intel® Pentium Dual-Core 12/18/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3122

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2452 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.12

Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 1/22/2016 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2847

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2847

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2847

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2847

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2847

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;
10/30/15: Updated implementation information information;

2451 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9X)

Version 6.0

Apple A9X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3120

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3120

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3120

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3120

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3120

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2450 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A9)

Version 6.0

Apple A9 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3119

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3119

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3119

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3119

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3119

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2449 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8X)

Version 6.0

Apple A8X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3118

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3118

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3118

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3118

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3118

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2448 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A8)

Version 6.0

Apple A8 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3117

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3117

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3117

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3117

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3117

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2447 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A7)

Version 6.0

Apple A7 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3116

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3116

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3116

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3116

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3116

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2446 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6X)

Version 6.0

Apple A6X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3115

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3115

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3115

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3115

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3115

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2445 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A6)

Version 6.0

Apple A6 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3114

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3114

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3114

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3114

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3114

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2444 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8 32bit)

Version 6.0

Apple A8 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3113

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3113

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3113

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3113

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3113

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2443 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5X)

Version 6.0

Apple A5X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3112

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3112

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3112

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3112

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3112

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2442 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Generic, A5)

Version 6.0

Apple A5 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3111

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3111

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3111

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3111

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3111

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

2441 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign CKIT

Version 5.0.4 (Firmware)

Intel® Pentium Dual-Core 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3109

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

2440 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X 32bit)

Version 6.0

Apple A9X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3108

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3108

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3108

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3108

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3108

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2439 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9X)

Version 6.0

Apple A9X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3107

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3107

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3107

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3107

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3107

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2438 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9 32bit)

Version 6.0

Apple A9 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3106

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3106

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3106

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3106

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3106

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2437 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A9)

Version 6.0

Apple A9 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3105

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3105

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3105

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3105

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3105

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2436 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X 32bit)

Version 6.0

Apple A8X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3104

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3104

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3104

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3104

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3104

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2435 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8X)

Version 6.0

Apple A8X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3103

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3103

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3103

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3103

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3103

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2434 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A8)

Version 6.0

Apple A8 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3102

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3102

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3102

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3102

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3102

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2433 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7 32bit)

Version 6.0

Apple A7 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3101

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3101

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3101

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3101

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3101

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size."

2432 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A7)

Version 6.0

Apple A7 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3100

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3100

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3100

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3100

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3100

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2431 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6X)

Version 6.0

Apple A6X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3099

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3099

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3099

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3099

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3099

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2430 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A6)

Version 6.0

Apple A6 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3098

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3098

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3098

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3098

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3098

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2429 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5X)

Version 6.0

Apple A5X w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3097

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3097

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3097

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3097

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3097

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2428 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Generic, A5)

Version 6.0

Apple A5 w/ iOS 9 12/18/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3096

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3096

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3096

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3096

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3096

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

2427 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3095

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3095

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3095

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3095

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3095

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2426 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 3.0

AMD A4 w/ SUSE Linux 11.2 (x86_64); AMD A4 w/ Windows 7 SP1 (x86); AMD A4 w/ Windows 7 SP1 (x86_64); Intel Core i5 w/ Mac OS X 10.11 (x86_64) 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3094

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3094

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3094

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3094

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3094

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

01/25/16: Updated implementation information;

2425 V-Key
72 Bendemeer Road
#02-20 Luzerne
Singapore, Singapore 339941
Singapore

-Joseph Gan
TEL: +65 6471 2524
FAX: +65 6471 2526

V-Key cryptographic module

Version 3.6.0

ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android; ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3093

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3093

"A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage."

2424 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M300

Part # T2081NSE

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3092

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3092

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3092

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3092

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

2423 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M200

Part # T1042NSE

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3091

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3091

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3091

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3091

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

2422 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for T50 and T50-W

Part # P1020NXE

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3090

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3090

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3090

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3090

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

2421 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for T30 and T30-W

Part # P1011NSE

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3089

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3089

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3089

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3089

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

2420 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for T10 and T10-W

Part # P1010NSE

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3088

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3088

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3088

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3088

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

2419 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M4600 and M5600

Part # DH8910CC

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3087

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3087

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3087

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3087

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

2418 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M400 and M500

Part # DH8903CC

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3086

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3086

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3086

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3086

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

2417 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

Firebox Cryptographic Processor for M440

Part # C2758

N/A 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3085

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3085

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3085

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3085

"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users"

01/05/16: Updated vendor information;

2416 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0

IBM POWER5 w/ AIX 5.2; IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; HP 9000/800/rp3440 w/ HP-UX 11.11; Intel Itanium 2 w/ HP-UX 11.23; Intel Itanium 2 w/ HP-UX 11.31; APM X-Gene Mustang w/ Linux 3.12.0; Intel Itanium w/ Linux 2.6.32; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; IBM POWER8 with VCIPHER w/ Linux 3.0.101 on hypervisor IBM PowerVM 2.2; IBM S/390 (2817) w/ Linux 3.0.101 on hypervisor IBM z/VM 6.2.0; AMD Opteron w/ Linux 2.6.5; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; UltraSPARC-IIIi w/ SunOS 5.9; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3084

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3084

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3084

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3084

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3084

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2415 SAP SE
Dietmar-Hopp-Allee 16
Walldorf, NRW 69190
Germany

-Stephan André
TEL: +49-6227-7-47474
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6227-7-47474
FAX: +49-6227-78-55989

SAP CommonCryptoLib Crypto Kernel

Version 8.4.47.0

IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; Intel Itanium 2 w/ HP-UX 11.31; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; AMD Opteron w/ Linux 2.6.32; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3083

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3083

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3083

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3083

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3083

"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

2414 Thales e-Security Inc.
900 South Pine Island Road
Suite 710
Plantation, FL 33324
USA

-sales@thalesesec.com
TEL: 888-744-4976

nShield X Algorithm Library - Firmware

Version 1.0 (Firmware)

Freescale PowerPC 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3082

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3082

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3082

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3082

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3082

"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules."

2413 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_XLR

Version 12.1X46-D40.4 (Firmware)

Part # Broadcom XLR

Motorola PowerQUICC III (e500); Intel Celeron (1.3GH Celeron M) without AES-NI 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3081

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3081

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2412 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_XLP

Version 12.1X46-D40.4 (Firmware)

Part # Broadcom XLP

Intel Celeron (1.3GH Celeron M) without AES-NI 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3080

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3080

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2411 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN6335

Version 12.1X46-D40.4 (Firmware)

Part # CN6335

Cavium Octeon II (CN6335) 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3079

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3079

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2410 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN5650

Version 12.1X46-D40.4 (Firmware)

Part # CN5650

Cavium Octeon Pluss (CN5650) 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3078

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3078

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2409 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Dataplane_CN5645

Version 12.1X46-D40.4 (Firmware)

Part # CN5645

Cavium Octeon Plus (CN5645); 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3077

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3077

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2408 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN5230

Version 12.1X46-D40.4 (Firmware)

Part # CN5230

Cavium Octeon Plus (CN5230) 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3076

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3076

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2407 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Data Plane_CN5020

Version 12.1X46-D40.4 (Firmware)

Part # CN5020

Cavium Octeon Plus (CN5020) 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3075

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3075

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2406 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - Authentec_Quicksec

Version 12.1X46-D40.4 (Firmware)

Motorola PowerQUICC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon CN5645 w/ internal accelerators (HW/FW) 12/11/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3074

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3074

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3074

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2405 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Shivakumar Muttur
TEL: +91 8061211850

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.1X53-D30.3 (Firmware)

Part # na

Freescale e500mc PowerPC 12/4/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3073

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3073

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3073

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3073

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2404 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Shivakumar Muttur
TEL: +91 8061211850

-Balachandra Shanabhag
TEL: +91 8061219144

MD (libMD)

Version 14.1X53-D30.3 (Firmware)

Part # na

Freescale e500mc PowerPC 12/4/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3072

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3072

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2403 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Shivakumar Muttur
TEL: +91 8061211850

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.1X53-D30.3 (Firmware)

Intel Xeon E312XX 12/4/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3071

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3071

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3071

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3071

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2402 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Shivakumar Muttur
TEL: +91 8061211850

-Balachandra Shanabhag
TEL: +91 8061219144

MD (libMD)

Version 14.1X53-D30.3 (Firmware)

Intel Xeon E312XX 12/4/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3070

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3070

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2401 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 64 bit

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/4/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3069

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3069

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3069

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3069

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3069

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2400 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Mahesh Bommareddy
TEL: +1 (408) 936-5493

Junos FIPS Version 12.1 X46 - OpenSSL

Version 12.1X46-D40.4 (Firmware)

Motorola PowerQUIC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon Plus (CN5000 Familly) 12/4/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3068

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3068

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3068

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

2399 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 64 bit

Version 4.0

Intel x86 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3066

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3066

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3066

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3066

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3066

"Libgcrypt (C implementations) Intel x86 64 bit"

2398 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementations) Intel x86 32 bit

Version 4.0

Intel x86 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3065

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3065

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3065

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3065

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3065

"Libgcrypt (C implementations) Intel x86 32 bit"

2397 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x Z 64 bit

Version 4.0

IBM/S390 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3064

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3064

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3064

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3064

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3064

"Libgcrypt (C implementation) IBM/S390 64 bit"

2396 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) s390x 32 bit

Version 4.0

IBM/S390 32 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3063

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3063

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3063

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3063

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3063

"Libgcrypt (C implementation) IBM/S390 32 bit"

2395 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Libgcrypt (C implementation) POWER8 LE 64 bit

Version 4.0

POWER8 LE 64 bit w/ Red Hat Enterprise Linux 7.1 11/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3062

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3062

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3062

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3062

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3062

"Libgcrypt (C implementation) POWER8 LE 64 bit"

2394 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3061

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3061

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3061

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3061

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3061

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2393 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3060

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3060

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3060

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3060

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3060

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2392 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler impl. with AES acceleration and Altivec)

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3059

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3059

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3059

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3059

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3059

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2391 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight Assembler SHA) 64bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3058

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3058

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3058

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3058

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3058

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2390 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight Assembler SHA) 32bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3057

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3057

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3057

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3057

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3057

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2389 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (SHA SSSE3 Assembler SHA) 64bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3056

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3056

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3056

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3056

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3056

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2388 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (SHA SSSE3 Assembler SHA) 32bit

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3055

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3055

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3055

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3055

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3055

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2387 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3054

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3054

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3054

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3054

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3054

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

2386 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight assembler implementation) SHA

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3053

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3053

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3053

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3053

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3053

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2385 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Assembler implementation with Altivec) SHA

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3052

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3052

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3052

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3052

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3052

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

2384 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

-David Heisser
TEL: +1 (650) 209-0937

HP 3PAR OS 3.2.1.MU3 libgcrypt11

Version 3.2.1.MU3

Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3051

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3051

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3051

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt-1.4.5."

2383 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version 5.2.1 (Firmware)

MPC8349, 553MHz, PowerPC; Broadcom XLS408, 1.2G Hz, MIPS 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3050

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3050

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2382 Hewlett Packard Enterprise Storage
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: +1 (512) 319-4462

HP 3PAR OS 3.2.1.MU3 OpenSSL-0.9.8

Version 3.2.1.MU3

Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3049

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3049

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3049

"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-0.9.8o-squeeze14."

2381 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft

Microsoft Windows 10 November 2015 Update; Microsoft Surface Book, Surface Pro 4, Surface Pro 3, Surface 3, Surface Pro 2, and Surface Pro w/ Windows 10 November 2015 Update; Windows 10 Mobile for Microsoft Lumia 950 and Microsoft Lumia 635; Windows 10 for Microsoft Surface Hub 84” and Surface Hub 55” SymCrypt Cryptographic Implementations

Version 10.0.10586

Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update(x64); Intel Core i7 with AES-NI w/ Windows 10 November 2015 Update(x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64) 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3047

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3047

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3047

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3047

"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications."

12/03/15: Added new tested information;
02/16/16: Updated implementation information;
02/16/16: Added new tested information and updated implementation information;
06/16/16: Added new tested information;

2380 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

ojdk

Version 1.7.0_147 (Firmware)

7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3046

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3046

"Using existing Debian Stable Open JDK binaries."

2379 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 1.0.1m (Firmware)

7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3045

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3045

"OpenSSL 1.0.1e implementation with minor patches."

2378 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95054
USA

-Gary Tomlinson
TEL: 408-962-6756
FAX: 408-745-9300

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

avcrypto

Version 10.7.2 (Firmware)

7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3044

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3044

"AES/TDES/SHA/HMAC derived from OpenSSL implementations."

2377 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Cisco IC2M Algorithms

Version 2.0 (Firmware)

Freescale P102X Series 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#3043

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3043

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3043

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#3043

"IOS Common Crypto Module"

03/07/16: Updated implementation information;

2376 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: +1 512 432 2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.2 (Firmware)

Broadcom XLR; Intel Jasper Forest Quad-core 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#3042

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#3042

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#3042

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#3042

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#3042

"The TippingPoint IPS platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

12/10/15: Updated vendor information;

2375 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Manager Virtual Appliance Module

Version 5.3.0

Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#3041

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#3041

"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

2374 MobileIron
415 East Middlefield Road
Mountain View, CA 94043
USA

-Brian Mansfield
TEL: 415-596-4677

MobileIron Mobile@Work client for Android

Version OpenSSL 1.0.2d,FIPS 2.0.9

Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1; Samsung S4 - SGH-I337 w/ Android 4.4.4; Samsung S5 - SM-G900H w/ Android 4.4.2; Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2; Samsung S6 - SM-G920A w/ Android 5.0.2 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3040

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3040

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3040

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3040

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#3040

""General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography"

2373 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (SSE Optimized SHA, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3039

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3039

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3039

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2372 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (SSE Optimized SHA, i7)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3038

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3038

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3038

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2371 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (SSE Optimized SHA, i5)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3037

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3037

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3037

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2370 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module (SSE Optimized SHA, CoreM)

Version 6.0

Intel CoreM w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3036

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3036

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3036

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set."

2369 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx2-Xeon-ks)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3035

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2368 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx2-i7-ks)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3034

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2367 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx2-i5-ks)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3033

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2366 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx2-CoreM-ks)

Version 6.0

Intel CoreM w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3032

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2365 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx1-Xeon-ks)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3031

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2364 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx1-i7-ks)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3030

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2363 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx1-i5-ks)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3029

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2362 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (osx-shaavx1-CoreM-ks)

Version 6.0

Intel CoreM w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3028

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256."

2361 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Optimized SHA, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3027

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3027

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3027

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2360 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Optimized SHA, i7)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3026

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3026

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3026

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2359 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Optimized SHA, i5)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3025

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3025

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3025

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2358 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module (Optimized SHA, CoreM)

Version 6.0

Intel CoreM w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3024

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3024

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3024

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2357 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A9X)

Version 6.0

Apple A9X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3023

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3023

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3023

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2356 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A9)

Version 6.0

Apple A9 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3022

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3022

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3022

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2355 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A8X)

Version 6.0

Apple A8X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3021

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3021

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3021

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2354 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A8)

Version 6.0

Apple A8 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3020

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3020

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3020

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2353 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A7)

Version 6.0

Apple A7 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3019

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3019

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3019

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2352 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A6X)

Version 6.0

Apple A6X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3018

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3018

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3018

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2351 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A6)

Version 6.0

Apple A6 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3017

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3017

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3017

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2350 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A5X)

Version 6.0

Apple A5X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3016

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3016

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3016

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2349 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module (Optimized SHA, A5)

Version 6.0

Apple A5 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3015

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3015

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256."

2348 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, Xeon 32bit)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3014

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3014

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3014

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2347 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3013

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3013

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3013

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2346 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, i7 32bit)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3012

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3012

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3012

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2345 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, i7)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3011

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3011

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3011

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2344 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, i5 32bit)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3010

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3010

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3010

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2343 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, i5)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3009

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3009

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3009

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2342 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, Core M 32bit)

Version 6.0

Core M w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3008

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3008

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3008

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2341 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (SSE Optimized SHA, Core M)

Version 6.0

Core M w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3007

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3007

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3007

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2340 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx2-Xeon-us)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3006

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2339 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx2-i5-us)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3005

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2338 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx2-i7-us)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3004

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2337 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx2-CoreM-us)

Version 6.0

Core M w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3003

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2336 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1-Xeon-us)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3002

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2335 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1-i7-us)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3001

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2334 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1-i5-us)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#3000

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2333 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (osx-shaavx1-CoreM-us)

Version 6.0

Core M w/ OSX 10.11 11/27/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2999

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256."

2332 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, Xeon 32bit)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2998

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2998

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2998

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2331 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, Xeon)

Version 6.0

Intel Xeon w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2997

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2997

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2997

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2330 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, i7 32bit)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2996

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2996

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2996

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2329 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, i7)

Version 6.0

Intel i7 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2995

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2995

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2995

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2328 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, i5 32bit)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2994

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2994

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2994

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2327 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, i5)

Version 6.0

Intel i5 w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2993

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2993

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2993

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2326 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, Core M 32bit)

Version 6.0

Core M w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2992

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2992

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2992

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2325 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple OSX CoreCrypto Module (Optimized SHA, Core M)

Version 6.0

Core M w/ OSX 10.11 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2991

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2991

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2991

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2324 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_64

Version 4.0

Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#2990

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2990

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2990

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2990

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#2990

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

2323 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64-ssse3 for x86_32

Version 4.0

Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#2989

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2989

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2989

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2989

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#2989

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/06/16: Updated implementation information;

2322 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for s390x

Version 4.0

IBM/z13 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#2988

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2988

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2988

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2988

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#2988

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/18/16: Updated implementation information;

2321 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-64 for ppcle

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#2987

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2987

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2987

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2987

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#2987

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

2320 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

GnuTLS-32 for s390x

Version 4.0

IBM/z13 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS>BS ) SHS Val#2986

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2986

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2986

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2986

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHSVal#2986

"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures."

10/18/16: Updated implementation information;

2319 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1

Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2985

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2985

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2985

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2985

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2985

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

2318 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: 312.423.6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1

Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2984

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2984

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2984

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2984

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2984

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

2317 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A5X)

Version 6.0

Apple A5X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2983

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2983

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2983

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2316 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A5)

Version 6.0

Apple A5 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2982

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2982

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2982

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2315 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A6X)

Version 6.0

Apple A6X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2981

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2981

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2981

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2314 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A6)

Version 6.0

Apple A6 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2980

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2980

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2980

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2313 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A7 32bit)

Version 6.0

Apple A7 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2979

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2979

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2979

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2312 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A7)

Version 6.0

Apple A7 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2978

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2978

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2978

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2311 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A8X 32bit)

Version 6.0

Apple A8X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2977

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2977

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2977

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2310 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A8X)

Version 6.0

Apple A8X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2976

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2976

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2976

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2309 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A8 32bit)

Version 6.0

Apple A8 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2975

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2975

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2975

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2308 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A8)

Version 6.0

Apple A8 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2974

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2974

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2974

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2307 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A9 32bit)

Version 6.0

Apple A9 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2973

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2973

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2973

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2306 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A9X 32bit)

Version 6.0

Apple A9X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2972

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2972

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2972

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size."

2305 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) s390x

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2971

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2971

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2971

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2971

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2971

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2304 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A9)

Version 6.0

Apple A9 w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2970

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2970

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2970

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2303 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) ppcle

Version 4.0

IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2969

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2969

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2969

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2969

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2969

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2302 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis
TEL: (669)227-3579
FAX: (866)315-1954

Apple iOS CoreCrypto Module (Optimized SHA, A9X)

Version 6.0

Apple A9X w/ iOS 9 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2968

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2968

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2968

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256."

2301 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (64 bit) x86_64

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2967

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2967

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2967

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2967

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2967

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2300 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) x86_64

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2966

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2966

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2966

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2966

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2966

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2299 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

Red Hat NSS Softoken (32 bit) s390x

Version 4.0

IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2965

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2965

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS>BS ) SHS Val#2965

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2965

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2965

"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size."

2298 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Flex3 WaveLogic 3e OCLD Cryptography Engine

Version 2.00 (Firmware)

Xilinx XC7Z020 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2963

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2963

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2963

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2963

"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service."

2297 Ciena Corporation
7035 Ridge Road
Hanover, MD 21076
USA

-Patrick Scully
TEL: 613-670-3207

Ciena 6500 Packet-Optical Platform 4x10G Cryptography Engine

Version 2.00 (Firmware)

Xilinx XC7Z045 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2962

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2962

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2962

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2962

"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

2296 Microsemi Corporation
One Enterprise
Aliso Viejo, CA 92656
USA

-Priya Poosari
TEL: +1408.239.8307

-Jerry Wong
TEL: +1408.239.8086

PMC SPCve12G SAS Controller Based HW Cryptographic Engine

Part # PM88_60_130

N/A 11/27/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2961

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2961

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2961

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2961

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2961

"PMC Cryptographic engine supporting controller-based encryption (CBE) in PMC SPCve12G SAS controllers"

02/05/16: Updated vendor information;

2295 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

MD (libMD)

Version 14.2R3.8 (Firmware)

Intel Xeon LC5518; Intel Xeon L5238 11/20/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2960

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2960

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

2294 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91 8061219144

OpenSSL Crypto Lib

Version 14.2R3.8 (Firmware)

Intel Xeon LC5518; Intel Xeon L5238 11/20/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2959

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2959

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#2959

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#2959

"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos."

12/04/15: Added new tested information;

2293 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.2

Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Itanium 2 w/ Windows Server 2008 Enterprise (/MD); Itanium 2 w/ Windows Server 2008 Enterprise (/MT); Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Itanium 2 w/ Red Hat Enterprise Linux 5.11; PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Itanium 2 32-bit w/ HPUX 11.31; Itanium 2 64-bit w/ HPUX 11.31; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; ARMv7 w/ Fedora Core 20; ARMv7 w/ Ubuntu 12.04 LTS; ARMv8 w/ Fedora Core 22; Intel x86 w/ Android 4.1; ARMv7 w/ Android 4.4; ARMv7 w/ Android 5.1; ARMv8 w/ Android 5.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; Intel x64 w/ CentOS 6.6 ;  Intel Core i7 with AES-NI w/ CentOS 7.2; Intel Core i7 without AES-NI w/ CentOS 7.2 11/20/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2958

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2958

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2958

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2958

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2958

HMAC-SHA512_224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2958

HMAC-SHA512_256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2958

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

12/18/15: Added new tested information;
12/15/16: Added new tested information;

2292 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 5.2.4 (Firmware)

Intel Celeron 11/20/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2957

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2957

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2957

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2957

"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

2291 Fortinet Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Daniel Hayes
TEL: 613-225-9381 x7643
FAX: 613-225-9951

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-9951

Fortinet FortiManager SSL Cryptographic Library

Version 5.2.4 (Firmware)

Intel Xeon E3; Intel Xeon E5 11/20/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2956

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2956

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2956

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2956

"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors."

2290 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Mike Scanlin
TEL: 919.476.8578
FAX: 919.476.4272

NetApp Cryptographic Security Module Algorithm Implementations

Version 1.0

Intel Xeon with AES-NI (AVA 400 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA 800 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA VM ESXi5.5) w/ AVOS v4.0.1; Intel Xeon with AES-NI w/ Debian Linux 8.1; Intel Xeon without AES-NI w/ Debian Linux 8.1; Intel Xeon with AES-NI w/ FreeBSD 9.1; Intel Xeon without AES-NI w/ FreeBSD 9.1; Intel Xeon with AES-NI w/ Scientific Linux 6.1; Intel Xeon without AES-NI w/ Scientific Linux 6.1; Intel Xeon with AES-NI w/ SUSE Linux 11; Intel Xeon without AES-NI w/ SUSE Linux 11 11/20/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2955

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2955

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2955

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2955

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2955

"NCSM will be integrated into select NetApp operating systems and data management products for the purpose of providing FIPS 140-2 compliant management channel encryption."

2289 Utimaco IS GmbH
Germanusstraße 4
Aachen, n/a 52080
Germany

-Dr. Gesa Ott
TEL: +49 241-1696-200
FAX: +49 241-1696-199

-Dieter Bong
TEL: +49 241-1696-200
FAX: +49 241-1696-199

CryptoServer CSe SHA

Version hash1.0.9.0 (Firmware)

Texas Instruments TMS320C6457 11/6/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2954

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2954

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2954

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2954

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2954

"HASH Component implements all SHA hash sizes to allow flexibility and efficiency."

06/07/16: Updated implementation information;

2288 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Manager Virtual Appliance Module (OpenSSL)

Version 5.3.0

Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 11/6/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2950

"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

2287 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Manager Virtual Appliance Module

Version 5.3.0

Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 11/6/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2949

"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

2286 INSIDE Secure
Arteparc Bachasson, Bât A
Rue de la carrière de Bachasson, CS70025
Meyreuil, Bouches-du-Rhône 13590
France

-Euan Macdonald
TEL: +44 1355 803019
FAX: +44 1355 572978

-Jean Fioretti
TEL: +33 442 370095
FAX: +33 442 370198

VaultIC405

Version 1.2.1 (Firmware)

Part # VaultIC405M Rev B

Intel Core i5 11/6/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2948

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2948

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2948

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2948

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2948

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

2285 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware V5.2-R2514 (Firmware)

Freescale P1010, 533M, PowerPC; Freescale P1016, 533M, PowerPC 11/6/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#2947

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#2947

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2284 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware with Hardware Accelerators

Version Comware V5.2-R3303 (Firmware)

Freescale P2020, 1.0GHz, PowerPC w/ Freescale P4080, 1.5GHz, PowerPC accelerator 11/6/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#2946

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2283 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R2514 (Firmware)

Freescale P1010, 553M, PowerPC; Freescale P1016, 667M, PowerPC 11/6/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#2945

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS ) SHS Val#2945

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2282 Century Longmai Technology Co. Ltd
3rd Floor, Gongkong Building
No. 1 Wangzhuang Rd
Haidian District
Beijing, N/A 100083
China

-Lemon Yang
TEL: 86 13810314817
FAX: 86 10 62313636

mToken CryptoID

Part # SCC-X

N/A 11/6/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2944

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#2944

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#2944

"mToken CryptoID is designed based on a secure smartcard chip that utilizes the in-built mCOS to communicate with computer device via USB interface in a "plug and play" manner. It can realize various Public Key Infrastructure (PKI) applications including digital signature, online authentications, online transactions, software security, etc."

2281 Harris Corporation
1680 University Avenue
Rochester, NY 14610
USA

-Steven Ruggieri
TEL: 585-239-7806
FAX: 585-241-8159

-Suzanne Kwak
TEL: 585-242-4686
FAX: 585-241-8159

Harris Broadband Ethernet Radio GPP Cryptographic Library

Version 4.10a (Firmware)

Broadcom XLS108 11/6/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2943

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2943

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#2943

HMAC-SHA512 ( Key Size Ranges Tested: KS=BS ) SHSVal#2943

"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x."

2280 Avago Technologies
1320 Ridder Park Drive
San Jose, CA 95131
USA

-Avinash Mahajan
TEL: (408) 433-7461

CAC

Version 1.0 (Firmware)

Cadence Incisive Unified Simulator 14.20.009 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2942

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2942

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2942

"A storage optimized implementation of FIPS approved standard ciphers for data at rest including AES-ECB, AES-CBC, XTS-AES with CTS and SHA-1, SHA-224, SHA-256 and the corresponding HMAC variants for data integrity."

2279 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture OpenSSL

Version 5.3.1

Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2941

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2941

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2941

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2941

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2941

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

2278 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Ferrell Moultrie
TEL: 678-234-4069

-Sheena Leake
TEL: 404-238-5565

IBM MESA / Modular Extensible Security Architecture GSKit

Version 5.3.1

Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2940

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2940

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2940

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2940

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2940

"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion."

2277 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shassse3)

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2939

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2939

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2939

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

2276 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shagen) for z

Version 4.0

z13 w/ Red Hat Enterprise Linux 7.1 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2938

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2938

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2938

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2938

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2938

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

09/30/16: Updated implementation information;

2275 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shagen) ppc64le

Version 4.0

ppc64le w/ Red Hat Enterprise Linux 7.1 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2937

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2937

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2937

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2937

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2937

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

2274 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shaavx)

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2936

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2936

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2936

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

2273 Red Hat, Inc.
100 E. Davie Street
Raleigh, NC 27601
USA

-Ann-Marie Rubin
TEL: 978 392 1000

Linux Kernel crypto API (shagen)

Version 4.0

Intel x86 w/ Red Hat Enterprise Linux 7.1 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2935

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2935

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2935

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2935

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2935

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

2272 AlienVault, Inc.
1875 S. Grant St.
Suite 200
San Mateo, CA 94402
United States

-Jim Hansen
TEL: 650.713.3340

AlienVault OpenSSL

Version 2.0.9

Intel Xeon E5 w/ Debian "Wheezy" 7.8 10/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2934

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2934

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2934

"AlienVault USM for Government is a security appliance that provides complete security visibility and compliance management with five essential security capabilities - asset discovery, vulnerability assessment, intrusion detection, netflow, log analysis, and event correlation - into a single console and reporting dashboard."

2271 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Tailiang Hong
TEL: 86-755-36376922

-Blue Lee
TEL: 86-755-28976679

Huawei OpenSSL

Version OpenSSL 1.0.1h

HiSilicon K3V3+ w/ Android 5.0 10/23/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2933

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2933

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2933

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2933

"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc."

05/17/16: Updated vendor information and added new tested information;

2270 iboss Cybersecurity
9950 Summers Ridge Rd.
Suite 160
San Diego, CA 92131
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere OpenSSL

Version 7.1.0.0 (Firmware)

Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI 10/23/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2932

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2932

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2932

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2932

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2932

"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

2269 iboss Cybersecurity
9950 Summers Ridge Rd.
Suite 160
San Diego, CA 92131
USA

-Peter Martini
TEL: 858-568-7051
FAX: 858-225-6158

-Christopher Park
TEL: 858-568-7051
FAX: 858-225-6158

Firesphere Java

Version 7.1.0.0 (Firmware)

Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI 10/23/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2931

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2931

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2931

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2931

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2931

"FireSphere Java is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, RSA SIGVer 1024, 2048, and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping."

2268 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Gary Sturdivant
TEL: 1-659-427-4429

-Eric Betts
TEL: 1-650-427-1902

VMware Horizon JCE (Java Cryptographic Extension) Module

Version 1.0

Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows Server 2012R2 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows 7 SP1 Enterprise (32-bit) running on VMware vSphere Hypervisor (ESXi) 6.0 10/23/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2929

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2929

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2929

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2929

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHSVal#2929

"The VMware Horizon JCE (Java Cryptographic Extension) Module is a versatile software library that implements FIPS 140-2 approved cryptographic services for VMware products and platforms."

2267 iDirect Government
13921 Park Center Road, Suite 600
Herndon, VA 20171
USA

-Chris Gormont
TEL: 703-880-6257
FAX: 703-648-8088

-Tony Tran
TEL: 703-880-6243
FAX: 703-648-8088

Satellite Communication

Version 2.0 (Firmware)

Intel EWIXP465BAET 667 MHz 10/23/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2927

"VT iDirect, Inc''s firmware cryptographic module, Secure Satelite Broadband Solution, provides all cryptographic operations for the management of iDirect''s Transmission Security (TRANSEC) feature. The cryptographic module supports key management algorithms that allow for each member of the network to receive and decrypt data."

02/26/16: Updated implementation information;

2266 Motorola Solutions Systems Polska Sp. z o.o.
Czerwone Maki 82
Krakow, n/a 30-392
Poland

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSH

Version 6.7p1 (Firmware)

Freescale MPC-7457; Freescale MPC-8568E 10/23/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2926

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2926

"OpenSSH - SSH Key Derivation function and HMAC-SHA-1 are used to derive keying material for SSH and provide authentication function in SSH in S6000 and GGM8000 network devices."

2265 Motorola Solutions Systems Polska Sp. z o.o.
Czerwone Maki 82
Krakow, n/a 30-392
Poland

-Tomasz Chmiel
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

-Tomasz Rypina
TEL: +48 12 29 79 000
FAX: +48 12 29 79 001

OpenSSL

Version 1.0.1c (Firmware)

Freescale MPC-7457; Freescale MPC-8568E 10/23/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2926

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS   KS=BS   KS>BS ) SHS Val#2926

"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices."

2264 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 4083330480
FAX: 4083338101

Brocade FIPS Crypto Library

Version 6.0.2 (Firmware)

E500mc 10/16/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2924

HMAC-SHA224 ( Key Size Ranges Tested: KS<BS ) SHS Val#2924

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2924

HMAC-SHA384 ( Key Size Ranges Tested: KS<BS ) SHS Val#2924

HMAC-SHA512 ( Key Size Ranges Tested: KS<BS ) SHSVal#2924

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade stackable switch delivers the performance, flexibility, and scalability required for enterprise Gigabit Ethernet (GbE) access deployment. It offers market-leading stacking density with up to 12 switches per stack and combines chassis-"

2263 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 2.0 Cryptographic Engine

Part # FB5C85E

N/A 10/9/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2920

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2920

"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware"

2262 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 2.0 Cryptographic Engine

Part # FB5C85D

N/A 10/9/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2919

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2919

"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware"

2261 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R3303 (Firmware)

Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHz, PowerPC 9/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS   KS=BS ) SHS Val#2918

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

2260 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 5.3.0 (Firmware)

Intel Xeon 9/30/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS<BS ) SHS Val#2915

"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

2259 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Oliver Galvez
TEL: (408) 433-6000
FAX: (408) 844-8637

-Peter Tsai
TEL: (408) 433-6000
FAX: (408) 844-8637

Vormetric Data Security Server Module (OpenSSL)

Version 5.3.0 (Firmware)

Intel Xeon 9/30/2015

HMAC-SHA256 ( Key Size Ranges Tested: KS<BS ) SHS Val#2914

"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents"

2258 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 316 2462

-John Drew
TEL: +44 560 109 0356

OpenSSL

Version 1.0.1p (FIPS 2.0) (Firmware)

ARM966E 9/25/2015 HMAC-SHA1 (Key Sizes Ranges Tested: KS=BS ) SHS Val#2913

HMAC-SHA224 ( Key Size Ranges Tested: KS=BS ) SHS Val#2913

HMAC-SHA256 ( Key Size Ranges Tested: KS=BS ) SHS Val#2913

HMAC-SHA384 ( Key Size Ranges Tested: KS=BS ) SHS Val#2913
<