Validation List
The page provides technical information about implementations that have been validated as conforming to the Keyed-Hash Message Authentication Code (HMAC), as specified in Federal Information Processing Standard Publication 198, Keyed-Hash Message Authentication Code (HMAC) .
The list below describes implementations which have been validated as correctly implementing the HMAC algorithm, using the tests found in The Keyed-Hash Message Authentication Code (HMAC) Validation Suite (HMACVS). This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories.
The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in the following list. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.
In addition to a general description of each product, this list mentions the features that were tested as conforming
to the HMAC. The following notation
is used to describe the implemented features that were successfully tested.
HMAC-SHAX HMAC-SHA3X | HMAC with supporting SHA or SHA3 implementation. |
KS | Key Size |
BS | Byte Size |
SHS: Cert.#[number] |
Corresponding Secure Hash Standard validation number on the SHS Validation List. |
SHS3: Cert.#[number] |
Corresponding Secure Hash Standard 3 validation number on the SHA3 Validation List SHS Validation List. |
The list is in reverse numerical order, by validation number. Thus, the more recent validations are closer to the top of the list.
Validation No. |
Vendor | Implementation | Operational Environment | Val. Date |
Description/Notes |
---|---|---|---|---|---|
3029 | L3 Communications Canada / Targa Systems Division 2081 Merivale Road Ottawa, ON K2G1G9 Canada -Dave Saunders
|
Version 1.0.0-32004093 (Firmware) |
Freescale P1022 | 6/30/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3755
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3755
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3755
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3755
"Network Attached Storage device with removable storage." |
3028 | Oracle Communications 100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0 |
Intel Xeon E5-2600 V3 w/ Oracle Linux 7 on VMware ESXi 6.0 | 6/30/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3754
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3754
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3754
"The Acme Packet Virtual Machine Edition (VME) is a software only implementation of the Oracle Acme Packet Session Border Controller that provides the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
3027 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3753
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3753
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3753
"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product." |
3026 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3752
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3025 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3751
"Cryptographic library running on vCMP offering various cryptographic mechanisms to BigIP product." |
3024 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v3 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3750
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3750
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3750
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3023 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3749
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3749
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3749
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3022 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3748
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3021 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3747
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3747
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3747
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3020 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-2658 v2 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3746
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3019 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3745
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3745
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3745
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3018 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-1650 v4 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3744
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3017 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3743
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3743
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3743
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3016 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel E5-1630 v4 w/ BIG-IP 12.1.2 HF1 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3742
"Cryptographic library offering various cryptographic mechanisms to BigIP product." |
3015 | Futurex 864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware) |
TI AM3352 | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3741
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3741
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3741
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3741
"The Crypto Library includes HMAC, CMAC, SP 800-90 DRBG, ECDSA, SHA, RSA, ECC, KDF, GCM, AES, and TDES algorithms for use in the Futurex cryptographic module." |
3014 | NetApp, Inc. 495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Mike Scanlin
|
Version 2.0 |
Intel Xeon E5 w/ Data ONTAP 9.2; Intel Xeon E5 w/ Data ONTAP 9.2 without PAA | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3740
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3740
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3740
"NetApp CryptoMod will be integrated into select NetApp ONTAP releases for the purpose of supporting FIPS 140-2 compliant data-at-rest encryption and key management." |
3013 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Kelvin Desplanque
|
Version 6.0 (Firmware) |
Intel Xeon | 6/23/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3739
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3739
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3739
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3739
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3739
"The Cisco FIPS Object Module (FOM) is firmware that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
3011 | Google Inc. 1600 Amphitheatre Parkway Mountain View, CA 94043 USA |
Version 24e5886c0edfc409c8083d10f9f1120111efd6f5 |
POWER9 w/ Ubuntu Linux 17.04; POWER8 w/ Ubuntu Linux 17.04; Intel Xeon E5 w/ Ubuntu Linux 16.04; Intel Xeon E5 without PAA w/ Ubuntu Linux 14.04 LTS | 6/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3736
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3736
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3736
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3736
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3736
"A software library that contains cryptographic functionality to serve BoringSSL and other user-space applications." |
3010 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware) |
ARM Cortex A9 | 6/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3734
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3734
"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
3009 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware) |
Intel ATOM | 6/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3733
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3733
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
3008 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA 312 Kings Way South Melbourne, Victoria 3205 Australia -John Weston
|
Version 3.0.1 (Firmware) |
Intel Xeon | 6/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3732
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3732
"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
3007 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.1 (Firmware) |
ARM Cortex A9 | 6/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3731
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3731
"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
3006 | Symantec Corporation 384 Santa Trinita Ave Sunnyvale, California 94085 USA -Ian Hall
-Diana Robinson
|
Version 4.1.1 |
Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7 | 6/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3730
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3730
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3730
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3730
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3730
"The SGOS Crypto Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.7) developed specifically for use in the ProxySG and Reverse Proxy appliance lines." |
3005 | Symantec Corporation 384 Santa Trinita Ave Sunnyvale, California 94085 USA -Ian Hall
-Diana Robinson
|
Version 4.14 |
Intel Xeon E5 Sandy Bridge w/ SGOS 6.7; Intel Xeon E5 Ivy Bridge w/ SGOS 6.7 | 6/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3729
"The UEFI OS Loader provides the security services necessary to perform integrity testing on the ProxySG and Reverse Proxy appliance lines." |
3004 | Ultra Electronics AEP 419 Bridport Road Greenford, Middlesex UB6 8UA United Kingdom -Paul Kettlewell
-Vicky Hayes
|
Version 011395 v3 r4 (Firmware) |
P2020 QorIQ | 6/16/2017 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3728
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3728
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3728
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3728
"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus." |
3003 | Bivio Networks, Inc. 4457 Willow Road, Suite 240 Pleasanton, CA 94588 USA -Raj Srinivasan
|
Version 1.0.1e-51 |
Intel(R) Atom(TM) CPU C2558 @ 2.40GHz w/ RHEL 7.1 on Ubuntu 14.04 LTS | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3727
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3727
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3727
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3727
"OpenSSL is an open source module that provides two libraries: a crypto module, and a TLS/SSL module that depends on the crypto module. It implements comprehensive suite of FIPS approved algorithms, with all key sizes and modes, of which this product uses a subset." |
3002 | Oracle Communications 100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0 (Firmware) |
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3726
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3726
"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
3001 | Oracle Communications 100 Crosby Drive Bedford, MA 01730 USA -Madhu Mathiyalagan
-Chris Brych
|
Version ECz 7.5.0 (Firmware) |
Intel Atom C2358; Intel Xeon D-1548 (Intel Broadwell-DE) | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3725
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3725
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3725
"The Acme Packet 1100 and 3900 feature Oracle''s purpose-built hardware design that is tightly integrated with a hardened version of Oracle Linux, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
3000 | DocuSign 221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.4 (Firmware) |
Intel® Xeon Quad-Core | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3724
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3724
"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data." |
2999 | DocuSign 221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.4 (Firmware) |
Intel® Xeon Quad-Core | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3723
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3723
"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data." |
2998 | GE MDS, LLC 175 Science Parkway Rochester, NY 14620 USA -Aaron Wright
-Alex Charissis
|
Version 5.5 (Firmware) |
Freescale IMX 6 (ARM) | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3721
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3721
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3721
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3721
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3721
"Cryptographic algorithm API and self-test routines implemented by Mocana, Inc." |
2997 | GE MDS, LLC 175 Science Parkway Rochester, NY 14620 USA -Aaron Wright
-Alex Charissis
|
Version Fips-2.0.12 (Firmware) |
Freescale IMX 6 (ARM) | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3720
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3720
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3720
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3720
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3720
"Open source Secure Sockets Layer cryptographic API and associated self-test routines." |
2996 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R7-2.0.0 |
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3719
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3719
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3719
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3719
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3719
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2995 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R6-1.0.0 |
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3718
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3718
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3718
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3718
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3718
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2994 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R7-2.0.0 |
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3717
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2993 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R6-1.0.0 |
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3716
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2992 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R7-2.0.0 |
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 7.3 64 bit | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3715
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2991 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Linda Gallops
-Chris Brych
|
Version R6-1.0.0 |
Intel® Xeon® E5-2699 v4 w/ Oracle Linux 6.9 64 bit | 6/16/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3714
"Oracle Linux OpenSSL Cryptographic Module is a software module supporting FIPS 140-2-approved cryptographic algorithms for general use by vendors." |
2990 | Palo Alto Networks 4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 8.0 (Firmware) |
Cavium Octeon MIPS64; Cavium MIPS64; Intel Multi Core Xeon; Intel Celeron; Intel i7 | 6/9/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3713
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3713
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3713
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3713
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-220, PA-500, PA-800, PA-3000, PA-5000, PA-5200 and PA-7000 series firewalls, WF-500 and Panorama M-100/M-500." |
2989 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Manoj Maskara
|
Version 1.0 |
Intel Xeon without PAA w/ VMWare ESXi 6.7; Intel Xeon with PAA w/ VMWare ESXi 6.7 | 6/9/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3712
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3712
"The VMware VMkernel Cryptographic Module is a software cryptographic library that provides FIPS 140-2 approved cryptographic services for VMware products and platforms" |
2988 | Hewlett Packard Enterprise Longdown Avenue Stoke Gifford Bristol, n/a BS34 8QZ United Kingdom -Noel Rodrigues
|
Version 3.16 |
Intel Xeon E5-2620 w/ CentOS 6; Intel Xeon E5-2660 w/ CentOS 6; Intel Xeon E5-2690 w/ CentOS 6; Intel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 | 6/9/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3710
"This is a repackaged copy of OpenSSL. No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made." |
2987 | Amazon Web Services, Inc. 1200 12th Ave S Ste 1200 Seattle, WA 98144 USA |
Version 1.0.0 (Firmware) |
Intel Xeon E5-2640v4 | 6/9/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3708
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3708
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3708
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3708
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3708
"The AWS Key Management Service Cryptographic Algorithm Library provides cryptographic functionality for the AWS Key Management Service Hardware Security Module." |
2986 | Palo Alto Networks 4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 8.0 |
Intel Multi Core Xeon w/ VMware ESXi 5.5; Intel Multi Core Xeon w/ Centos 7.2 - KVM; Intel Multi Core Xeon w/ Hyper-V 2012 r2; Intel Multi Core Xeon w/ AWS EC2; Intel Multi Core Xeon w/ Azure | 6/2/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3707
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3707
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3707
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3707
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 06/14/17: Updated implementation information; |
2985 | Hewlett Packard Enterprise Company 3000 Hanover Street Palo Alto, CA 94304 USA -Luis Luciani
-Edward Newman
|
Version iLO 5 v1.11 (Firmware) |
Cortex A9 | 6/2/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3706
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3706
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3706
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3706
"HPE Integrated Lights-Out (iLO) management built into HPE Proliant servers is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall "health", reports issues, and provides a means for setup and managing of power and thermal settings." |
2984 | Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, IL 60196 USA -Amalendu Roy
-Ken Fuchs
|
Version libALG_R01.01.02 |
Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Mentor Graphics Nucleus 3.0 (version 2013.08.1); Texas Instruments (TI) Code Composer Studio (CCS) V5.3 Simulator w/ Texas Instruments (TI) DSP/BIOS 5.41.04.18 | 5/19/2017 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3705
"The Crypto module is a comprehensive suite of FIPS Approved algorithms implemented in C and crossed compiled on Linux build server. The module is delivered to target application team as library which is the logical boundary of the cryptographic module." |
2983 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Jordan Saxonberg
|
Version 1.0.1 Part # Intel Xeon |
Intel Xeon with AES-NI w/ Windows 7 SP1 | 5/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3704
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3704
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3704
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3704
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3704
"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products." |
2982 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Jordan Saxonberg
|
Version 1.0.1 Part # Intel Xeon |
Intel Xeon without AES-NI w/ Windows 7 SP1 | 5/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3703
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3703
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3703
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3703
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3703
"Symantec SymSSLf Cryptographic Module is a Windows software library that provides FIPS 140-2 validated cryptographic algorithm support to Symantec products." |
2981 | TCL Communication Ltd. 25 Edelman Suite 200 Irvine, CA 92618 USA -Alain Perrier
-Nikhil Mhatre
|
Part # Snapdragon 625 |
N/A | 5/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3701
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3701
"Snapdragon 625 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments." |
2980 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Mark Hanson
|
Version 1.0.0 |
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 | 5/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3699
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3699
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3699
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3699
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3699
"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products." |
2979 | Guardtime 5151 California Ave. Suite 210 Irvine, CA 92617 USA -Christian Bravo
|
Version 1.0.0 (Firmware) |
T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz with SEC; T4240r2 QorIQ, 12 Dual Cores 64-bit Power Architecture, 1667 MHz without SEC | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3697
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3697
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3697
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3697
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3697
"Cryptographic library for Guardtime products." |
2978 | Flonidan A/S Islandsvej 29 Horsens, Denmark DK-8700 Denmark -Tonny Frederiksen
-Kenneth Sørensen
|
Version 2.4.0 (Firmware) |
ARM Cortex | 5/12/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3696
"Crypto module used in Flonidan smart meters" |
2977 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
z13 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3694
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3694
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3694
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3694
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3694
"This test covers the implementations of gcm_base(ctr(aes-s390),ghash-generic), ccm_base(ctr(aes-s390),aes-s390), cbc(aes-s390), ecb(aes-s390), xts(aes-s390), kw(aes-s390), cmac(aes-s390),cbc(des3_ede-s390), ctr(des3_ede-s390), ecb(des3_ede-s390), cmac(des3_ede-s390), sha1-s390, sha224-s390, sha256-s390, sha384-s390, and sha512-s390." |
2976 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
z13 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3693
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3693
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3693
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3693
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3693
"This test covers implementations of gcm_base(ctr(aes-generic),ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)" |
2975 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
POWER8 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3692
"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-powerpc." |
2974 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
POWER8 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3691
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3691
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3691
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3691
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3691
"This test covers the implementations of gcm_base(ctr(aes-generic),ccm_base(ctr(aes-generic),aes-generic),cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), and cmac(des3_ede)." |
2973 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3690
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3690
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3690
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3690
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3690
"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-ssse3, sha224-ssse3, sha256-ssse3, sha384-ssse3, and sha512-ssse3." |
2972 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3689
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3689
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3689
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3689
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3689
"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx2, sha224-avx2, sha256-avx2, sha384-avx2, and sha512-avx2." |
2971 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3688
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3688
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3688
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3688
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3688
"Ubuntu Kernel Crypto API cryptographic module provides cryptographic services to the software components executing as part of the Linux kernel. This test covers the implementations of sha1-avx, sha224-avx, sha256-avx, sha384-avx, and sha512-avx." |
2970 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 | 5/12/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3687
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3687
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3687
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3687
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3687
"The test covers implementations of gcm_base(ctr(aes-generic), ghash-generic), ccm_base(ctr(aes-generic),aes-generic), cbc(aes-generic), ecb(aes-generic), xts(aes-generic), kw(aes-generic), cmac(aes-generic), sha1-generic, sha224-generic, sha256-generic, sha384-generic, sha512-generic, cbc(des3_ede), ecb(des3_ede), ctr(des3_ede), cmac(des3_ede)" |
2969 | Cog Systems / HTC Level 1 277 King Street Newton Sydney, NSW 2042 Australia -Daniel Potts
|
Version FIPS Module 2.0.14 |
Snapdragon 617 (MSM8952) w/ Android 6.0.1 - HTC Software Version 1.57.617.52 | 5/5/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3686
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3686
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3686
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3686
"The D4Secure Boring/OpenSSL FIPS Module is an implementation of the FIPS Object Module, FIPS canister in Android." 05/23/17: Updated implementation information; |
2968 | Qualcomm Technologies, Inc. 5775 Morehouse Dr San Diego, CA 92121 USA -Yin Ling Liong
|
Part # Snapdragon 835 |
N/A | 4/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3683
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3683
"Snapdragon 835 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments." |
2967 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA |
Version 8.5 |
NXP QorIQ P4080 w/ SAOS 8.5 | 4/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3682
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3682
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3682
"The 8700 Packetwave Platform is a multi-terabit programmable Ethernet-overdense wavelength division multiplexing (DWDM) packet switch." |
2966 | OpenSSL Validation Services, Inc. 1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.16 |
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.18 | 4/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3681
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3681
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3681
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3681
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3681
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
2965 | Trustonic 20 Station Road Cambridge, n/a CB1 2JD UK -Alec Edgington
-Mark Wooding
|
Version 1.0 |
ARM Cortex-A53 without PAA w/ Trustonic Kinibi 400A; ARM Cortex-A53 with PAA w/ Trustonic Kinibi 400A | 4/21/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3680
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3680
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3680
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3680
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3680
"TRICX is a static library providing an extensive suite of FIPS-approved cryptographic algorithms and supporting a range of key sizes and modes." |
2964 | Axway Inc. 6811 E Mayo Blvd. Ste. 400 Phoenix, AZ 85054 USA -Katrin Rosenke
-Kartik Krishnan
|
Version 3.0.2 |
Intel® Xeon® E5-2620 w/ Microsoft Windows 2012 64-bit; Intel® Xeon® E5-2620 w/ RHEL 6.3 64-bit; Sun UltraSparc T1 w/ Solaris 64-bit | 4/14/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3678
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3678
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3678
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3678
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3678
"Axway Validation Authority Suite: a collection of products that provide flexible and robust OCSP/SCVP certificate validation for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions." |
2963 | Silver Spring Networks 230 W Tasman Drive San Jose, CA 95134 USA -Jeff Ebert
|
Version 82136+98519 (Firmware) Part # 130-0117-01.ESM |
ESM instruction manager processor embedded in SSN ARNIE SoC | 4/14/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3677
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3677
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3677
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3677
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3677
"Silver Spring Networks Endpoint Security Module provides acceleration and off-load of standard cryptographic algorithms and secure network protocols, key storage and generation, bootloader and firmware verification, and encrypted data storage. It is included in the SoC designed for SSN''s Gen5 endpoint and infrastructure products." |
2962 | Technologies HumanWare Inc. 1800 Rue Michaud Drummondville, Quebec J2C 7G7 Canada -Dominic R. Labbé
-Greg Stilson
|
Version 1.0 |
Texas Instruments OMAP4460 1.2GHz Mobile Processor, Dual-core ARM® Cortex(TM)-A9 w/ Android 4.4.2 | 4/7/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3676
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3676
"The HumanWare Cryptographic Library implements the cryptographic functionalities such as hashing, encryption, decryption and message authentication for the BrailleNote Touch tablet." |
2961 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Version 2.0.0 (Firmware) |
Intel Xeon E3-1275v2 with AES-NI; Intel Xeon E5-1650v3 with AES-NI; Intel Xeon E5-2697v2 with AES-NI; Intel Xeon E5-2697v4 with AES-NI | 4/7/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3674
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3674
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3674
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3674
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3674
"The Thunder Application Delivery Controller is designed to meet the growing demands of Web sites, carriers and enterprises. The Thunder offers intelligent Layer 4-7 application processing capabilities with performance and scalability to meet critical business requirements." |
2960 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.5 (Firmware) |
Intel Xeon E5 series | 4/7/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3673
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3673
"This document focuses on the firmware implementation of the Fortinet FortiWeb SSL Cryptographic Library v5.5 running on Intel x86 compatible processors." |
2959 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Nick Goble
|
Version 4.1 |
Intel Xeon w/ ADE-OS 2.4 | 4/7/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3672
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3672
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3672
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3672
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3672
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of" |
2958 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -JungHa Paik
|
Version 1.3 |
ARMv9 w/ Android Nougat 7.0 | 4/7/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3671
"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution. The Hardware module supports AES with CBC mode and XTS-AES cryptographic services." |
2957 | Persistent Systems LLC 303 Fifth Ave Suite 207 New York, NY 10016 USA -Helson Maria
-Dr. David Holmer
|
Part # 1.0 |
N/A | 4/7/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3668
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3668
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3668
"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® E2 Cryptographic Engine is a hardware cryptographic accelerator that secures Wave Relay® communications." |
2956 | Persistent Systems LLC 303 Fifth Ave Suite 207 New York, NY 10016 USA -Helson Maria
-Dr. David Holmer
|
Version 2.0 (Firmware) |
NXP i.MX 6 | 4/7/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3667
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3667
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3667
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3667
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3667
"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Library provides module integrity assurance and management security." |
2955 | Persistent Systems LLC 303 Fifth Ave Suite 207 New York, NY 10016 USA -Helson Maria
-Dr. David Holmer
|
Version 1.0 (Firmware) |
NXP i.MX 6 | 4/7/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3666
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3666
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3666
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3666
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3666
"The Wave Relay® Mobile Ad Hoc Network (MANET) is a peer-to-peer wireless networking solution that allows a distributed group of mobile users to communicate continuously without fixed infrastructure. The Wave Relay® Cryptographic Kernel provides firmware-level security for Wave Relay®." |
2954 | HUAWEI TECHNOLOGIES Co. Ltd. Yuhuatai District 101 Software Avenue HANGZHOU, ZHEJIANG 310000 CHINA -Yang Ze
-Bai Wenxin
|
Version V300R003C26SPC101B130 (Firmware) |
Cavium CN7015; Cavium CN6645; Cavium CN6880; Freescale SC411912C; Freescale MPC8572E | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3664
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3664
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3664
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3664
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3664
"VPP Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
2953 | HUAWEI TECHNOLOGIES Co. Ltd. Yuhuatai District 101 Software Avenue HANGZHOU, ZHEJIANG 310000 CHINA -Yang Ze
-Bai Wenxin
|
Version 1.0.2h (Firmware) |
Freescale SC411912C; Freescale MPC8572E | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3663
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3663
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3663
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3663
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3663
"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
2952 | HUAWEI TECHNOLOGIES Co. Ltd. Yuhuatai District 101 Software Avenue HANGZHOU, ZHEJIANG 310000 CHINA -Yang Ze
-Bai Wenxin
|
Version 1.0.2h (Firmware) |
Cavium CN7015; Cavium CN6645; Cavium CN6880; Cavium CN7809 | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3662
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3662
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3662
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3662
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3662
"Openssl Cryptographic Library provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
2951 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 1.4 (Firmware) |
Xilinx XC7Z030 | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3660
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3660
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3660
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3660
"The Ciena Waveserver Platform offers an integrated transport encryption solution for 10GE, 40GE and 100GE clients and provides up to 400Gb/s wirespeed encryption service for data center interconnect (DCI) applications." |
2950 | INTEGRITY Security Services (ISS) 7585 Irvine Center Driver Suite 250 Irvine, California 91618 USA -David Sequino
-Douglas Kovach
|
Version 3.0 (Firmware) |
iMX53 | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3658
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3658
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3658
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3658
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3658
"Porting of the ISS Embedded Cryptographic Toolkit (ECT) to the Crestron Control Engine." |
2949 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3656
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3656
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3656
"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition" |
2948 | F5 Networks 401 Elliott Avenue West Seattle, WA 98119 USA -Maryrita Steinhour
-John Hughes
|
Version 12.1.2 HF1 |
Intel Xeon X5650 w/ BIG-IP 12.1.2 HF1 | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3655
"Cryptographic library offering various cryptographic mechanisms to BigIP Virtual Edition" |
2947 | Hewlett Packard Enterprise Storage 4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version 3.2.2.MU4 |
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3653
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3653
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3653
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3653
"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt11_1.5.0-5+deb7u4." |
2946 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 7.00.2872 |
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3652
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3652
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3652
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3652
"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." |
2945 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 8.00.6246 |
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3651
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3651
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3651
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3651
"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows Embedded Compact. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." |
2944 | Samsung Electronics Co., Ltd, 416 Maetan-3dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 South Korea -Jung Ha Paik
|
Version v1.1 |
Samsung Electronics Exynos8895 w/ Android 7.0; Qualcomm MSM8998 w/ Android 7.0; Samsung Electronics Exynos7570 w/ Android 7.0; Qualcomm MSM8917 w/ Android 7.0; Qualcomm MSM8996 w/ Android 7.0; Samsung Electronics Exynos8890 w/ Android 7.0; Samsung Electronics Exynos7420 w/ Android 7.0 | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3650
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3650
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3650
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3650
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3650
"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services." |
2943 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 7.00.2872 |
Texas Instruments EVM3530 w/ Windows Embedded Compact 7 (ARMv7); Samsung S3C6410 w/ Windows Embedded Compact 7 (ARMv6); NXP i.MX27 w/ Windows Embedded Compact 7 (ARMv5); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II); Sigma Designs SMP8654 w/ Windows Embedded Compact 7 (MIPS II w/ FP) | 3/31/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3649
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3649
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3649
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3649
"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
2942 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Gokul Karthik Balaswamy
-Christine Ahonen
|
Version 8.00.6246 |
Texas Instruments EVM3730 w/ Windows Embedded Compact 2013 (ARMv7); MSTI PDX-600 w/ Windows Embedded Compact 2013 (x86) | 3/24/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3648
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3648
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3648
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3648
"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
2941 | CA Technologies Canada 500-885 West Georgia St Vancouver, BC V6C 3G1 Canada -Alina Muresan
-Julia Kazakova
|
Version v9.2.00 |
Intel Xeon w/ RHEL6 on VMware ESXi 5.5.0; Intel Xeon w/ RHEL6 | 3/24/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3647
"Provides cryptographic functionality for the CA API Gateway." |
2940 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -Jung Ha Paik
|
Version 1.3 |
Samsung Exynos 8895 w/ Android 7.0 | 3/24/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3642
"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution. The Hardware module supports AES with CBC mode and XTS-AES cryptographic services." 04/05/17: Updated implmentation information; |
2939 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -Brian Wood
-Jung Ha Paik
|
Version 1.8 |
MSM 8998 w/ Android 7.0 | 3/24/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3644
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3644
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3644
"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest." |
2938 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -Brian Wood
-Jung Ha Paik
|
Version 1.8 |
MSM 8998 w/ Android 7.0 | 3/24/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3643
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3643
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3643
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3643
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3643
"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest." |
2937 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -Brian Wood
-Jung Ha Paik
|
Version 1.8 |
Exynos 8895 w/ Android 7.0 | 3/24/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3642
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3642
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3642
"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest." |
2936 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -Brian Wood
-Jung Ha Paik
|
Version 1.8 |
Exynos 8895 w/ Android 7.0 | 3/24/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3641
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3641
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3641
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3641
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3641
"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest." |
2935 | IBM Corporation 222 South Riverside Plaza Ste 1700 Chicago, IL 60606 USA -Mark Seaborn
|
Version 1.1 |
Intel Xeon without AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION; Intel Xeon with AES-NI w/ ClevOS 3.8.2.19-FIPS-EDITION | 3/24/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3640
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3640
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3640
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3640
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3640
"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''''s ClevOS(TM) FIPS Edition, the underlying technology for dsNet® Appliances." |
2934 | Dolby Laboratories, Inc. 1275 Market Street San Francisco, CA 94103 USA -Jean-Philippe Viollet
|
Version 1.1 (Firmware) Part # FH8065501516702 |
x86 Processor | 3/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3639
"An implementation of the HMAC-SHA1 algorithm used inside Dolby Media Block" 04/27/17: Updated vendor information; |
2933 | Attivo Networks Inc. 47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 (Firmware) |
Intel® Xeon® CPU E5-2620 v2 @ 2.10GHz; Intel® Xeon® CPU E5-2630 v3 @ 2.4GHz | 3/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3638
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3638
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3638
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3638
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3638
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3638
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3638
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." |
2932 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 |
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 | 3/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3637
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3637
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3637
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3637
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3637
"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities." 04/20/17: Added new tested information; |
2931 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 (Firmware) |
Cavium CN52xx; Intel Xeon X5650; Intel Xeon E5-2609 v3; Intel Xeon E5-2680 v3; Marvell A390 | 3/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3635
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3635
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3635
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3635
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3635
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
2930 | HUAWEI TECHNOLOGIES Co. Ltd. 328# XINGHU Avenue SUZHOU, JIANGSU 215000 CHINA -Yang Ze
-Ji Xiang
|
Version V300R003C22SPC806 (Firmware) |
Qualcomm IPQ8068; Qualcomm QCA9550 series; Qualcomm IPQ40X8; Qualcomm QCA9531; Freescale P1025; Cavium CN6130; Cavium CN6335 | 3/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3634
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3634
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" |
2929 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -Brian Wood
-Jung Ha Paik
|
Version 1.2.1 |
Exynos 7570 w/ Android 7.0 | 2/28/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3632
"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution." |
2928 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Costin Alex. Pavel
-Alan Carew
|
Version 1.0.0 |
Intel® Xeon® Processor w/ Red Hat 7.1 | 2/28/2017 |
HMAC-SHA3-256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS3 Val#17
"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms." |
2927 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Costin Alex. Pavel
-Alan Carew
|
Version 1.0.0 |
Intel® Class SOC w/ Fedora 22 (kernel 4.0.4-301) | 2/28/2017 |
HMAC-SHA3-256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS3 Val#16
"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms." |
2926 | Samsung Electronics Co., Ltd. R5, Maetan 3-dong Yeongton-gu Suwon-si, Gyeonggi 443-742 Korea -JungHa Paik
|
Version 1.6.1 |
MSM 8916 w/ Android 6.0.1 | 2/28/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3630
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3630
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3630
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3630
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3630
"Provides general purpose cryptographic services to services in the Linux kernel and user-space applications, intended to protect data in transit and at rest." 03/31/17: Updated implementation information; |
2925 | Forcepoint LLC 10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Matt Sturm
-Matthew Noland
|
Version 2.0.5 |
Forcepoint V10000 G4 Appliance on Intel Xeon E5-2620v3 w/ CentOS 7.2 | 2/28/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3628
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3628
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3628
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3628
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3628
"Forcepoint produces a family of web, e-mail and data security solutions that can be deployed on pre-configured, security hardened hardware or as customer installable software. The Forcepoint C Crypto Module provides support for cryptographic and secure communications services for these solutions." |
2924 | HUAWEI TECHNOLOGIES Co., Ltd. Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-Liu Pinping
|
Version V300R003C22SPC805 (Firmware) |
Cavium CN5020; BROADCOM 56340/56342; MARVELL 98DX3333/98DX3336; FREESCALE P2041; FREESCALE SC411231C; MARVELL 98DX3245/98DX3246/98DX3247 | 2/28/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3627
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3627
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" 03/31/17: Updated implementation information; |
2923 | Citrix Systems, Inc. 851 Cypress Creek Road Fort Lauderdale, FL 33309 USA -Ben Tucker
-Jonathan Andersen
|
Version 1.0 |
ARM v8-A with NEON extensions and AES/SHA Acceleration w/ iOS 10 64-bit; ARM v7-A with NEON extensions w/ Android 5; Intel Core i7 [4th Generation] with AES-NI w/ Windows 10 32-bit; ARM v7-A with NEON extensions w/ Android 6; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 6; Intel Core i7 [6th Generation] with AES-NI w/ Windows 10 64-bit; ARM v8-A w/ Windows 10 Mobile 32-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under XenServer 6, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under ESXi 5, 64-bit; Intel Xeon 56xx series with AES-NI w/ Linux 3.16 under Hyper-V on Windows Server 2012 R2, 64-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 32-bit; Intel Xeon E5-26xx v2 series with AES-NI w/ Free BSD 8.4 64-bit; Intel Core i7 [6th Generation] with AES-NI w/ Linux 3.13 64-bit; ARM v7-A with NEON extensions w/ Android 4.4; ARM v7-A with NEON extensions w/ Android 7; ARM v8-A with NEON extensions and AES/SHA Acceleration w/ Android 7; Intel Core i7 with AES-NI w/ Mac OS X 10.12 64-bit; ARM v8-A with NEON extensions w/ ViewSonic Thin OS ;  Intel Xeon E55xx Series w/ Linux 3.13 under XenServer 6 | 2/28/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3626
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3626
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3626
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3626
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3626
"Citrix FIPS Cryptographic Module provides cryptographic services for various Citrix products." 03/24/17: Updated vendor information; |
2922 | Information Security Corp 1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0 |
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3625
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3625
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3625
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3625
"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." |
2921 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D75 (Firmware) Part # Broadcom XLP832 |
Broadcom XLP832 | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3623
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3623
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2920 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D75 (Firmware) |
Intel Xeon (C5518) | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3622
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3622
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3622
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3622
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 03/21/17: Added new tested information; |
2919 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D75 (Firmware) |
Broadcom XLP832 | 2/10/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3621
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3621
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2918 | OpenSSL Validation Services, Inc. 1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.15 |
TI c64 w/ SurfWare 7.2 | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3620
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3620
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3620
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3620
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3620
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
2917 | Symantec Corporation 384 Santa Trinita Ave Sunnyvale, California 94085 USA -Ian Hall
-Diana Robinson
|
Version 7.2 |
Intel® Xeon® Processor IvyBridge (E5-2680 v2 and E5-2609v2) w/ Fedora Core 10 | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3619
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3619
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3619
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3619
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3619
"The Security Analytics Crypto Library v7.2 provides the necessary cryptographic services for the Security Analytics software developed specifically for use in the Security Analytics Central Manager (CM) and Forensic Appliances (FA)." |
2916 | Samsung Electronics Co., Ltd. 416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Brian Wood
-Jung Ha Paik
|
Version 2.0 |
Samsung Electronics Exynos8895 w/ Kinibi 400A (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (32-bit); Qualcomm MSM8998 w/ QSEE 4.0 (64-bit) | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3618
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3618
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3618
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3618
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3618
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 03/02/17: Added new tested information; |
2915 | Hewlett Packard Enterprise Storage 4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version 3.2.2.MU4 |
Intel Xeon E5 w/ HPE 3PAR OS 3.2.2.MU4; Intel Xeon 5000 w/ HPE 3PAR OS 3.2.2.MU4 | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3617
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3617
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3617
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3617
"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon processor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-1.0.1t+1-deb7u1." 03/28/17: Added new tested information; |
2914 | Information Security Corp 1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0 |
Intel Core i7 with AES-NI w/ Windows Server 2012 R2 (64-bit) | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3616
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3616
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3616
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3616
"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." |
2913 | NXP Semiconductors Stresemannallee 101 Hamburg, Hamburg 22529 Germany -Dr. Almar Kaid
|
Version 1.0.8 Part # p73n2m0b0.200 |
NXP p73n2m0 w/ n/a | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3615
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3615
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3615
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3615
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3615
"The NXP Crypto Library on the p73n2m0 HW-platform is a Cryptographic Library to be included in an operating system. It implements various algorithms protected against Side Channel and Fault Attacks at EAL 6+." |
2912 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Costin Alex. Pavel
-Alan Carew
|
Version 1.0.0 |
Intel® Xeon® Processor w/ Red Hat 7.1 | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3613
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3613
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3613
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3613
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3613
"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms." 03/03/17: Updated implementation information; |
2911 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Costin Alex. Pavel
-Alan Carew
|
Version 1.0.0 |
Intel® Class SOC w/ Fedora 22 (kernel 4.0.4-301) | 2/10/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3612
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3612
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3612
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3612
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3612
"The accelerator features are invoked using the Intel QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms." 03/03/17: Updated implementation information; |
2910 | Secusmart GmbH Heinrichstrasse 155 Düsseldorf, NRW 40239 Germany -Thomas Schetelig
-Markus Hauenstein
|
Version 2.0.12 |
Samsung Exynos 8890 w/ Android 6.0.1; Apple A8 w/ iOS 9.3.5; Qualcomm MSM8960 w/ BlackBerry OS 10.3.3; Qualcomm MSM8974 w/ BlackBerry OS 10.3.3 | 2/3/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3610
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3610
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3610
"SecuSUITE Client OpenSSL FIPS Object Module" 02/09/17: Updated implementation information; |
2909 | Secusmart GmbH Heinrichstrasse 155 Düsseldorf, NRW 40239 Germany -Thomas Schetelig
-Markus Hauenstein
|
Version 2.0.12 |
Intel Xeon E5-2620v3 CPU w/ Linux/CentOS v7 | 2/3/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3609
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3609
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3609
"secuSUITE SIP Server OpenSSL FIPS Object Module" 02/09/17: Added new tested information; |
2908 | N/A | N/A | N/A | 2/3/2017 | N/A |
2907 | Commvault 1 Commvault way Tinton Falls, NJ 07724 USA -Scott Britton
-Warren Mondschien
|
Version 2.0 |
Intel Xeon E5504 without AES-NI w/ Red Hat Enterprise Linux 7; lntel Xeon E5504 with AES-NI w/ Red Hat Enterprise Linux 7; Intel Core i7 w/ Solaris 11; Intel Xeon X3430 without AES-NI w/ Windows Server 2012 R2; Intel Xeon X3430 with AES-NI w/ Windows Server 2012 R2 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3605
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3605
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3605
"CommVault Crypto Library (CVCL) is a cryptographic software module used in various products by CommVault Systems, Inc. The module provides a collection of FIPS Approved and Non-FIPS Approved cryptographic services for key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification" |
2906 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # 88F6920 |
N/A | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3604
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3604
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
2905 | Panasonic Corporation 4-1-62, Minoshima, Hakata-ku Fukuoka, Fukuoka 812-8531 Japan -Masakatsu Matsuo
|
Version 1.04 |
Intel Core i7 without AES-NI w/ Linux 3.13 32bit | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3603
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3603
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3603
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3603
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3603
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3603
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3603
"Panasonic Cryptographic Module provides high performance cryptographic processing" |
2903 | Hewlett Packard Enterprise Company 3000 Hanover Street Palo Alto, CA 94304 USA |
Version 0.4 |
Intel(R) Xeon(R) E5-2640v3 w/ Debian Linux HPTE Version 7.9.1 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3601
"Hewlett Packard's NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government." 03/03/17: Updated implementation information; |
2902 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D60 |
CN7020; CN7130; CN6335 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3600
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3600
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3600
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2901 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3599
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3599
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3599
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3599
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3599
"The test covers assembler of SHA for OpenSSL." 02/08/17: Updated implementation information; |
2900 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3598
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3598
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3598
"The test covers the SHA using SSSE3 for OpenSSL." 02/08/17: Updated implementation information; |
2899 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620v3 w/ Ubuntu 16.04 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3597
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3597
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3597
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3597
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3597
"The test covers SHA using AVX2 for OpenSSL" 02/08/17: Updated implementation information; |
2898 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
z13 w/ Ubuntu 16.04 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3596
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3596
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3596
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3596
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3596
"The test covers the AES, SHA, GHASH and multiplication from CPACF for OpenSSL." |
2897 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
z13 w/ Ubuntu 16.04 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3595
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3595
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3595
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3595
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3595
"The test covers the assembler implementation of AES, SHA, GHASH and multiplication." |
2896 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Power8 w/ Ubuntu 16.04 | 1/27/2017 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3594
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3594
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3594
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3594
"The test covers the using support from Power ISA 2.07 for AES and SHA for OpenSSL." |
2895 | Canonical Ltd. 5th Floor, Blue Fin Building, 110 Southwark Street London, n/a SE1 0SU United Kingdom |
Version 1.0 |
Power8 w/ Ubuntu 16.04 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3593
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3593
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3593
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3593
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3593
"The test covers the assembler implementation of AES and SHA" |
2894 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2 |
Cavium Octeon MIPS64 w/ Linux 3.10 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3592
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2893 | Getac Technology Corporation 5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist. Taipei City, n/a 11568 Taiwan -Yu-Shian Chen
-Jeff Lin
|
N/A | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3591
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3591
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3591
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3591
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3591
"Getac Kernel Crypto Module provides various generic cryptographic APIs to software applications in Linux user space." |
|
2892 | Getac Technology Corporation 5F., Building A, No. 209, Sec. 1, Nangang Rd., Nangang Dist. Taipei City, n/a 11568 Taiwan -Yu-Shian Chen
-Jeff Lin
|
Version 1.0.1k |
Intel Atom w/ Android 5.1.1 | 1/27/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3590
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3590
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3590
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3590
"Getac OpenSSL Cryptographic Library provides a variety of cryptographic services via OpenSSL FIPS module for Getac products." |
2891 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware) |
Broadcom XLP832 | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3589
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3589
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
2890 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware) |
Broadcom XLP832 | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3588
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3588
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3588
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
2889 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware) |
Intel Xeon C5518 | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3587
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3587
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3587
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
2888 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware) |
Cavium Octeon III (CN7130) | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3585
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3585
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
2887 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D60 (Firmware) |
Cavium Octeon III (CN7020) | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3584
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3584
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
2886 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1X49-D60 (Firmware) |
Cavium Octeon II (CN6335) | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3583
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3583
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 03/05/17: Updated implementation information; |
2885 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Vann (Vanna) Nguyen
|
Version 15.1 X49-D60 (Firmware) |
Cavium Octeon III (CN7020); Cavium Octeon III (CN7130); Cavium Octeon II (CN6335) | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3582
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3582
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3582
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/09/17: Updated implementation information; |
2884 | Ultra Electronics AEP 419 Bridport Road Greenford, Middlesex UB6 8UA United Kingdom -Paul Kettlewell
-Vicky Hayes
|
Version 011395 v3 r3 (Firmware) |
P2020 QorIQ | 1/19/2017 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3581
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3581
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3581
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3581
"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus." |
2883 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version BRCD-LP-CRYPTO-VER-1.0 (Firmware) |
Freescale 1199 MHz Power PC processor P2010E | 1/19/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#934
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#934
"Brocade cryptographic library used in the IPSec module implements crypto operations in the hardware and in software. The Brocade MLXe series provides industry leading wire-speed port capacity without comprimising the preformance of advanced capabilities such as IPSec, IKEv2, IPv6, MPLS and MPLS Virtual Private Networks (VPNs)." |
2882 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.6 |
Intel Xeon E5 w/ ESXi 5.5; Intel Xeon Eseries w/ ESXi 5.5 | 1/19/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3579
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3579
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3579
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3579
"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment." 03/31/17: Updated implementation information; |
2881 | HGST, a Western Digital brand 951 SanDisk Drive Milpitas, CA 95035 USA -Rajesh Kukreja
-Michael McDonnell
|
Version SVN Revision 29946 (Firmware) |
Marvell ARM Cortex R5 | 1/13/2017 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3578
"Cryptographic library support for HGST Self-Encrypting Drives (SEDs)." 04/07/17: Update vendor information; |
2880 | Pulse Secure LLC 2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Vikki Yin Wei
-Yvonne Sang
|
Version 2.0 |
MAG2600 Intel Atom, N270, 1.6GHz w/ IVE OS 2.0 (32-bit); MAG4610, SM160 Intel Core 2 Duo E2160 1.8Ghz w/ IVE OS 2.0 (64-bit); MAG6610, SM360 Intel Core-2 Quad Q9400 2.66GHz w/ IVE OS 2.0 (64-bit); PSA300, PSA3000 Intel Celeron Processor J1900 2.42 GHz w/ IVE OS 2.0 (64-bit); PSA5000 Intel PENTIUM G3420 2C/2T 3.2G w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ IVE OS 2.0 (64-bit); Dell Power Edge R430/R530, Intel Xeon E5-2620 v4 2.1GHz w/ IVE OS 2.0 (64-bit); PSA7000f, PSA7000c Intel Xeon E3-1275v3(x86) w/ Pulse One version 2.0 (64-bit) | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3577
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3577
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3577
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3577
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3577
"The Pulse Secure Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies." 02/09/17: Updated implementation information; |
2879 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04 |
Integrated ARMv7 core w/ AOS 6.7.1.R04 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3575
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3575
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3575
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3575
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3575
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2878 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 49.00 (Firmware) |
SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
2877 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 49.01 (Firmware) |
SecureCore SC300; SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
2876 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 4A.00 (Firmware) |
SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." |
2875 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 4A.00 (Firmware) |
SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." |
2874 | Panasonic Corporation 4-1-62, Minoshima, Hakata-ku Fukuoka, Fukuoka 812-8531 Japan -Masakatsu Matsuo
|
Version 161128 |
ARM Cortex A9 w/ Linux 3.10 32bit | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3574
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3574
"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices" |
2873 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 4A.01 (Firmware) |
SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." |
2872 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 4A.01 (Firmware) |
SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 2.0 specification." |
2871 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 49.01 (Firmware) |
SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
2870 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Fabien ARRIVE
|
Version 49.00 (Firmware) |
SecureCore SC300 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3539
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 and version 2.0 specifications." |
2869 | Panasonic Corporation 4-1-62, Minoshima, Hakata-ku Fukuoka, Fukuoka 812-8531 Japan -Masakatsu Matsuo
|
Version 1.03 |
Intel Core i7 without AES-NI w/ Linux 3.13 32bit | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3573
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3573
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3573
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3573
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3573
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3573
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3573
"Panasonic Cryptographic Module provides high performance cryptographic processing" |
2868 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0 |
Snapdragon 821 (8996 Pro) w/ Android 7.0 | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3572
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3572
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3572
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3572
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3572
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the LG BoringSSL module, which is a full featured general purpose cryptographic library." |
2867 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # Broadcom XLR |
Broadcom XLR | 1/13/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3571
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3571
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2866 | HUAWEI TECHNOLOGIES Co., Ltd. Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-yinhuilin
|
Part # Freescale p1025 Integrated Security Engine (v3.3.2) |
N/A | 1/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3570
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3570
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3570
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3570
"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance." |
2865 | HUAWEI TECHNOLOGIES Co., Ltd. Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-yinhuilin
|
Version AR V200R008C10 (Firmware) Part # CN6880 |
Cavium CN6880 | 1/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3569
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3569
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3569
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3569
"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance." |
2864 | HUAWEI TECHNOLOGIES Co., Ltd. Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-yinhuilin
|
Version AR V200R008C10 (Firmware) Part # CN5650 |
Cavium CN5650 | 1/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3568
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3568
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3568
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3568
"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance." |
2863 | HUAWEI TECHNOLOGIES Co., Ltd. Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-yinhuilin
|
Version AR V200R008C10 (Firmware) Part # CN6130 |
Cavium CN6130 | 1/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3567
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3567
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3567
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3567
"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance." |
2862 | HUAWEI TECHNOLOGIES Co., Ltd. Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-yinhuilin
|
Version AR V200R008C10 (Firmware) Part # CN6120 |
Cavium CN6120 | 1/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3566
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3566
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3566
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3566
"Within Huawei AR Routers, traffic processing is performed using hardware accelerated cryptography for maximum performance." |
2861 | HUAWEI TECHNOLOGIES Co., Ltd. Yuhuatai District 101 Software Avenue NANJING, JIANGSU 210000 CHINA -Yang Ze
-yinhuilin
|
Version V300R003C22SPC805 (Firmware) |
Cavium CN6120; Cavium CN6130; Cavium CN5650; Cavium CN6880; Freescale p1025 | 1/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3565
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3565
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3565
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3565
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to Huawei products via an Application Programming Interface (API)." |
2860 | SEGGER Microcontroller GmbH & Co. KG In den Weiden 11 Hilden, NRW 40721 Germany -Rainer Herbertz
|
Version 2.0 (Firmware) |
ARM Cortex-M | 1/6/2017 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3563
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3563
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3563
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3563
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3563
"emCrypt is a high speed cryptographic library specifically designed for embedded systems. It is highly portable, operating system independent and provides a comprehensive set of cryptographic algorithms available through a simple C-language API for use in any application." |
2859 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9X w/ iOS 10 | 12/30/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3562
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3562
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3562
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3562
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3562
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2858 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A10 w/ iOS 10 | 12/30/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3561
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3561
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3561
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3561
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3561
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2857 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8 w/ iOS 10 | 12/30/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3560
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3560
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3560
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3560
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3560
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2856 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9 w/ iOS 10 | 12/30/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3559
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3559
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3559
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3559
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3559
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2855 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A7 w/ iOS 10 | 12/30/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3558
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3558
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3558
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3558
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3558
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2854 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8X w/ iOS 10 | 12/30/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3557
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3557
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3557
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3557
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3557
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2853 | Dell, Inc 5450 Great America Parkway Santa Clara, CA 95054 US |
Version 2.4 |
Broadcom XLP w/ Dell Networking Operating System 9.11(0.0); ARM Cortex A9 w/ Dell Networking Operating System 9.11(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.11(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.11(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.11(0.0) | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3556
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3556
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3556
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3556
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3556
"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features." |
2852 | Infineon Technologies AG Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 7.80 (Firmware) Part # SLB 9670 |
Infineon SLB 9670 security controller IC | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3555
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3555
"Infineon Trusted Platform Module 2.0 SLB9670 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
2851 | Infineon Technologies AG Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 5.80 (Firmware) Part # SLB 9660/9665 |
Infineon SLB 9660 or SLB 9665 security controller IC | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3554
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3554
"Infineon Trusted Platform Module 2.0 SLB 9660/ SLB 9665 is an implementation according to the TPM Main Specification Version 2.0 Revision 01.16 Errata Version 1.4 by Trusted Computing Group." |
2850 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 3.0 |
Intel x64 with AES-NI w/ Linux 3.6 64-bit | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3553
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3553
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3553
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3553
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3553
"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services." |
2849 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 3.0 |
Intel x64 with AES-NI w/ Linux 3.6 64-bit | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3552
"The algorithms are used for CoCo Cryptographic Module integrity check." |
2848 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version BRCD-LP-CRYPTO-VER-1.0a (Firmware) |
Freescale 1199 MHz Power PC processor P2010E | 12/23/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#934
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#934
"Brocade cryptographic library used in the IPSec module implements crypto operations in the hardware and in software. The Brocade MLXe series provides industry leading wire-speed port capacity without comprimising the preformance of advanced capabilities such as IPSec, IKEv2, IPv6, MPLS and MLPS Virtual Private Networks (VPNs)." 03/06/17: Updated implementation information; |
2847 | Fatpipe, Inc. 4455 S 700 E STE 100 Salt Lake City, UT 84107 USA -Matt Gwyther
|
Version 9-1-2-fips |
Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3550
"Fatpipe MPVPN(R), a patented router clustering device, is an essential part of Disaster Recovery and Buisness Continunity Planning for Virtual Private Network (VPN) connectivity. It is intigrated with several Kernel Space cryptographic algorithims and other security mechanisims." |
2846 | Fatpipe, Inc. 4455 S 700 E STE 100 Salt Lake City, UT 84107 USA -Matt Gwyther
|
Version 9-1-2-fips |
Intel(R) Xeon(R) CPU E3-1220 v5 @ 3.00GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3549
"Fatpipe MPVPN(R), a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Palnning for Virtual Private Network (VPN) connectivity. It is intigrated with several User Space cryptographic algorithms and other security mechanisms." |
2845 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Mark Hanson
|
Version 1.0.0 |
Intel Xeon w/ Linux 3.10 on VMware ESXi 5.5 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3548
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3548
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3548
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3548
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3548
"The McAfee OpenSSL FIPS Object Module provides cryptographic services for Intel Security products." 01/10/17: Added new tested information; |
2844 | Certicom Corp. 4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Certicom Support
|
Version 5.6.2 |
Qualcomm Snapdragon 801 w/ BlackBerry 10; Qualcomm Snapdragon S4 w/ BlackBerry 10; Qualcomm Snapdragon S4 Pro w/ BlackBerry 10 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3547
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3547
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3547
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3547
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3547
"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based applications for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec, SSL and DRM modules." |
2843 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 2.0 (Firmware) |
Intel Xeon E3-11XX | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3546
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3546
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3546
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3546
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3546
"Cisco Firepower eXtensible Operating System (FX-OS) version 2.0, a next-generation network and content security solutions." |
2842 | Distech Controls, Inc. 4205 Place de Java Brossard, QC J4Y 0C4 Canada -Dominic Gagnon
-François Gervais
|
Version 1.0 (Firmware) |
AM335x Cortex-A8 (ARMv7) /w NEON | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3545
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3545
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3545
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3545
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3545
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3545
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3545
"The Distech Java Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers." |
2841 | Hewlett Packard Enterprise 8000 Foothills Blvd Roseville, CA 95747 USA -Susan Scotten
|
Version WB.16.02.0015 (Firmware) |
TriCore ARM11 processor | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3544
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3544
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3544
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3544
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3544
"Aruba 2920 switch" |
2840 | Hewlett Packard Enterprise 8000 Foothills Blvd Roseville, CA 95747 USA -Susan Scotten
|
Version KB.16.02.0015 (Firmware) |
P2020 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3543
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3543
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3543
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3543
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3543
"Aruba 5400r switch" |
2839 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware) |
ARM Cortex A9 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3542
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3542
"The CN4010, CN4020, CN6010 and CN6140 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN4010, CN4020, CN6010 and CN6140 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2838 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) and ID Quantique SA 312 Kings Way South Melbourne, Victoria 3205 Australia -John Weston
|
Version 3.0.0 (Firmware) |
Intel Xeon | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3541
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3541
"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2837 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware) |
Intel ATOM | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3540
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3540
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2836 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0 |
NXP ARM Cortex-A9 w/ Android OS API Level 17 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3538
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3538
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3538
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3538
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3538
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
2835 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0 |
Qualcomm 8992 Snapdragon w/ Android OS Version 6.0.1 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3537
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3537
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3537
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3537
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3537
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
2834 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A10 w/ iOS 10 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3536
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3536
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3536
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3536
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3536
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2833 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9X w/ iOS 10 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3535
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3535
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3535
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3535
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3535
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2832 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9 w/ iOS 10 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3534
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3534
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3534
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3534
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3534
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2831 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8X w/ iOS 10 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3533
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3533
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3533
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3533
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3533
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2830 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8 w/ iOS 10 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3532
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3532
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3532
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3532
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3532
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2829 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A7 w/ iOS 10 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3531
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3531
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3531
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3531
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3531
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software" |
2828 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon w/ MacOS Sierra | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3530
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3530
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3530
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3530
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3530
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2827 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3529
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3529
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3529
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3529
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3529
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2826 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3528
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3528
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3528
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3528
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3528
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2825 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM w/ MacOS Sierra | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3527
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3527
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3527
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3527
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3527
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2824 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01 |
Intel Atom C2518 w/ AOS 8.3.1.R01 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3526
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3526
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3526
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3526
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3526
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2823 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01 |
PowerPC P2040 w/ AOS 8.3.1.R01 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3525
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3525
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3525
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3525
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3525
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2822 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01 |
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3524
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3524
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3524
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3524
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3524
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2821 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01 |
Cortex ARM 9 w/ AOS 8.3.1.R01 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3523
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3523
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3523
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3523
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3523
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2820 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04 |
Integrated ARMv5 core w/ AOS 6.7.1.R04 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3522
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3522
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3522
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3522
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3522
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2819 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 6.7.1.R04 |
Integrated ARMv5 core w/ AOS 6.7.1.R04 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3521
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3521
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3521
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3521
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3521
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2818 | ALE (Alcatel Lucent Enterprise) 26801 Agoura Road Calabasas, CA 91301 USA -Tao Shen
-Vadivel POONATHAN
|
Version AOS 8.3.1.R01 |
Freescale PowerPC MPC8572 w/ AOS 8.3.1.R01 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3520
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3520
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3520
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3520
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3520
"This questionnaire lists the cryptographic algorithms used by the ALE AOS switch when operating in the Common Criteria mode." |
2817 | HGST, Inc. 3403 Yerba Buena Road San Jose, CA 95135 USA -Michael Williamson
-Jithendra Bethur
|
Version SOCFWLIB-0019 (Firmware) |
ARM Cortex R5 | 12/23/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3519
"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)." |
2816 | Arista Networks Inc. 5453 Great America Pkwy Santa Clara, CA 95054 USA -Richard Whitney
|
Version 1.0.2h-fips |
AMD Athlon NEO X2 w/ EOS v4; Intel Sandy Bridge EN w/ EOS v4; Intel Broadwell-DE w/ EOS v4; AMD G Series: eKabini w/ EOS v4; AMD G Series: Steppe Eagle w/ EOS v4 | 12/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3516
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3516
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3516
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3516
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3516
"The OpenSSL library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner." |
2815 | Seagate Technology, LLC. 1280 Disc Drive Shakopee, Minnesota 55379 US -David R Kaiser, PMP
|
Part # Cheops |
N/A | 12/23/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3515
"HW implementations of Hash based Message authentication codes in Seagate''s Self encryption disk drives (SEDs)" |
2814 | Renesas Electronics Corporation 5-20-1 Jousuihon-cho Kodaira-shi, Tokyo 187-8588 Japan -Kazuhiko Fukushima
|
Version 1.0 (Firmware) |
R-Car W2H | 12/16/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3239
""Trusted System for R-Car_W2H" provides cryptographic functions. This firmware works by using the HW security module "U11IP15001E0" implemented on "R-Car W2H"." |
2813 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A732 w/ iOS 10 | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3514
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3514
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3514
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3514
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3514
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2812 | N/A | N/A | N/A | 12/16/2016 | N/A |
2811 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.0 (Firmware) |
Intel Xeon E3 1200 series;Intel Xeon E5 2600 series; Intel Xeon E5600 series ;  Intel Atom C25XX; Intel Pentium/Core i3; Intel Xeon 5xxx; Intel Xeon 34xx; Intel Atom D2xxx; Intel Pentium B9xx | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3512
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3512
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3512
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3512
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3512
"A fault-tolerant, purpose-built network appliance that provides a centralized management console and database repository for your Firepower System deployment. FMC has a range of device management, event storage, host monitoring and user monitoring capabilities." 02/09/17: Updated implementation information; |
2810 | Mocana Corporation 20 California Street San Francisco, CA 94111 USA -Srinivas Kumar
|
Version 6.4.1f |
Intel Atom E3800 w/ Wind River Linux 6.0 | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3511
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3511
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3511
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3511
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3511
"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com" |
2809 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3510
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3510
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3510
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3510
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3510
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2808 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3509
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3509
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3509
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3509
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3509
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256" |
2807 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3508
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3508
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3508
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3508
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3508
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256" |
2806 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Core M w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3507
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3507
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3507
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3507
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3507
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256" |
2805 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3506
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3506
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3506
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3506
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3506
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256" |
2804 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3505
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3505
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3505
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3505
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3505
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256" |
2803 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3504
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3504
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3504
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3504
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3504
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256" |
2802 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3503
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3503
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3503
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3503
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3503
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256" |
2801 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3502
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3502
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3502
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3502
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3502
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2800 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3501
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3501
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3501
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3501
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3501
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2799 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3500
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3500
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3500
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3500
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3500
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2798 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3499
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3499
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3499
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3499
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3499
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2797 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3498
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3498
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3498
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3498
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3498
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2796 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3497
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3497
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3497
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3497
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3497
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2795 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3496
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3496
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3496
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2794 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3495
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3495
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3495
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2793 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3494
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3494
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3494
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2792 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM w/ MacOS Sierra | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3493
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3493
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3493
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2791 | Barco n.v. Beneluxpark 21 Kortrijk, n/a 8500 Belgium -Jean-Paul Schafer
|
Part # BG160526 |
N/A | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3492
"Hardware implementation." |
2790 | Barco n.v. Beneluxpark 21 Kortrijk, n/a 8500 Belgium -Jean-Paul Schafer
|
Version 1.01 (Firmware) Part # BG140778 |
Freescale QorIQ P2040 Power-PC | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3491
"Embedded software implementation using the OpenSSL library." |
2789 | Bluechip Systems LLC 2350 Mission College Blvd, Suite 290 Santa Clara, CA 95054 USA -Uri Kreisman
|
Version d40d43f6e6f28cdaf549e0fbc0f3d4a45b003e10 (Firmware) |
Bluechip Systems X4 SoC | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3489
"The SAIFE library''s system security services are built on functions provided by the proven OpenSSL FIPS Object." 12/21/16: Updated vendor information; |
2788 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0 |
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0 | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3490
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3490
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3490
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3490
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3490
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3490
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3490
"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
2787 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.6 (Firmware) |
Intel Aton C25xx; Intel Pentium/Core i3; Intel Xeon 34xx; Intel Xeon 5xxx; Intel Xeon E5-26xx | 12/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3486
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3486
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3486
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3486
"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 12/23/16: Updated implementation information; |
2786 | DELL, Inc. One Dell Way Round Rock, Texas 78682 USA -Kylie Gallagher
-Gang Liu
|
Version 2.4 |
PowerPC 440EPX w/ Linux 3.2.18; Renesas SH7758 w/ Linux 3.4.11 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3485
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3485
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3485
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3485
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3485
"The Integrated Dell Remote Access Controller 8 (Dell iDRAC8) is designed to improve the overall manageability and availability of Dell PowerEdge Servers. The Dell Chassis Management Controller (Dell CMC) is a system management component designed to manage one or more Dell PowerEdge Systems containing Blade Servers." |
2785 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware) |
MPC8548 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3484
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3484
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3484
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3484
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3484
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2784 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware) |
PPC440EPX | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3483
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3483
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3483
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3483
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3483
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2782 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware) |
T1022 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3481
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3481
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3481
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3481
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3481
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2781 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware) |
P4080 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3480
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3480
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3480
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3480
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3480
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2780 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1.0 (Firmware) |
P3041 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3479
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3479
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3479
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3479
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3479
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2779 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 11.7 |
Snapdragon 820 w/ Android version 6 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3478
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3478
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3478
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3478
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3478
"tbd" |
2778 | Green Hills Software 7585 Irvine Center Drive Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 1.0 (Firmware) |
ARM Cortex-M3 | 12/9/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3477
"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
2777 | Distech Controls, Inc. 4205 Place de Java Brossard, QC J4Y 0C4 Canada -Dominic Gagnon
-François Gervais
|
Version 1.0 (Firmware) |
AM335x Cortex-A8 (ARMv7) /w NEON | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3476
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3476
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3476
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3476
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3476
"The Distech SSL Cryptographic Library is a general purpose cryptographic library used by Distech Controls products including the Eclypse series of controllers." |
2776 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2 |
Cavium Octeon MIPS64 w/ Linux 3.10 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3475
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2775 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2 |
Cavium Octeon MIPS64 w/ Linux 3.10 | 12/9/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3474
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2774 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2 |
Cavium Octeon MIPS64 w/ Linux 3.10 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3473
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2773 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2 |
Cavium Octeon MIPS64 w/ Linux 3.10 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3472
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2772 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2 |
Cavium Octeon MIPS64 w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 3.10 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3471
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3471
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3471
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3471
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3471
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2771 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 6.2 |
ARMv8 w/ Android 3.10; ARMv8 w / Apple iOS 9; Intel Xeon w/ FreeBSD 10.3; Intel Core i5 without AES-Ni w/ Windows 10; Intel Core i5 with AES-Ni w/ Windows 10; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Core i5 without AES-Ni w/ Linux 3.10; Intel Core i5 with AES-Ni w/ Linux 3.10 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3470
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3470
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3470
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3470
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3470
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''''s networking and collaboration products." |
2770 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 2.01 (Firmware) |
Xilinx XC7Z020 | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3469
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3469
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3469
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3469
"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service." |
2769 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3467
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3467
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3467
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3467
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3467
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2768 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3466
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3466
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3466
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3466
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3466
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2767 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3465
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3465
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3465
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3465
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3465
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2766 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3464
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3464
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3464
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3464
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3464
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2765 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3463
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3463
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3463
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3463
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3463
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2764 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3462
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3462
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3462
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3462
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3462
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2763 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Core M 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3461
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3461
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3461
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3461
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3461
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2762 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Core M w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3460
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3460
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3460
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3460
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3460
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2761 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3459
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3459
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3459
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2760 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3458
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3458
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3458
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2759 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3457
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3457
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3457
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2758 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3456
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3456
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3456
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2757 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3455
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3455
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3455
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2756 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3454
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3454
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3454
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2755 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM 32 bit w/ MacOS Sierra | 12/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3453
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3453
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3453
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2754 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3452
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3452
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3452
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2753 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon 32 bit w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3451
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3451
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3451
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2752 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 32 bit w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3450
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3450
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3450
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2751 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3449
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3449
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3449
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2750 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel Xeon w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3448
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3448
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3448
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2749 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i7 32 bit w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3447
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3447
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3447
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2748 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel i5 w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3446
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3446
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3446
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2747 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM 32 bit w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3445
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3445
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3445
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2746 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Intel CoreM w/ MacOS Sierra | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3444
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3444
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3444
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2745 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A10 32bit w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3443
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3443
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3443
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3443
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3443
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2744 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A10 32bit w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3442
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3442
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3442
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3442
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3442
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2743 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A932 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3441
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3441
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3441
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3441
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3441
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2742 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A832 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3440
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3440
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3440
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3440
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3440
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2741 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A732 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3439
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3439
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3439
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3439
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3439
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2740 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A10 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3438
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3438
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3438
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3438
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3438
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2739 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9X32 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3437
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3437
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3437
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3437
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3437
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2738 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9X w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3436
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3436
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3436
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3436
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3436
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2737 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3435
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3435
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3435
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3435
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3435
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2736 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8X32 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3434
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3434
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3434
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3434
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3434
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2735 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8X w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3433
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3433
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3433
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3433
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3433
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2734 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3432
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3432
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3432
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3432
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3432
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2733 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A7 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3431
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3431
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3431
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3431
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3431
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using SHAVNG." |
2732 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A832 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3430
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3430
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3430
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3430
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3430
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2731 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A932 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3429
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3429
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3429
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3429
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3429
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2730 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A10 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3428
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3428
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3428
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3428
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3428
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2729 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9X32 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3427
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3427
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3427
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3427
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3427
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2728 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3426
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3426
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3426
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3426
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3426
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2727 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A9X w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3425
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3425
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3425
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3425
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3425
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2726 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8X32 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3424
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3424
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3424
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3424
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3424
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2725 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8X w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3423
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3423
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3423
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3423
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3423
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2724 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A8 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3422
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3422
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3422
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3422
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3422
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2723 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 7.0 |
Apple A7 w/ iOS 10 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3421
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3421
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3421
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3421
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3421
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2722 | Hypori, Inc. 9211 Waterford Centre Blvd Suite 100 Austin, TX 78758 USA -Evan Watkins
|
Version 2.0.10 |
Intel Xeon w/ Android 4 (ARMv7 w/ Houdini) on ESXi 6; Intel Xeon w/ Android 4 (x86_64) on ESXi 6 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3419
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3419
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3419
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3419
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3419
"Re-brand of OpenSSL Version 2.0.10 running in Hypori Virtual Device" |
2721 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Michael McKay
|
Version BC FIPS 1.0.0 |
Intel Xeon E5 w/ NSX Controller 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Edge 6.3.0 OS with Java JRE 1.7 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5 w/ NSX Manager 6.3.0 OS with Java JRE 1.7 running on Vmware vSphere Hypervisor (ESXi) 6.0 | 12/2/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3417
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3417
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3417
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3417
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3417
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#10
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#10
"The VMware Java JCE (Java Cryptographic Extension) Module (VMware JCE Module) is a software cryptographic module containing a set of cryptographic functions." |
2720 | Barracuda Networks 3175 Winchester Road Campbell, CA 95008 USA -Andrea Cannon
|
Version 7.1 |
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V | 11/25/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3416
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3416
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3416
"The Barracuda KTINA FIPS Crypto Module is a Linux kernel module library that provides fundamental cryptographic functions for applications in Barracuda security products that require FIPS 140-2 approved cryptographic functions." |
2719 | Security First Corp. 29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0 |
Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2008 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows Server 2012 R2 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 6 64-bit; Intel Core I7-3770 with AES-NI w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Red Hat Enterprise Linux 7 64-bit; Intel Core I5-6300U with AES-NI w/ Microsoft Windows 10 64-bit; Intel Core I5-6300U with AES-NI disabled w/ Microsoft Windows 10 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core I7-3770 with AES-NI w/ Microsoft Windows 8 64-bit; Intel Core I7-3770 with AES-NI disabled w/ Microsoft Windows 8 64-bit; QUALCOMM Snapdragon 801 w/ Android 5.0 | 11/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3415
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3415
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3415
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3415
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." 12/07/16: Updated implementation information; |
2718 | Fatpipe, Inc. 4455 S 700 E STE 100 Salt Lake City, UT 84107 USA -Matt Gwyther
|
Version 9-1-2-fips |
Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 | 11/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3414
"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several Kernel Space cryptographic algorithms and other security mechanisms." |
2717 | Fatpipe, Inc. 4455 S 700 E STE 100 Salt Lake City, UT 84107 USA -Matt Gwyther
|
Version 9-1-2-fips |
Intel Xeon Quad Core E3-1270v2 @ 3.50GHz w/o AES-NI w/ LFS (Linux from scratch) 1.1.0 x86 64 Pure64 | 11/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3413
"FatPipe MPVPN®, a patented router clustering device, is an essential part of Disaster Recovery and Business Continuity Planning for Virtual Private Network (VPN) connectivity. It is integrated with several User Space cryptographic algorithms and other security mechanisms." |
2716 | Barracuda Networks 3175 Winchester Road Campbell, CA 95008 USA -Andrea Cannon
|
Version 1.0.1.8 |
Intel Xeon with AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V; Intel Xeon without AES-NI w/ Barracuda NextGen Firewall and Control OS 7 under Microsoft Windows 2012 (64-bit) Hyper-V | 11/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3412
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3412
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3412
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3412
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3412
"x" |
2715 | DataLocker, Inc. 7007 College Blvd Suite 240 Overland Park, KS 66211 USA -Jay Kim
|
Version 1.2 (Firmware) |
Inside Secure AT90SC28872RCU | 11/18/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3409
"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill." |
2714 | OpenSSL Validation Services, Inc. 1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.14 |
Cavium Octeon II (MIPS) w/ ExtremeXOS-Linux 3.1 | 11/10/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3411
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3411
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3411
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3411
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3411
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
2713 | Automation Solutions, Inc. 16055 Space Center Blvd. Suite 450 Houston, TX 77062 USA |
Version 1.0.2d-fips9 Jul 2015 (Firmware) |
ARMv7 Processor [412fc085] revision 5 (ARMv7) | 11/10/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3410
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3410
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3410
"AutoSolSSL is a hardened cryptographic library embedded in AutoSol''s TLS VPN router and terminal server the CryptoMod. AutoSolSSL is also used in AutoSol''s advanced polling engine AutoSol Communication Manager." |
2712 | DataLocker, Inc. 7007 College Blvd Suite 240 Overland Park, KS 66211 USA -Jay Kim
|
Version 1.1 (Firmware) |
Renesas u720230KB | 11/4/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3409
"DataLocker H350 is a secure USB hard disk drive with 256-bit AES encryption and PKI operations combined with advanced authentication and policy management capabilities to help organizations control user access to sensitive data. DataLocker H350 allows enterprise management features like password recovery and remote kill." |
2711 | Aruba, a Hewlett Packard Enterprise company 1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware) |
Freescale IPQ8068 | 11/4/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3408
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3408
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3408
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3408
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/07: Updated implementation information; |
2710 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
-Manoj Maskara
|
Version 2.0.9 |
Intel Core I without AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 7 SP1 on ESXi 6.0; Intel Core I without AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 10 on ESXi 6.0; Intel Core I with AES-NI w/ Windows 8.1 on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 R2 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Controller OS 12.04 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Edge OS 3.14 on ESXi 6.0; Intel Xeon with AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon without AES-NI w/ VMware NSX Manager OS 3.17 on ESXi 6.0; Intel Xeon with AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ SLES 11 SP3 on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2012 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6 ;  Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Windows 2016 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Controller OS 16.04 on ESXi 6.5; Intel Xeon with AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon without AES-NI w/ VMware NSX Edge OS 4.4 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 1.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.0; Intel Xeon with AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon without AES-NI w/ Photon OS 2.0 on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.0; Intel Xeon with AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon without AES-NI w/ Ubuntu 14.04 64 bit on ESXi 6.5; Intel Xeon with AES-NI w/ Ubuntu 16.04 64 bit on ESXi 6.0; | 11/4/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3407
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3407
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3407
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3407
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3407
"The VMware OpenSSL FIPS Object Module is a versatile software library that implements FIPS 140-2 Approved cryptographic services for VMware products and platforms." 01/12/17: Updated implementation information; |
2709 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Seyed Safakish
-Shivakumar Muttur
|
Version 15.1X53-D55 (Firmware) |
ARM Cortex A9 | 11/4/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3406
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3406
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
2708 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Seyed Safakish
-Shivakumar Muttur
|
Version 15.1X53-D55 (Firmware) |
ARM Cortex A9 | 11/4/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3405
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3405
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3405
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3405
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
2707 | BlackBerry Limited 2200 University Ave. E Waterloo, Ontario N2K 0A7 Canada -Roger Bowman
|
Version 1.0 (Firmware) |
ARMv7 | 10/28/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3404
"The BlackBerry 10 Device Root Key Generation Module generates a key encryption key using random data obtained from the processor." |
2706 | Attivo Networks Inc. 47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 (Firmware) |
Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI, Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.4GHz with AES-NI | 10/28/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3403
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3403
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3403
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3403
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3403
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 04/04/17: Updated implementation information; |
2705 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Michael McKay
-Eric Betts
|
Version 2.0 |
Intel Xeon E5 with AES-NI w/ NSX Controller 6.3.0 OS; Intel Xeon E5 with AES-NI w/ NSX Edge 6.3.0 OS | 10/28/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3402
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3402
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3402
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3402
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3402
"The VMware Kernel Cryptographic Module provides cryptographic services like encryption and integrity to the IPsec traffic in NSX Edge and NSX Controller." |
2704 | Klas Telecom 1101 30th Street NW, Suite 500 Washington, DC 20007 USA -Cathal Daly
|
Version As part of Linux 2.6.31.8 |
Armv5te Feroceon rev 0 (v5l) w/ Linux kernel 2.6.31.8 (32 bit) | 10/28/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3401
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3401
"Linux Cryptographic library used for IPSEC data plane operations." |
2703 | Klas Telecom 1101 30th Street NW, Suite 500 Washington, DC 20007 USA -Cathal Daly
|
Version 2.0.9 |
Marvell Armv5te Feroceon rev 0 (v5l) w/ Linux 2.6.31.8 (32 bit) | 10/28/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3400
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3400
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3400
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3400
"Algorithms taken from OpenSSL FIPS Module v2.0.9" |
2702 | MikroM GmbH Darwinstrasse 17 Berlin, Berlin 10589 Germany -Holger Krahn
-Michael Hagemeister
|
Version fips-2.0.12, 1.0.2h20651 (Firmware) |
Freescale MCIMX515DJM8C | 10/28/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3399
"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector." |
2701 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.0 |
Apple A8 w/ iOS 9.3 | 10/28/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3398
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3398
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3398
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3398
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3398
"TBD" 12/07/16: Updated implementation information; |
2700 | Axway Inc. 26 rue des Pavillons Puteaux Cedex, France 92807 France |
Version 1.0 |
Intel Xeon w/ RHEL 6.6 on VMWare ESX 5.5; Intel Xeon w/ RHEL 6.6; Intel Xeon w/ Windows 2012R2 64bit on VMWare ESX 5.5; Intel Xeon w/ Windows 2012R2 64bit | 10/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3396
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3396
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3396
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3396
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3396
"Axway OpenSSL module for the Axway API product suite based on the OpenSSL FIPS Obect Module 2.0.10." |
2699 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.0.2.5 |
Intel x86 w/ NetBSD v6.0.1 | 10/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3395
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3395
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3395
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3395
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3395
"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
2698 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589 |
IBM z13 w/ IBM z/OS(R) v2.1 | 10/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3196
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3196
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3196
"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2697 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589 |
IBM z13 w/ IBM z/OS(R) v2.1 | 10/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3196
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3196
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3196
"z/OS(R) System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." 10/21/16: Updated vendor information; |
2696 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 2.0.12 |
Qualcomm Snapdragon 800-series w/ Android 7.0 | 10/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#3394
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#3394
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#3394
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#3394
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#3394
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." |
2695 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Thomas Anderson
-David Laliberte
|
Version 2.0 |
Intel Xeon w/ CentOS 6 | 10/14/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3393
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3393
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3393
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3393
"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services" 02/07/17: Updated implementation information; |
2694 | Arxan Technologies 650 California St San Francisco, CA 94108 USA -Sam Kerr
-Andrei Alexandru
|
Version 1.0 |
Quad-core, 1200 MHz, ARM Cortex-A7 w/ Android KitKat 4.4.1 | 10/14/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3392
"Arxan Cryptographic Key & Data Protection, a state-of-the-art Whitebox Cryptography, transforms crypto keys and data so neither can be discovered while at rest or at runtime. It supports HMAC algorithm in whitebox form to protect sensitive keys and data in hostile or untrusted operational environments." |
2693 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 3.0.0 (Firmware) |
ARM Cortex A9 | 10/14/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3391
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3391
"The CN9000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN9000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
2692 | Allegro Software Development Corporation 1740 Massachusetts Avenue Boxborough, MA 01719 USA -Alan Presser
|
Version 6.2 |
Intel Core i7 without AES-NI w/ Windows 10 Professional; Intel Core i7 with AES-NI w/ Windows 10 Professional; Intel Core i7 without AES-NI w/ Linux Mint 18; Intel Core i7 with AES-NI w/ Linux Mint 18 | 10/14/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3390
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3390
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3390
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3390
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3390
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange." 06/16/17: Updated implementation information; |
2691 | Hewlett Packard Enterprise Longdown Avenue Stoke Gifford Bristol, n/a BS34 8QZ United Kingdom -Noel Rodrigues
-Dave Donaghy
|
Version 3.14.1 |
xIntel Xeon E5-2620 v3 w/ CentOS 6; Intel Xeon E5-2640 v3 w/ CentOS 6; Intel Xeon E5-2680 v3 w/ CentOS 6 | 10/14/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3389
"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made." |
2690 | Hewlett Packard Enterprise Longdown Avenue Stoke Gifford Bristol, n/a BS34 8QZ United Kingdom -Noel Rodrigues
-Dave Donaghy
|
Version 3.13.3 |
Intel Xeon E5-2690 v3 w/ RHEL 5 | 10/14/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3388
"This a repackaged copy of OpenSSL No modifications to the software content have been made; in particular, no modifications to the algorithms implemented by the module have been made." 10/27/16: Updated implementation information; |
2689 | Futurex 864 Old Boerne Road Bulverde, TX 78163 USA -Futurex Security Certifications
|
Version 6.2.0.0 (Firmware) Part # Exar DX1740 |
Exar DX1740 | 10/6/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3387
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3387
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3387
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3387
"The Crypto Library includes AES, ECDSA, HMAC, RSA, SHA, and TDES algorithms for use in the Futurex cryptographic module." |
2688 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 8.1 (Firmware) |
CN6880 | 10/6/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3386
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3386
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3386
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3386
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3386
"Brocade Cryptographic Library is used in Brocade FOS-based switches to implement the cryptographic-related modules." |
2687 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -Malcom Levy
|
Version 4.0 |
Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 with AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (User Mode, x64); Intel Core i5 without AES-NI w/ Windows 10 Anniversary Update (Kernel Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (User Mode, x64); Intel Core i7 with AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64); Intel Core i7 without AES-NI w/ macOS Sierra 10.12 (Kernel Mode, x64) | 10/6/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3385
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3385
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3385
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3385
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3385
HMAC-SHA3-224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3 Val#7
HMAC-SHA3-256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3 Val#7
HMAC-SHA3-384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3 Val#7
HMAC-SHA3-512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3Val#7
"Check Point Crypto Core 4.X is a 140-2 Level 1 cryptographic module for Windows and Mac platforms. The module provides cryptographic services accessible in kernel mode and user mode on the respective platforms through implementation of platform-specific binaries." |
2686 | Ultra Electronics AEP 419 Bridport Road Greenford, Middlesex UB6 8UA United Kingdom -Paul Kettlewell
-Vicky Hayes
|
Version 011395 v3 r2 (Firmware) |
P2020 QorIQ | 10/6/2016 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3384
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3384
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3384
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3384
"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus." |
2685 | Micron Technology, Inc. 540 Alder Drive Tasman Technology Park Milpitas, CA 95035 USA -Dale McNamara
-Dharmalingam Nagarajan
|
Version v1.3 (Firmware) |
Marvell 88SS1074 (ARM v5) Dual Core | 9/30/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3383
"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms." |
2684 | Xirrus, Inc. 2101 Corporate Center Drive Thousand Oaks, CA 91320 USA -Mike de la Garrigue
|
Version 7.0 (Firmware) |
Cavium Octeon CN5000 series; Cavium Octeon CN6000 series; Cavium Octeon CN7000 series | 9/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3381
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3381
"Xirrus AOS crypto library implementation." |
2683 | Oberthur Technologies 402 rue d'Estienne d'Orves Colombes, N/A 92700 France -GOYET Christophe
-BOUKYOUD Saïd
|
Version 07109.8 (Firmware) Part # HW = '30' with FW = '5F01' and HW = '40' with FW = '6001' |
ID-One PIV on Cosmo V8.1 | 9/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3379
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3379
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3380
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3380
"One Cosmo V8.1 is a dual interface (ISO 7816 & ISO 14443) smartcard hardware platform compliant with Javacard 3.0.4 and GlobalPlatform 2.2.1 which supports HMAC SHA1, HMAC SHA224, HMAC SHA256, HMAC SHA384, HMAC SHA512." 11/17/16: Updated implementation information; |
2682 | Symantec Corporation 384 Santa Trinita Ave Sunnyvale, CA 94085 USA -Diana Robinson
-Ian Hall
|
Version 1.0.4 (Firmware) |
Intel E3-1225 V3 Quad Core; Intel E5-2618L V3 Octa Core; Intel E5-2640 V3 Octa Core; Intel E5620 Quad Core; Intel E5645 Hex Core; Intel X3450 Quad Core | 9/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3378
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3378
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3378
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3378
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3378
"The SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
2681 | Sony Mobile Communications Inc. Mobilvagen 4 Lund, 221 88 Sweden -Nenad Pavlovic
|
Version 1.0.0 |
Qualcomm Snapdragon 820 (MSM8996) w/ Android 6.0.1 | 9/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3377
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3377
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3377
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3377
"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services." 12/19/16: Updated vendor information; |
2680 | Sony Mobile Communications Inc. Mobilvagen 4 Lund, 221 88 Sweden -Nenad Pavlovic
|
Version 1.0.0 |
Qualcomm Snapdragon 650 (MSM8976) w/ Android 6.0.1 | 9/23/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3376
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3376
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3376
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3376
"The Xperia BoringSSL Cryptographic Module provides user-mode applications with security services." 12/19/16: Updated vendor information; |
2679 | Mocana Corporation 20 California Street San Francisco, CA 94111 USA -Srinivas Kumar
|
Version 6.4.1f |
Freescale P2020 w/ Mentor Graphics Linux 4.0 | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3375
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3375
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3375
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3375
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3375
"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
2678 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.55 (Firmware) |
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3374
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3374
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3374
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3374
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2677 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.53 (Firmware) |
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3373
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3373
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3373
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3373
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2676 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.52 (Firmware) |
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3372
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3372
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3372
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3372
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2675 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.50 (Firmware) |
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3371
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3371
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3371
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3371
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2674 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.52 (Firmware) |
Cavium 6130, 1Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6635, 1.3Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Freescale P1021, 800Mhz, PowerPC | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3370
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3370
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3370
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3370
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2673 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.55 (Firmware) |
ARM Cortex-A9 1GHz; Broadcom XLS408, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3369
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3369
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3369
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3369
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3369
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2672 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.53 (Firmware) |
ARM Cortex-A9 1GHz * 2; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3368
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3368
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3368
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3368
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3368
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2671 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.52 (Firmware) |
Cavium CN6130, 1Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Freescale P1016, 667Mhz, PowerPC; Freescale P1021, 800Mhz, PowerPC | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3367
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3367
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3367
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3367
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3367
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2670 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.50 (Firmware) |
Broadcom XLP108AQ, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Broadcom XLS208, Cortex-A9, 1GHz | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3366
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3366
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3366
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3366
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3366
"Comware cryptographic library is a software library that provides cryptographic functions within HPE network devices." |
2669 | Ixia 26601 W. Agoura Road Calabasas, California 91302 USA -Tom Casella
|
Version 4.5.0 (Firmware) |
Intel i7 3555LE | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3365
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3365
"The NTO Java Crypto library performs all cryptographic functionality for the NTO 7303 and Vision ONE appliances, including asymmetric key generation, symmetric encryption, hashing, and digital signatures, and provides the SNMPv3 and TLSv1.2 protocols." |
2668 | Vormetric, Inc. 2860 Junction Ave San Jose, CA 95134 USA -Roger Allan
-Janice Cheng
|
Version 5.2.5 |
Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Red Hat Enterprise Linux 7.1; Intel® Core(TM) i7-4770 CPU @ 3.4 GHz w/ Windows Server 2012 R2 | 9/16/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3364
"The Vormetric Application Encryption software module is a user space library. This module is a shared object (.so) in Linux and a dynamic link library (.dll) on Windows. The application encryption software module provides a set of documented standard based APIs used to perform cryptographic and key management operations." |
2667 | Centrify Corporation 3300 Tannery Way Santa Clara, California 95054 USA -Kitty Shih
|
Version 2.0 |
PowerPC Power 7 w/ AIX 7.2 (32-bit); MacBook Pro Intel Core i7 w/ Mac OS 10.11.5; Intel Xeon x86_64 w/ RHEL 7.2; PowerPC Power 7 w/ AIX 7.2 (64-bit) | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3363
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3363
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3363
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3363
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3363
"Centrify Cryptographic Library version 2.0 is a general purpose cryptographic library that provides cryptographic services for Centrify products." 01/17/17: Updated implementation information and added new tested information; |
2666 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589 |
IBM z13 w/ IBM z/OS(R) v2.1 | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3362
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3362
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3362
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2665 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -John Monti
|
Version OA50589 |
IBM z13 w/ IBM z/OS(R) v2.1 | 9/16/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3361
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3361
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3361
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
2664 | Microwave Networks Inc. 4000 Greenbriar Dr. Stafford, TX 77477 USA -Ben Lee
-Angelos Liveris
|
Version 0.A (Firmware) |
Freescale PowerQUICC MPC875ZT66 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3360
"The Security Function Library includes AES, DSA, HMAC, SHA, and SNMP-KDF algorithms for use in the Application Code firmware component of the Microwave Networks Inc cryptographic module." |
2663 | Comtech EF Data Corporation 2114 West 7th Street Tempe, Arizona 85281 USA -Kasra Akhavan-Toyserkani
-Parag Patel
|
Version 2.2.4 (Firmware) |
AMCC PowerPC 440EP | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3359
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3359
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3359
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3359
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3359
"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
2662 | Kyocera Corporation 9520 Towne Centre Drive Suite 200 San Diego, CA 92121 USA -n/a |
Version OpenSSL 1.0.2f |
Qualcomm MSM8952 w/ Android 6.0.1 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3358
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3358
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3358
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3358
"DuraForce PRO OpenSSL 1.0.2f" |
2661 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393 |
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64) | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3347
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3347
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3347
"The Microsoft Windows Virtual TPM implementations provide cryptography algorithms to support the Virtual TPM functionality for Hyper-V" 09/28/16: Added new tested information; |
2660 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Kerrie Newton
-Alan Kaye
|
Version 5.2 (Firmware) |
FreeScale P1010 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3356
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3356
"This document focuses on the firmware implementation of the Fortinet FortiAP OS FIPS Cryptographic Library v5.2 running on Pwer PC compatible processors." |
2659 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Kerrie Newton
-Alan Kaye
|
Part # FAP-320C |
N/A | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3355
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3355
"This document focuses on the firmware implementation of the Fortinet FortiAP WiFi Chipset Cryptographic Library v5.2 running on PowerPC compatible processors." |
2658 | Security First Corp. 29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0 |
Qualcomm Snapdragon 801 w/ Android 5.1; Qualcomm Snapdragon 801 w/ Android 6.0; Samsung Exynos 7420 w/ Android 5.1; Samsung Exynos 7420 w/ Android 6.0; Qualcomm MSM8996 Snapdragon 820 w/ Android 6.0 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3354
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3354
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3354
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3354
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." |
2657 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # Broadcom XLP |
Broadcom XLP | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3353
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3353
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2656 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 6335 |
CN 6335 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3352
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3352
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2655 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5645 |
CN 5645 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3351
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3351
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2654 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5230 |
CN 5230 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3350
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3350
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2653 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) Part # CN 5020 |
CN 5020 | 9/9/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3349
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3349
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2652 | AhnLab, Inc 220 Pangyoyeok-ro, Bundang-gu, Seongnam-Si, Gyeonggi-Do 13493 Korea -David Eung-Soo, Kim
|
Version 1.0 (Firmware) |
Intel Core i3; Intel Xeon | 8/24/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3348
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3348
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3348
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3348
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3348
"AhnLab Cryptographic module for AhnLab MDS/MDS with MTA/MDS Manager." |
2651 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.14393 |
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 3 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Pro 4 w/ Windows 10 Pro Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Enterprise Anniversary Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface Book w/ Windows 10 Pro Anniversary Update (x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/Microsoft Surface 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro Anniversary Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Anniversary Update (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Standard (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Server 2016 Datacenter (x64); Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows Storage Server 2016 (x64); Qualcomm Snapdragon 808 (A57, A53) w/Microsoft Lumia 950 w/ Windows 10 Mobile Anniversary Update (ARMSv7) ;  Intel Xeon with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x86); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB Anniversary Update (x64); Qualcomm Snapdragon 820 (Kryo) w/ Windows 10 Mobile Anniversary Update (ARMv7); Qualcomm Snapdragon 212 (A7) w/ Microsoft Lumia 650 w/ Windows 10 Mobile Anniversary Update (ARMv7) | 8/24/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3347
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3347
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3347
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3347
"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications." 12/23/16: Added new tested information; |
2650 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 3.1 |
Marvell MV78460-B0 w/ Lexmark Linux v4; Marvell 88PA6270C0 w/ Lexmark Linux v4 | 8/24/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3345
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3345
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3345
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3345
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3345
"Lexmark Crypto Module (user)" |
2649 | Lexmark International Inc. 740 West New Circle Road Lexington, Kentucky 40550 USA -Graydon Dodson
|
Version 3.1 |
Marvell MV78460-B0 w/ Lexmark Linux v4; 2); Marvell 88PA6270C0 w/ Lexmark Linux v4 | 8/24/2016 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#3344
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#3344
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3344
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3344
"Lexmark Crypto Module (kernel)" |
2648 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) |
Motorola PowerQUIC III; Intel Celeron; CN 6000 Series (CN 6335); CN 5000 Series (CN5645); Intel Xeon | 8/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3343
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3343
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3343
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/01/16: Added new tested information; |
2647 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) |
Broadcom XLP; CN6000 Series (CN6335);CN 500 Series (CN5645) | 8/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3342
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3342
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3342
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2646 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.3X48 (Firmware) |
Broadcom XLR | 8/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3341
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3341
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3341
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 02/01/17: Updated implementation information; |
2645 | Micron Technology, Inc. 540 Alder Drive Tasman Technology Park Milpitas, CA 95035 USA -Dale McNamara
-Dharmalingam Nagarajan
|
Version v1.1 (Firmware) |
Marvell 88SS1074 (ARM v5) Dual Core | 8/12/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3340
"Aegis Crypto Lib provides general encryption/decryption services, Random number generator, Firmware sign verification, Encryption key confidentiality and integrity check, Security parameter integrity check services to Aegis Firmware on Micron SSD platforms." |
2644 | Attivo Networks Inc. 47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 |
Intel(R) Xeon(R) CPU E5-2620 v2 @2.10GHz w/ Open JDK 1.8 on CentOS 6.5 Intel 64-bit on ESXi 5.5.0 | 8/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3339
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3339
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3339
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3339
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3339
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 06/16/17: Updated implementation information; |
2643 | Aruba, a Hewlett Packard Enterprise company 3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaInstant 6.5.1.0-4.3.1 (Firmware) |
AR9344 500MHz | 8/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3337
"Kernel crypto provided by Aruba RAP-108/109 hardware" 03/02/17: Updated vendor information; |
2642 | Oracle America, Inc. 500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.3 (Firmware) |
Altera NIOS II | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume" |
2641 | Dell SonicWALL 5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.0.2h (Firmware) |
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3335
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3335
"OpenSSL 1.0.2h implementation with minor patches." 10/18/16: Updated implementation information; |
2640 | Dell SonicWALL 5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.8.0-jdk8u60-b01 (Firmware) |
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3334
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3334
"Using existing Debian Stable Open JDK binaries." 10/18/16: Updated implementation information; |
2639 | Dell SonicWALL 5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 11.4.0 (Firmware) |
Intel Xeon Haswell with AES-NI; Intel Core 2 Duo; Intel Celeron; Intel Xeon Westmere with AES-NI | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3333
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3333
"DRBG/AES/TDES/SHA/HMAC/GCM derived from OpenSSL implementations." 10/18/16: Updated implementation information; |
2638 | Dell, Inc 5450 Great America Parkway Santa Clara, CA 95054 US |
Version 2.4 |
Intel Atom S1000 w/ Dell Networking Operating System 9.10(0.1); ARM Cortex A9 w/ Dell Networking Operating System 9.10(0.1); Broadcom XLP w/ Dell Networking Operating System 9.10(0.1); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.10(0.1); Intel Atom C2000 w/ Dell Networking Operating System 9.10(0.1) | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3332
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3332
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3332
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3332
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3332
"Dell OpenSSL Cryptographic Library v2.4 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features." |
2637 | Oracle America, Inc. 500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.3 (Firmware) |
Altera NIOS II | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3331
"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume." |
2636 | Oracle America, Inc. 500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.3 (Firmware) |
Altera NIOS II | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3330
"Oracle’s StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. The T10000D delivers fast write speeds (252MB /sec) to a native 8.5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume" |
2635 | Siemens Canada Ltd. 300 Applewood Crescent Concord, Ontario L4K 5C7 Canada -Robert Stagg
|
Version 4.2.1.F (Firmware) |
Freescale ColdFire MCF5272 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3329
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3329
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3329
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3329
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3329
"The RUGGEDCOM Switches and Server are designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches and server, similarly equipped with RUGGEDCOM ROS, provides Ethernet to serial conversion for customer networks." |
2634 | Aviat Networks 5200 Great America Parkway Santa Clara, California 95054 USA -Ruth French
|
Version 7.7 (Firmware) |
Motorola MPC866 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3328
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3328
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3328
"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic." |
2633 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -Michael Zagorski
|
Version OA50113 |
IBM z13 w/ IBM z/OS(R) v2.1 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3327
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3327
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3327
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3327
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3327
"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
2632 | DocuSign, Inc. 221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
-Moshe Harel
|
Version 5.0.0 (Firmware) Part # 5.0 |
Intel® E3-1268LV3 Quad-Core | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3326
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3326
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3326
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3326
"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host." |
2631 | Siemens Canada Ltd. 300 Applewood Crescent Concord, Ontario L4K 5C7 Canada -Robert Stagg
|
Version 4.2.1.F (Firmware) |
Freescale PowerPC MPC8308 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3336
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3336
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3336
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3336
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3336
"The RUGGEDCOM Ethernet Switches is designed specifically to withstand harsh environmental conditions including temperature and humidity extremes, shock, vibration, and electromagnetic interference. The ruggedized switches, equipped with RUGGEDCOM ROS, provide Ethernet switching capabilities for customer networks in virtually any environment." |
2630 | DocuSign, Inc. 221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
-Moshe Harel
|
Version 5.0.0 (Firmware) Part # 5.0 |
Intel® E3-1268LV3 Quad-Core | 7/31/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3325
"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host" |
2629 | DocuSign 221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.1 (Firmware) Part # 8.0 |
Intel® E3-1268LV3 Quad-Core | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3324
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3324
"DocuSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to DocuSign from their PC for the purpose of signing documents and data." |
2628 | Utimaco IS GmbH Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version hash1.0.10.1 (Firmware) Part # Texas Instruments TMS320C6416T |
Texas Instruments TMS320C6416T | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3323
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3323
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3323
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3323
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3323
"HASH Component implements all SHA hash sizes to allow flexibility and efficiency." |
2627 | Enova Technology Corporation 1st Floor, #11, Research & Development 2nd Road Science Park Hsin-Chu, Taiwan 30076 Republic of China -Butz Huang
-Chung-Yen Chiu
|
Part # xF and xN |
N/A | 7/31/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3311
"The X-Wall MX+ is a SATA-to-SATA realtime single chip cryptographic module capable of encrypting entire disk (or SSD) with SATA Gen3 (6Gbps)/Gen2 (3 Gbps)/Gen1 (1.5Gbps) performance. It includes RSA2048 Key Generation/Signature/Verification, HASH-DRBG RNG, HMAC, CMAC, SHA256 and AES CBC/XTS/ECB symmetric ciphers." 05/12/17: Updated implementation information; |
2626 | Mocana Corporation 20 California Street San Francisco, CA 94111 USA -James Blaisdell
|
Version 5.5.1f |
Qualcomm Snapdragon 801 8974-AC w/ Android 6.0.1 Linux 32-bit Kernel 3.10; Qualcomm Snapdragon 801 8974-AC w/ Android 6.0.1 Linux 64-bit Kernel 3.10 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3319
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3319
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3319
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3319
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3319
"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
2625 | Toshiba Corporation 1-1, Shibaura 1-chome Minato-ku, Tokyo 105-8001 Japan -Kazuhisa Kanazawa
|
Part # TC58NC9K16GSB |
N/A | 7/31/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3308
"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment" |
2624 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.2.7 |
Intel Xeon E5 w/ FortiGate-VM running on VMware 64bit, ESXi 5.5 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3318
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3318
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3318
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3318
"This document focuses on the software implementation of the Fortinet FortiGate-VM SSL Cryptographic Library v5.2 running on Intel x86 compatible processors." |
2623 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.2.7 |
Intel Xeon E5 w/ FortiGate-VM running on Vmware 64bit, ESXi 5.5 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3317
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3317
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3317
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3317
"This document focuses on the software implementation of the Fortinet FortiGate-VM FIPS Cryptographic Library v5.2 running on Intel x86 compatible processors." 11/22/16: Updated implementation information; |
2622 | Palo Alto Networks 4301 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version (PAN-OS, Wildfire) 7.1 / (Panorama) 7.1 (Firmware) |
Cavium Octeon MIPS64;Intel Multi Core Xeon;Intel Celeron;Intel I7 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3316
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3316
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3316
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3316
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500." |
2621 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 7.1 (PAN-OS) |
Intel Multi Core Xeon w/ Citrix XenServer 6.1.0; Intel Multi Core Xeon w/ VMware ESXi 5.5;Intel Multi Core Xeon w/ CentOS 6.5 - KVM | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3315
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3315
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3315
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3315
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." |
2620 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware) |
Freescale P5040 | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3314
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3314
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3314
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3314
"IOS Common Crypto Module" |
2619 | Cambium Networks 3800 Golf Road Suite 360 Rolling Meadows, IL 60008 USA -Allen Yu
|
Version 1.0 (Firmware) |
EZChip MIPS34Kc | 7/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3313
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3313
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3313
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3313
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3313
"Algorithms for managing Cambium PTP 820 platforms" |
2618 | Legion of the Bouncy Castle Inc. 85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.1 |
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise (64 bit); Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit; Intel Atom w/ Windows 10 Professional 64 bit; | 7/7/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3312
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3312
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3312
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3312
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3312
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3312
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3312
"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well." 08/16/16: Adding OE |
2617 | wolfSSL Inc. 10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.9.2 |
ATMEL ATSAM4L w/ OpenRTOS v9.0.0 | 7/7/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3310
"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. Only AES-256, HMAC-SHA256, and SHA256 have been tested for this project." |
2616 | Nokia 600 March Rd. Ottawa, Ontario k0A 2Z0 Canada -Carl Rajsic
-Alfred Nothaft
|
Version 2.0 (Firmware) |
Cavium Octeon | 7/7/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3309
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3309
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3309
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3309
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3309
"The Nokia 7x50 SR OS Cryptographic Library is used on the Nokia 7x50 Service Router products." |
2615 | Information Security Corp 1011 Lake St. Suite 425 Oak Park, IL 60118 USA -Jonathan Schulze-Hewett
-Michael Markowitz
|
Version 8.0 |
Intel Core i7 with AES-NI w/ CentOS 6.7 (64-bit); Intel Core i7 with AES-NI w/ Windows 10 (64-bit); AMD A8-3850 without AES-NI w/ Windows 10 (64-bit) | 6/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3307
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3307
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3307
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3307
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3307
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3307
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3307
HMAC-SHA3-224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3 Val#4
HMAC-SHA3-256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3 Val#4
HMAC-SHA3-384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3 Val#4
HMAC-SHA3-512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS3Val#4
"The ISC Cryptographic Development Kit (CDK) is a software development toolkit providing a comprehensive set of cryptographic primitives for use in any application. It includes RSA, DSA/Diffie-Hellman and elliptic curve algorithms, as well as a wide range of symmetric ciphers and hash functions." 11/17/16: Added new tested information; |
2614 | ST Microelectronics (Protonworld) Green Square Building B, Lambroekstraat 5 Diegem/Machelen, n/a B-1831 Belgium -Olivier COLLART
-Xavier BOUSSIN
|
Version 47.08 (Firmware) |
SecureCore SC300 | 6/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3306
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3306
"ST Microelectronics Trusted Platform Module is a hardware cryptographic module which implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation as defined by the Trusted Computing Group (TCG) version 1.2 specification." |
2613 | Seagate Technology, LLC. 1280 Disc Drive Shakopee, Minnesota 55379 US -David R Kaiser, PMP
|
Version 5.0 (Firmware) |
ARM Cortex-R Family | 6/21/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3304
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3304
"FW implementation of Secure Hash MAC Algorithm in Seagate''s Self-Encrypting Drives (SEDs)." |
2612 | N/A | N/A | N/A | 6/21/2016 | N/A |
2611 | N/A | N/A | N/A | 6/21/2016 | N/A |
2610 | Aruba, a Hewlett Packard Enterprise company 1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.5.1 (Firmware) |
Freescale IPQ8068 | 6/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3300
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3300
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3300
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3300
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/31/17: Updated implementation information; |
2609 | Hewlett Packard Enterprise 1160 Enterprise Way Sunnyvale, CA 94089 USA -Harjit Dhillon
-Ashot Andreasyan
|
Version 7.0.0_OpenSSL_1.0 (Firmware) |
Intel Xeon E5-2600 Family | 6/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3297
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3297
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3297
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3297
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3297
"Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover." |
2607 | Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, IL 60196 USA -Tomasz Chmiel
-Tomasz Rypina
|
Version 6.7p1 (Firmware) |
Freescale MPC-8568E; Freescale MPC-7457 | 6/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3295
"OpenSSH - SSH Key Derivation function and HMAC-SHA-1 are used to derive keying material for SSH and provide authentication function in SSH in S6000 and GGM8000 network devices." |
2606 | Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, IL 60196 USA -Tomasz Chmiel
-Tomasz Rypina
|
Version 1.0.1p (Firmware) |
Freescale MPC-8568E; Freescale MPC-7457 | 6/21/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3295
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3295
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3295
"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices." |
2605 | OpenSSL Validation Services, Inc. 1829 Mount Ephraim Road Adamstown, MD 21710 USA -Steve Marquess
|
Version 2.0.13 |
Power8 (PPC) w/ AIX 7.1 32-bit; Power8 (PPC) w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 32-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) with PAA w/ AIX 7.1 64-bit; Power8 (PPC) w/ AIX 7.2 32-bit; Power8 (PPC) with PAA w/ AIX 7.2 32-bit; Power8 (PPC) w/ AIX 7.2 64-bit; Power8 (PPC) with PAA w/ AIX 7.2 64-bit; Power7 (PPC) w/ AIX 7.2 32-bit; Power7 (PPC) w/ AIX 7.2 64-bit | 6/17/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3294
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3294
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3294
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3294
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3294
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
2604 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version RelV 1.0 |
Intel Atom w/ IOS XE 3.16 on ESXi 5; Intel Xeon w/ IOS XE 3.16 on ESXi 5 | 6/10/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3293
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3293
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3293
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3293
"IOS Common Crypto Module for Virtual use" 09/30/16: Updated implementation information; |
2603 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.9.0 Part # Intel Xeon |
n/a w/ CentOS Linux 7.0 64 bit with Oracle JRE 1.8.0 | 6/10/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3292
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3292
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3292
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3292
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3292
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
2602 | Mercury Systems 3601 E University Drive Phoenix, AZ 85034 United States -Bob Lazaravich
-Sabrina Pina
|
Version 1.5.0v (Firmware) |
Altera Nios II Processor | 6/10/2016 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3291
"FIPS-ALGORITHMS.1.5.0v is a comprehensive suite of FIPS-140-2 approved algorithms. Mercury Systems, Inc. integrates these algorithms into the ARMOR processor to enhance security in its line of solid state drives (SSD) and storage products." |
2601 | EFJohnson Technologies 1440 Corporate Drive Irving, TX 75038-2401 USA -John Tooker
-Marshall Schiring
|
Version 3.0 |
QUALCOMM MSM8926 w/ Android 4.4.4; Qualcomm Snapdragon 808 w/ Android 6 | 6/10/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3290
"EFJ Communication Cryptographic Library (CCL) supports AES, DRBG, ECDSA, HMAC, SHA, and Key Wrap algorithms for encryption key management and transfer." 06/20/16: Updated implementation information; |
2600 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware) |
APM86392 | 6/10/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3289
"IOS Common Crypto Module" |
2599 | Attivo Networks Inc. 47697 Westinghouse Drive, Suite 201 Fremont, CA 94539 USA -Satya Das
|
Version 1.0 |
Intel Core i5 1.4GHz with AES-NI w/ Mac OS X El Capitan 10.11.3; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ CentOS 6.5 on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows Server 2008 SP2 (32 bit) on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Ubuntu 12.04 LTS on CentOS 6.5 - KVM; Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz with AES-NI w/ Windows Server 2008 SP2 32-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on VMware ESXi 6.0.0; Intel(R) Xeon(R) CPU E5-2620 v2 @ 2.10GHz with AES-NI w/ Windows 7 Professional 64-bit on CentOS 6.5 - KVM | 6/10/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3288
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3288
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3288
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3288
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3288
"Attivo Networks is an award winning provider of inside-the-network threat detection, attack analysis and forensics." 7/2016:Added Oes |
2598 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version WB_15_18_0011 (Firmware) |
TriCore ARM11 processor | 6/3/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3287
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3287
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3287
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3287
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3287
"Aruba 2920 switch" 09/09/16: Updated implementation information; |
2597 | Samsung Electronics Co., Ltd. 416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Jung Ha Paik
|
Version 1.0 |
Samsung Electronics Exynos 5433 w/ MOBICORE Tbase 300; Qualcom APQ8084 w/ QSEE 2.0 | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3285
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3285
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3285
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3285
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3285
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2596 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware) |
Intel ATOM | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3283
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3283
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 07/07/16: Updated vendor information; |
2595 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware) |
ARM Cortex A9 | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3282
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3282
"The CN4010, CN4020 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010, CN4020 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 07/06/16: Updated vendor information; |
2594 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.7.1 (Firmware) |
Intel Xeon | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3281
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3281
"The CN8000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN8000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 07/07/16: Updated vendor information; |
2593 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0 |
Qualcomm Snapdragon 808 (MSM8992) ARMv8 w/ Linux Kernel 3.10; Qualcomm Snapdragon 820 (MSM8996) ARMv8 w/ Linux Kernel 3.18 | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3280
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3280
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3280
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3280
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3280
"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services." 10/24/16: Updated implementation information; |
2592 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0 |
Qualcomm Snapdragon 617 (MSM8952) ARMv8 w/ Linux Kernel 3.10 | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3279
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3279
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3279
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3279
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3279
"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services." 10/24/16: Updated implementation information; |
2591 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0 |
Qualcomm Snapdragon 617 (MSM8952) ARMv8 w/ Linux Kernel 3.10 | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3278
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3278
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3278
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3278
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3278
"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services." 10/24/16: Updated implementation information; |
2590 | Intel Corporation 101 Innovation Drive San Jose, CA 95134 USA -Robert Groza
-Rita Chu
|
Version 2.0.1 (Firmware) |
ModelSim | 5/27/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3277
"SHA1 and HMAC built upon the SHA1 implementation. Allows various key sizes." |
2589 | STMicroelectronics 190, av. Céléstin Coq - ZI Rousset, France 13106 France -Christophe MANI
-Mohamed BEN AHMED
|
Version 3.1.0 (Firmware) Part # STM32L4 series |
STM32 MCUs - STM32L4 series | 5/20/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3275
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3275
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3275
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3275
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3275
"STM32 crypto library package (X-CUBE-CRYPTOLIB) is based on STM32Cube architecture package and includes a set of crypto algorithms based on firmware implementation ready to use in all STM32 microcontrollers. API is described in UM1924 user manual from www.st.com" |
2588 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
VCS v2014.12mx-SP3-2 | 5/20/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3190
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3190
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3190
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3190
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3190
"CRYPEN IPsec is embedded within proprietary ASICs that are utilized within Cisco hardware platforms." |
2587 | HID Global Corporation 801 University Blvd. SE Suite 302 Albuquerque, NM 87106 USA |
Version 28670 (Firmware) |
Analog Devices Blackfin 533 | 5/20/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3273
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3273
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3273
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3273
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3273
"HMAC Component implements all (supported) HMAC algorithms against our Secure Hashing Standard implementation." |
2586 | AhnLab, Inc 220 Pangyoyeok-ro, Bundang-gu, Seongnam-Si, Gyeonggi-Do 13493 Korea -David Eung-Soo, Kim
|
Version 1.0 (Firmware) |
Intel Core i3; Intel Xeon | 5/13/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3272
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3272
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3272
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3272
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3272
"AhnLab OpenSSL module for AhnLab MDS/MDS with MTA/MDS Manager." 05/19/16: Updated implementation information; |
2585 | Cohesity, Inc. 451 El Camino Real Suite 235 Santa Clara, CA 95050 USA -Vivek Agarwal
|
Version 1.0.1 |
Intel x86_64 w/ CentOS 7 | 5/13/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3271
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3271
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3271
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3271
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3271
"The Cohesity OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.12. It is incorporated into the family of Cohesity storage appliances." |
2584 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Part # CP8 |
N/A | 5/13/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3270
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3270
"The Fortinet CP8 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
2583 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Part # CP7 |
N/A | 5/13/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3269
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3269
"The Fortinet CP7 is a proprietary ASIC providing hardware based cryptographic acceleration for Fortinet products." |
2582 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.2.7 (Firmware) |
ARM v5 Compatible (SoC2); Intel Atom; Intel E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen) | 5/13/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3268
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3268
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3268
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3268
"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.2 running on Intel x86 compatible processors." |
2581 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.2.7 (Firmware) |
ARM v5 Compatible (SoC2); Intel Atom; Intel Xeon E3 v3; Intel Xeon E5 v2; Intel Xeon E5 v3; Intel Celeron G540; Intel i3 (3rd Gen) | 5/13/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3267
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3267
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3267
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3267
"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.2 running on Intel x86 compatible processors." |
2580 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Version 11.11.2 (Firmware) |
Freescale P1010; Freescale P1011; Freescale P1020; Freescale T1042; Freescale T2081; Intel Atom C2758; Intel Celeron G1820; Intel Pentium G3420; Intel Xeon E3; Intel Xeon E5 | 5/6/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3266
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3266
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3266
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3266
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3266
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" |
2578 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware) |
Intel® Xeon® LC5518 | 4/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3264
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3264
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3264
"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
2577 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware) |
Intel® Xeon® LC5518 | 4/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3263
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3263
"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
2576 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware) |
Intel® Xeon® LC5518 | 4/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3262
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3262
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3262
"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
2575 | Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2X4-D10 (Firmware) Part # Broadcom XLP832 |
Broadcom XLP832 | 4/29/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3261
"The MX 3D Universal Edge Routers deliver high performance, reliability, and scale to enable a cost-effective solution. Key features include support for a wide range of L2/L3 VPN services and advanced broadband network gateway functions, along with integrated routing, switching and security services." |
2574 | Fuji Xerox Co., Ltd. 6-1, Minatomirai, Nishi-ku Yokohama-Shi, Kanagawa 220-8668 Japan -Yoshinori Ando
|
Version 1.0.0 |
Broadcom ARMv6l BCM2835 w/ Wind River Linux 6 | 4/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3260
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3260
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3260
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3260
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3260
"FX HMAC Kernel Module provides cryptographic services within the Linux kernel" |
2573 | Microsemi Corporation One Enterprise Aliso Viejo Camarillo, CA 92656 USA -Stephen Bates
|
Version 1.0 (Firmware) |
Mentor Graphics ModelSim SE v6.1h | 4/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3258
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3258
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3258
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3258
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3258
"The Athena™ TeraFire® EXP-F5200B macro provides acceleration of cryptographic algorithms." |
2572 | WinMagic Inc 5600A Cancross Court Mississauga, Ontario L5R 3E9 Canada -Alexander Mazuruc
-Garry McCracken
|
Version 7.2 |
Intel Core i5 2520M w/ Windows 7 64-bit; Intel Core 2 Duo w/ MacOS X 10.7.2 64-bit | 4/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3257
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3257
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3257
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3257
"SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media." 06/14/16: Added new tested information; |
2571 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.3 |
Intel Core i7-3615QM w/ Mac OS X El Captian 10.11.4 | 4/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3256
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3256
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3256
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3256
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3256
"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules." |
2570 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 1.0.1h |
Qualcomm Snapdragon 800-series w/ Android 6.0.1 | 4/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3255
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3255
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3255
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3255
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3255
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." 05/20/16: Updated vendor information; |
2569 | Aruba, a Hewlett Packard Enterprise company 3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaInstant 6.5.1.0-4.3.1 (Firmware) |
88F6560 500MHz; Freescale QorIQ P1010 800MHz; Freescale QorIQ P1020 800MHz; Qualcomm QCA9344 500MHz | 4/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3254
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3254
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3254
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3254
"Aruba Instant cryptographic module provided by Aruba RAP-108/109 and AP-214/215/224/225/274/275/277 hardware." 03/02/17: Updated vendor information; |
2568 | Ultra Electronics AEP Knaves Beech Business Centre Loudwater, High Wycombe, Buckinghamshire HP10 9UT United Kingdom -Paul Kettlewell
-Vicky Hayes
|
Part # v3 r1 |
P2020 QorlQ | 4/22/2016 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3253
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3253
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3253
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3253
"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus." 09/14/16: Updated implementation information; |
2567 | Green Hills Software 7585 Irvine Center Drive Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 1.0 (Firmware) |
ARM Cortex-M4 | 4/22/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3252
"ISS HA ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
2565 | Seagate Technology, LLC. 1280 Disc Drive Shakopee, Minnesota 55379 US -David R Kaiser, PMP
|
Part # Myna |
N/A | 4/15/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3250
"HW implementations of Hash based Message authentication codes in Seagate''s Self encryption disk drives (SEDs)" |
2564 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 5.0.4 (Firmware) |
Intel® Xeon Quad-Core | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3249
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2563 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 5.0.4 (Firmware) |
Intel® Pentium Dual-Core | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3248
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2562 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Part # 3.0 |
N/A | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3233
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3233
"The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." |
2561 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Version 1.0 (Firmware) |
embedded IA-32 | 4/15/2016 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3232
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3232
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3232
"The CSME Crypto Driver provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." |
2560 | GDC Technology (USA) LLC 1016 West Magnolia Boulevard Burbank, California 91506 USA -Pranay Kumar
-ChernYue Kwok
|
Version 2.0.11 (Firmware) |
Freescale QorIQ | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3247
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3247
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3247
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3247
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3247
"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging." |
2559 | AlpCode AS Postboks 6 Folldal, N-2581 Norway -Dag Arne Osvik
|
Version 2 |
Arm Cortex-A9 w/ Linux | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3246
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3246
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3246
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3246
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3246
"AlpCode™ Cryptographic Library (ACCL) features side-channel resistance through its use of constant-time algorithms, data-independent memory access patterns and fault detection. Its unique side-channel resistance even extends to normally-public elliptic-curve parameters, making it suitable for use with classified elliptic curves." |
2558 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Joshua Brickman
-Linda Gallops
|
Version 1.3 |
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3245
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3245
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3245
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3245
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3245
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3245
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3245
"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." |
2557 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Joshua Brickman
-Linda Gallops
|
Version 1.3 |
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3244
"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." |
2556 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Joshua Brickman
-Linda Gallops
|
Version 1.3 |
SPARC64 X+ with hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 without hardware accelerators w/ Oracle Solaris 11.3; SPARC M7 with hardware accelerators w/ Oracle Solaris 11.3; SPARC64 X+ without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 without hardware accelerators w/ Oracle Solaris 11.3; SPARC T5 with hardware accelerators w/ Oracle Solaris 11.3; Intel Xeon without AES-NI w/ Oracle Solaris 11.3; Intel Xeon with AES-NI w/ Oracle Solaris 11.3 | 4/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3243
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3243
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3243
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3243
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3243
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3243
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3243
"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it via Oracle-proprietary APIs." |
2555 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Amir Shahhosseini
-Jake Bajic
|
Version PAN-OS 6.0-DRBG (Firmware) |
Intel Celeron P4505; Intel Core I7; Intel Multi Core Xeon | 4/8/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3242
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3242
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3242
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3242
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 05/09/16: Updated implementation information; |
2554 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Amir Shahhosseini
-Jake Bajic
|
Version PAN-OS 6.0-DRBG (Firmware) |
Cavium Octeon MIPS64 | 4/8/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3241
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3241
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3241
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3241
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 05/09/16: Updated implementation information; |
2553 | Hospira Inc. 275 N. Field Drive Lake Forest, IL 60045 USA -Chaitanya Srinivasamurthy
-Slawomir Ciapala
|
Version 2.0.9 |
i.MX53 Arm Cortex-A8 w/ Android 2.3.7 | 4/8/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3240
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3240
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3240
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3240
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3240
"Hospira OpenSSL FIPS Object Module 2.0.9 is used within various Hospira Infusion Pumps for providing secure communication between Infusion pumps and external server." |
2552 | DocuSign, Inc. 221 Main St. Suite 1000 San Francisco, CA 94105 USA -Ezer Farhi
|
Version 8.0 (Firmware) |
Intel® Xeon Quad-Core | 4/8/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3238
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3238
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." 05/18/16: Updated implementation information; |
2551 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 8.0 (Firmware) |
Intel® Pentium Dual-Core | 4/8/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3237
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3237
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2550 | Prometheus Security Group Global, Inc. 3019 Alvin Devane Blvd Building 4, Suite #450 Austin, TX 78741 USA -Jeremy Freeze-Skret
-Mark Thomas
|
Version 1.6.4 (Firmware) |
Freescale IMX6Q Arm Cortex A9 | 4/1/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3235
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3235
"Used to assist in key generation & management for the optional HDD encryption for the module." |
2549 | Prometheus Security Group Global, Inc. 3019 Alvin Devane Blvd Building 4, Suite #450 Austin, TX 78741 USA -Jeremy Freeze-Skret
-Mark Thomas
|
Version 1.0.2d and 2.0.9 (Firmware) |
Freescale IMX6Q Arm Cortex A9 | 4/1/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3234
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3234
"Used for core cryptography functions of the module other than the optional hard drive encryption." |
2548 | Intel Corporation 2200 Mission College Blvd Santa Clara, CA 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Part # 3.0 |
N/A | 4/1/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3233
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3233
"The CSE provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." |
2547 | Intel Corporation 2200 Mission College Blvd Santa Clara, CA 95054 USA -Steve F. Taylor
-Kevin Fiftal
|
Version 1.0 (Firmware) |
embedded IA-32 | 4/1/2016 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3232
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3232
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3232
"The CSME Crypto Driver provides the cryptographic functions within the Intel(R) vPro(TM) ME for applications executing in the ME." |
2546 | Allied Telesis 27 Nazareth Ave Christchurch, Canterbury 8024 New Zealand -Andrew Riddell
-Mofassir Ul Haque
|
Version Openssl-fips-2.0.10 (Firmware) |
Freescale PowerPC P2040 | 3/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3228
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3228
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3228
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3228
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3228
"AW+ OpenSSL FIPS Object Module is a software library which provides cryptographic support for secure communication and protection of information. The cryptographic services provided by the library include Symmetric Encryption and Decryption, Digital Signature, Cryptographic Hashing and Keyed-Hash Message Authentication." |
2545 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Jung Ha Paik
|
Version v1.0 |
MSM8996 w/ Android 6.0.1; EXYNOS8890 w/ Android 6.0.1; EXYNOS7420 w/ Android 6.0.1; APQ8084 w/ Android 6.0.1; EXYNOS5433 w/ Android 6.0.1; EXYNOS3475 w/ Android 6.0.1; MSM8916 w/ Android 6.0.1 | 3/31/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3227
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3227
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3227
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3227
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3227
"The Samsung BoringSSL Cryptographic Module is a general purpose cryptographic module to provide user-mode applications with security services." 04/12/16: Updated implmentation information; |
2544 | Legion of the Bouncy Castle Inc. 85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.0 |
Intel Core i7 (6th Gen) w/ Windows 10 Enterprise 64 bit; Intel Atom w/ Windows 10 Professional 64 bit; Intel Core i5 (5th Gen) w/ Windows 8.1 Professional 32 bit; Intel Core i5 (5th Gen) w/ Windows 7 SP1 32 bit | 3/25/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3226
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3226
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3226
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3226
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3226
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3226
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3226
"The Bouncy Castle FIPS .NET API is a comprehensive suite of FIPS Approved algorithms implemented in pure C#. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms, including some post-quantum ones, are available in non-approved operation as well." |
2543 | Toshiba Corporation 1-1, Shibaura 1-chome Minato-ku, Tokyo 105-8001 Japan -Kazuhisa Kanazawa
|
Version 1.00 (Firmware) |
Cortex-R4 | 3/25/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3213
"a library of unique software cipher solutions which are standard encryption algorithm-based to provide Toshiba Data Center SSD products and the systems using them a robust and secure data storage environment" |
2542 | Panasonic Corporation 4-1-62, Minoshima, Hakata-ku Fukuoka, Fukuoka 812-8531 Japan -Masakatsu Matsuo
|
Version 160309 |
ARMv7-A Processor w/ Linux kernel 3.18.11 | 3/25/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3225
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3225
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3225
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3225
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3225
"Panasonic Cryptographic Module provides high performance cryptographic processing for embedded devices" |
2541 | Zanjia Electronic Science & Technology (Beijing) Co., Ltd. Rm 1701, Bldg B, Wangtong New World Plaza, No.2 Fuchengmenwai St., Xicheng Dist. Beijing, Beijing 100037 China -Jingqiang Lin
-Zheng Li
|
Part # ZJ2014-2697v2-680-32G |
N/A | 3/25/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3224
"HSM-ZJ2014 is a hardware security module, providing cryptographic services including encryption, decryption, signature generation and verification, and key management." |
2540 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.4 |
Intel Xeon w/ ESXi | 3/25/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3223
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3223
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3223
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3223
"The Cisco ASAv delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASAv provide comprehensive security, performance, and reliability for network environment." |
2539 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8 |
z13 w/ RHEL Server release 7.2 for IBM z Systems | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3222
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3222
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3222
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3222
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3222
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
2538 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8 |
z13 w/ z/OS version 2 release 2 | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3221
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3221
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3221
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3221
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3221
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
2537 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8 |
Intel Xeon E5 V3 family w/ Red Hat Enterprise Linux Server release 7.1 | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3220
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3220
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3220
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3220
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3220
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
2536 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8 |
Intel Xeon E5 V3 family w/ Windows Server 2012 release 2 | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3219
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3219
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3219
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3219
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3219
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
2535 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8 |
Intel Core i7 vPro 4770 w/ Windows 7 64-bit | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3218
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3218
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3218
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3218
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3218
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
2534 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8 |
POWER 8 w/ Red Hat Enterprise Linux Server release 7.1 | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3217
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3217
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3217
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3217
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3217
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
2533 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Karthik Ramamoorthy
|
Version 1.8 |
POWER 8 w/ AIX 7 | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3216
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3216
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3216
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3216
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3216
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework." |
2532 | iboss Cybersecurity 4110 Campus Point Court San Diego, CA 92121 USA -Peter Martini
-Christopher Park
|
Version 8.2.0.0 (Firmware) |
Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI; | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3215
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3215
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3215
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3215
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3215
"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping." |
2531 | Dell Software, Inc. 5455 Great America Parkway Santa Clara, CA 95054 USA -Usha Sanagala
|
Version 6.2.5 (Firmware) |
Cavium CN7020; Cavium CN7130; Cavium Octeon Plus CN66XX Family; Cavium Octeon Plus CN68XX Family | 3/18/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3214
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3214
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3214
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3214
"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks." 04/22/16: Added new tested information; |
2530 | Biscom, Inc. 321 Billerica Road Chelmsford, MA 01824 USA -William Ho
-Sharif Rahman
|
Version 1.1 |
Intel Core i7 with AES-NI w/ Windows Server 2012 R2; Intel Core i7 without AES-NI w/ Windows Server 2012 R2 | 3/11/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3212
"Biscom Cryptographic Library provides cryptographic services for various Biscom products." 03/24/16: Updated implementation information; |
2529 | HPE Data Security 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
CPUCPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - OSS | 3/11/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3211
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3211
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3211
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
2528 | HPE Data Security 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
CPU Intel Xeon E5-2600 v2 w/o AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 - Guardian | 3/11/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3210
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3210
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3210
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 04/12/16: Updated implementation information; |
2527 | Green Hills Software 7585 Irvine Center Drive Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 3.0 |
Gateway 5100 (Ventana) i.mx6 (ARM Cortex-A9) w/ OpenWRT/Linaro | 3/11/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3209
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3209
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3209
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3209
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3209
"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
2526 | Samsung Electronics Co., Ltd. 416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0 |
Qualcomm MSM8996 w/ QSEE 4.0 | 3/4/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3208
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3208
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3208
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3208
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3208
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2525 | Samsung Electronics Co., Ltd. 416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0 |
Samsung Electronics Exynos 8890 w/ MOBICORE Tbase 310B | 3/4/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3207
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3207
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3207
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3207
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3207
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2524 | Pure Storage, Inc. 650 Castro Street Suite #400 Mountain View, CA 94041 USA -Security Engineering Team
|
Version 1.0 |
Intel Xeon w/ Purity 4 | 3/4/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3206
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3206
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3206
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3206
"Pure Storage Cryptographic Library is a suite of FIPS Approved algorithms." |
2523 | Forcepoint LLC 10900-A Stonelake Blvd Ste. 350 Austin, TX 78759 USA -Jorma Levomäki
|
Version version 5.10 |
64-bit x86 architecture w/ McAfee Linux OS | 3/4/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3205
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3205
"THe SMC appliance provides administrative functionality supporting the configuration and operation of one or more NGFW engines." |
2522 | HGST, Inc. 3403 Yerba Buena Road San Jose, CA 95135 USA -Chung-chih Lin
-Michael Williamson
|
Version SOCFWLIB-0019 (Firmware) |
Avago, ARM Cortex R5 | 2/26/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3203
"Cryptographic library support for encryption and decryption features on HGST''s Self-Encrypting Drives (SEDs)." |
2521 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -David Suksumrit
-Savitha Naik
|
Version Version 12 (Firmware) |
IBM PowerPC | 2/26/2016 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3201
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3201
"Implements key establishment, random number generation, certificate and private key management, and wrap/unwrap of key material, and controls the FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM)." |
2520 | Ionic Security Inc. 1170 Peachtree Street NE Suite 400 Atlanta, Georgia 30309 USA -Allen Vance
-Nicholas Smith
|
Version 1.1 |
Intel Core i7 w/ Windows 7 SP1; Intel Xeon E5-2650 w/ CentOS 7.1.1503 | 2/26/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3200
"Ionic Security’s Ionic Data Protection Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation and verification, encryption and decryption, hashing functions, and message authentication." 04/06/16: Updated implementation information; |
2519 | Tanium, Inc. 2200 Powell St. 6th Floor Emeryville, CA 94608 USA -Jason Mealins
|
Version 1.0.0.1 |
Intel Xeon w/ Microsoft Windows Server 2008 R2 (64 bit); Intel Xeon w/ Microsoft Windows Server 2012 (64-bit); Intel Xeon w/ Microsoft Windows 7 (32-bit); Intel Xeon w/ Microsoft Windows 7 (64 bit) | 2/19/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3197
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3197
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3197
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3197
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3197
"The TaniumCryptoLibrary Module is an OpenSSL-based cryptographic module that provides cryptographic services to Tanium Inc. products." 02/26/16: Updated implementation information; |
2518 | FireEye, Inc. 1440 McCarthy Boulevard Milipitas, CA 90655 USA -Peter Kim
|
Version 1.0 |
Intel Xeon w/ Windows 7 (SP1); Intel Xeon w/ Windows Server 2012R2; Intel Xeon w/ Windows Server 2008R2 (SP1); Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 | 2/19/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3195
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3195
"Algorithm implementation used within the xAgent software." |
2517 | FireEye, Inc. 1440 McCarthy Boulevard Milipitas, CA 90655 USA -Peter Kim
|
Version 1.0 |
Intel Xeon w/ Windows 7 SP1; Intel Xeon w/ Windows 10; Intel Xeon w/ Windows 8.1 | 2/19/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3194
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3194
"Algorithm implementation used within the xAgent software." |
2516 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Bumhan Kim
|
Version SKC1.7 |
ARMv8 w/ Android Marshmallow 6.0.1 | 2/19/2016 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3193
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. The AES, SHA-1, SHA-224 and SHA-256 are supported by the ARMv8 Crypto-Extensions." |
2515 | NXP Semiconductors 6501 William Cannon Drive West Austin, TX 78735 USA -Geoffery Waters
-Tom Tkacik
|
Version CAVP_MDHA_2.5_LS1012A (Firmware) |
Cadence IES 15.10.009 Verilog simulator | 2/19/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3192
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3192
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3192
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3192
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3192
"NXP''s MDHA 2.5 is included in multiple i.MX, QorIQ and Layerscape processors including: LS1012A. It implements SHA-1, SHA-224, SHA-256, SHA-512, and HMAC." |
2514 | IBM IBM BigFix 1480 64th Street Suite 200 Emeryville, California 94608 USA -R. Dougas Welch
-Ed Lyons
|
Version 1.0.1e-42.el6_7.2 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 2/19/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3191
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3191
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3191
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3191
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3191
"This OpenSSL module was CAVS certified for use by BigFix components on Linux 6.6 in the BigFIx Common Criteria implementation." |
2513 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Synopsis VCS v2014.12mx-SP3-2 | 2/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3190
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3190
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3190
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3190
"CRYPEN IPsec is embedded within proprietary ASICs that are utilized within Cisco hardware platforms." 03/17/: Updated implementation information; |
2512 | NXP Semiconductors 6501 William Cannon Drive West Austin, TX 78735 USA -Geoffery Waters
-Tom Tkacik
|
Version CAVP_MDHA_3.0_LS2085A (Firmware) |
Cadence IES 15.10.009 Verilog simulator | 2/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3188
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3188
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3188
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3188
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3188
"NXP''s MDHA 3.0 is included in multiple i.MX, QorIQ and Layerscape processors including: LS2085A, LS2088A, LS1088A, and LS1043A. It implements SHA-1, SHA-224, SHA-256, SHA-512, and HMAC." |
2511 | NXP Semiconductors 6501 William Cannon Drive West Austin, TX 78735 USA -Geoffery Waters
-Tom Tkacik
|
Version CAVP_MDHA_2.4_T1023 (Firmware) |
Cadence IES 15.10.009 Verilog simulator | 2/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3187
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3187
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3187
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3187
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3187
"NXP''s MDHA 2.4 is included in multiple i.MX, QorIQ and Layerscape processors including: T1023. It implements SHA-1, SHA-224, SHA-256, SHA-512, and HMAC." |
2510 | APCON, Inc. 9255 SW Pioneer Ct. Wilsonville, OR 97070 USA -Tery Hodges
-Gerry Murphy
|
Version Std. Library FIPS Module 2.0.9 (Firmware) |
Freescale PowerQUICC® II Pro MPC8349 | 2/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3186
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3186
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3186
"OpenSSL is used to manage SSL certs. RSA firmware signing verification. Used to originate and terminate SSL tunnels." |
2509 | Ceragon Networks Ltd. 24 Raoul Wallenberg Street Tel Aviv, 69719 Israel -Stanislav Elenkrich
|
Version 1.0 (Firmware) |
EZChip MIPS34Kc; Freescale P1012 | 2/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3185
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3185
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3185
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3185
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3185
"Algorithms for managing Ceragon IP-20 platforms" |
2508 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
z13 w/ Red Hat Enterprise Linux 7.1 | 2/12/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3183
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3183
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3183
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3183
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3183
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." 09/30/16: Updated implementation information; |
2507 | Aruba, a Hewlett Packard Enterprise company 3333 Scott Blvd Santa Clara, CA 95054 USA -Steve Weingart
|
Version ArubaInstant 6.5.1.0-4.3.1 (Firmware) |
Freescale QorIQ P1020 800MHz; 88F6560 500MHz; Freescale QorIQ P1010 800MHz; Qualcomm QCA9344 500MHz | 2/5/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3182
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3182
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3182
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3182
"Aruba Instant VPN module for RAP-108/109 and AP-214/215/224/225/274/275/277 hardware." 05/17/16: Added new tested information; |
2506 | Zebra Technologies 1 Zebra Plaza Holtsville, NY 11742 USA -Mariya Wright
-Robert Pang
|
Version DAACWS00-001-R00 (Firmware) |
Marvell Tech Group Ltd - PXA2126 | 2/5/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3180
"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs." |
2505 | Zebra Technologies 1 Zebra Plaza Holtsville, NY 11742 USA -Mariya Wright
-Robert Pang
|
Version DAACUS00-001-R00 (Firmware) |
ST Micro: STM32f103 and STM32f4xx (STM32f Family) | 2/5/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3179
"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs." |
2504 | Zebra Technologies 1 Zebra Plaza Holtsville, NY 11742 USA -Mariya Wright
-Robert Pang
|
Version DAACVS00-001-R00 (Firmware) |
ST Micro: STM32f103 and STM32f4xx (STM32f Family) | 2/5/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3178
"The Crypto module is composed of several logical modules: AES - implements the AES algorithm with key sizes of 128 and 256 bits in CBC and ECB modes; SHA - implements the secure hash algorithm SHA1; HMAC - implements HMAC algorithm with SHA1 as the hash function; API - implements FIPS required tests and provides external APIs." |
2503 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.42 (Firmware) |
ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS; Broadcom XLP108, 1.0GHz, MIPS; Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC | 2/5/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3177
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3177
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3177
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3177
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3177
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2502 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.42-Kernel(Firmware) |
ARM Cortex-A9 1GHz; ARM Cortex-A9 1GHz * 2; Broadcom XLP108AQ, 1.0Ghz, MIPS; Broadcom XLS408, 1.2Ghz, MIPS;Broadcom XLP208, 1GHz, MIPS; Broadcom XLP316, 1.2GHz, MIPS; Freescale MPC P5040, 1.8 GHz, PowerPC; Freescale MPC8548, 1.5 GHz, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Cavium CN6130, 1Ghz,MIPS; Cavium CN6218, 1Ghz,MIPS; Cavium CN6635, 1.3Ghz,MIPS; Freescale P1016, 667Mhz,PowerPC; Freescale P1021, 800Mhz,PowerPC | 2/5/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3176
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3176
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3176
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3176
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2501 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R7103 (Firmware) |
Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC | 2/5/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3175
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2500 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R7103 (Firmware) |
Freescale P4080, 1.5GHz; Broadcom XLP432, 1.4GHz; Broadcom XLR732, 1GHz; Broadcom XLS408, 1GHz | 1/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3174
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2499 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R7103-Kernel (Firmware) |
Freescale P2020,1.0GHz,PowerPC; Freescale P4080, 1.5GHz, PowerPC | 1/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3173
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2498 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware Crypto 7.1.1.1.1.42 (Firmware) |
Freescale P1021, 800Mhz, PowerPC; Cavium CN6880, 1.2Ghz, MIPS; Cavium CN6760, 1Ghz, MIPS; Cavium CN6740, 1Ghz, MIPS; Cavium CN6635, 1.3Ghz, MIPS; Cavium CN6218, 1Ghz, MIPS; Cavium CN6130, 1Ghz, MIPS | 1/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3172
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3172
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#3172
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#3172
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2497 | Intel Corporation 2200 Mission College Blvd. Santa Clara, CA 95054-1549 USA -James Reardon
|
Version 2.0.5 |
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00 | 1/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3171
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3171
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3171
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3171
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3171
"1SUB version of OpenSSL FIPS Object Module." |
2496 | Intel Corporation 2200 Mission College Blvd. Santa Clara, CA 95054-1549 USA -James Reardon
|
Version 2.0.8 |
Intel x86_64 w/ Linux 3.10; Intel x86_64 w/ Linux 3.10 on VMware ESXi 6.00; | 1/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3170
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3170
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3170
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3170
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3170
"1SUB version of OpenSSL FIPS Object Module" |
2495 | Communication Devices, Inc. 85 Fulton St. Boonton, NJ 07005-1912 USA -Donald Snook
|
Part # 01-03-09121 |
N/A | 1/29/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#3169
"The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc." |
2494 | Aruba, a Hewlett Packard Enterprise company 1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware) |
Intel x86, i7 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3167
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3167
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3167
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3167
"Linux on Intel" 02/05/16: Updated vendor information; |
2493 | HPE Data Security 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - Guardian; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – Guardian | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3166
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3166
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3166
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 03/07/16: Updated implementation and vendor information; |
2492 | Icom Inc. 1-1-32, Kamiminami Hirano-Ku, Osaka 547-0003 Japan -Masaaki Takahashi
|
Version 1.1 (Firmware) |
Texas Instruments TMS320 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3165
"The UT-125 FIPS #11 is an optional unit available for Icom radios that provides secure voice and data capabilities as well as APCO OTAR and advanced key management." 03/24/16: Updated implementation information; |
2491 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.3 |
Intel Core i7-3615QM w/ Mac OSX Yosemite 10.10.4 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3164
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3164
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3164
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3164
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3164
"Security Builder® FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules" |
2490 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Bumhan Kim
|
Version 1.2 |
ARMv8 w/ Android Marshmallow 6.0.1 | 1/22/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3163
"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution." |
2489 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version KB_15_18_0008 (Firmware) |
P2020 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3162
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3162
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3162
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3162
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3162
"Aruba 5400r switch" |
2488 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Bumhan Kim
|
Version SKC1.7 |
ARMv8 w/ Android Marshmallow 6.0.1 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3161
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3161
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3161
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3161
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3161
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
2487 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.7 |
ARMv8 w/ Android Marshmallow 6.0.1 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3160
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3160
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. The AES, SHA-1 and SHA-256 are supported by the ARMv8 Crypto-Extensions." |
2486 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3159
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3159
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3159
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3159
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3159
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2485 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3158
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3158
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3158
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3158
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3158
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2484 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3157
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3157
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3157
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3157
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3157
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2483 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3156
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3156
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3156
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3156
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3156
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2482 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3155
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3155
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3155
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3155
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3155
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2481 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3154
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3154
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3154
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3154
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3154
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2480 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3153
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3153
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3153
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3153
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3153
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2479 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3152
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3152
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3152
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3152
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3152
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2478 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3151
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3151
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3151
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3151
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3151
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2477 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i7 w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3150
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3150
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3150
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3150
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3150
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2476 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i5 w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3149
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3149
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3149
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3149
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3149
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2475 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel CoreM w/ OSX 10.11 | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3148
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3148
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3148
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3148
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3148
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2474 | Aruba, a Hewlett Packard Enterprise company 1344 Crossman Avenue Sunnyvale, CA 94089 USA -Steve Weingart
|
Version AOS_VMC_6.4.2.0-3.0-FIPS (Firmware) |
Intel x86, i7 | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3145
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3145
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3145
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3145
"Linux on Intel" 02/05/16: Updated vendor information; |
2473 | INTEGRITY Security Services 7585 Irvine Center Dr. Suite 250 Irvine, CA 92618 USA -David Sequino
-Douglas Kovach
|
Version 3.0 |
FreeRTOS 7.6 running on Cubic PU-4 (ST-Micro STM32F4xxx/ARM Cortex-M4) | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3143
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3143
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3143
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3143
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#3143
"ISS ECT is a standards-based cryptographic toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. It is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
2472 | Ionic Security Inc. 1170 Peachtree Street NE Suite 400 Atlanta, Georgia 30309 USA -Allen Vance
-Nicholas Smith
|
Version 1.1 |
Intel Core i7 w/ Windows 7 SP1; Intel Xeon E5-2650 w/ CentOS 7.1.1503 | 1/15/2016 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3142
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3142
"Ionic Security’s Ionic Data Protection Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation and verification, encryption and decryption, hashing functions, and message authentication." 04/06/16: Updated implementation information; |
2471 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 10 (Firmware) |
Freescale MPC8548E | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3141
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3141
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3141
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3141
"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products." 03/07/16: Updated implementation information; |
2470 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 10 (Firmware) |
Freescale PowerPC e500 Core | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3140
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3140
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3140
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3140
"Encryption card algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products." 03/07/16: Updated implementation information; |
2469 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 10 (Firmware) |
n/a | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2713
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2713
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2713
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2713
"Firmware algorithm implementation used within the Cisco Optical Networking Solution (ONS) and Network Convergence System (NCS) 2000 Series products." |
2468 | Parsec (PTY) Ltd. 76 Regency Drive, Route 21 Corporate Park Irene, Centurion Pretoria, Gauteng 0157 South Africa -Tobie van Loggerenberg
-Leon Brits
|
Version 2.0.2 (Firmware) |
Atmel AT91SAMG25 (ARM9) | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3138
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3138
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3138
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3138
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3138
"OpenSSL is a comprehensive suite of FIPS Approved and Allowed algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency with a minimum security of 112 bit" |
2467 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.1.0.1 |
ARMv7 (32-bit) w/ Linaro Linux 3.10.68 | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3137
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3137
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3137
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3137
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3137
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
2466 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 7.7 (Firmware) |
Intel® Pentium Dual-Core | 1/15/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3136
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2465 | AirTight® Networks 339 N. Bernardo Avenue Suite 200 Mountain View, CA 94043 USA -Hemant Chaskar
|
Version 7.2.FIPS.04 (Firmware) |
Qualcomm AR9558 | 12/28/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3135
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3135
"Implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and DoS attacks." |
2464 | MRV Communications, Inc. 300 Apollo Dr. Chelmsford, MA 01824 USA -Tim Bergeron
-Phil Bellino
|
Version V6.1.0 (Firmware) |
Freescale PQ1 MPC885 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3134
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#3134
"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation." |
2463 | MRV Communications, Inc. 300 Apollo Dr. Chelmsford, MA 01824 USA -Tim Bergeron
-Phil Bellino
|
Version V6.1.0 (Firmware) |
Freescale PQ1 MPC885 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3133
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3133
"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization''s networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation." |
2462 | Broadcom Corporation 3151 Zanker Road San Jose, CA 95134 USA -Gary Goodman
-Alfonso Ip
|
Part # BCM5810X B0 |
N/A | 12/18/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3132
"Generic AES operation including CBC, ECB, CRT modes. AES implementation covers 128, 192, 256 bit key lengths. Generates HMAC SHA256 hash when a cryptographic key is passed into the function. Generates SHA256 hash." |
2461 | HPE Data Security 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
CPU Intel Itanium 9300, model NB54000c w/ HP NonStop TNS/E J06.19.00 - OSS; CPU Intel Xeon E5-2600 v2 with AES-NI, model NS7 X1 w/ HP NonStop TNS/X L15.08.00 – OSS | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3131
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3131
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3131
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 03/07/16: Updated implementation information; |
2460 | Seagate Technology, LLC. 380 Disc Drive Longmont, CO 80503 USA -Harshad S Thakar
|
Part # Cheops |
N/A | 12/18/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1225
"Hardware implementation of Hash based Message authentication codes in Seagate''s Self-Encrypting Drives (SEDs)" |
2459 | ClevX, LLC 9306 NE 125th Street Kirkland, WA 98034 USA -Lev Bolotin
-Marc Singer
|
Version 1.0 (Firmware) Part # Datalock® Secured Mass Storage Device |
STMicroelectronics STM32 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3127
"SHA1 Firmware Library Module" |
2458 | Legion of the Bouncy Castle Inc. 85 The Crescent Ascot Vale, Victoria 3032 Australia -David Hook
-Jon Eaves
|
Version 1.0.0 |
Intel Xeon E5 v3 w/ Java SE Runtime Env 7 on Solaris 11 on vSphere 6; Intel Xeon E5 v3 w/ Java SE Runtime Env 8 on Centos 6.4 on vSphere 6; Intel Xeon ES-2600 V3 w/ Ubuntu 14.04.2 LTS on VMWare ESXi 6.0 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3126
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3126
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3126
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3126
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3126
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3126
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3126
"The Bouncy Castle FIPS Java API is a comprehensive suite of FIPS Approved algorithms implemented in pure Java. All key sizes and modes have been implemented to allow flexibility and efficiency, and additional algorithms are available in non-approved operation as well." 06/23/17: Added new tested information; |
2457 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA |
Version 15.2(1)SY1a (Firmware) |
Intel Core i3; Freescale PowerPC-e500 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3125
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3125
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3125
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3125
"n/a" |
2456 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA |
Version R4.0.2.1 (Firmware) |
Freescale MPC8572E | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3124
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3124
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3124
"Packet Optical Platform Operating System and Management Application" |
2455 | HPE Data Security 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
CPU Intel(R) Core(TM) i7-3770 with AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel(R) Core(TM) i7-3770 w/o AES-NI w/ CentOS Linux release 7.0.1406; CPU Intel(R) Core(TM) i7-2600 with AES-NI w/ Windows Server 2012 R2; CPU Intel(R) Core(TM) i7-2600 w/o AES-NI w/ Windows Server 2012 R2 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2791
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2791
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2791
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." Prerequisite SHA #2791, 2792, 2793, and 2794 correspond with OEs as listed; |
2454 | HP Security Voltage 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS with AES-NI w/ CentOS Linux release 7.0.1406; Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS w/o AES-NI w/ CentOS Linux release 7.0.1406; | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2791
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2791
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2791
"The Voltage Cryptographic Module provides the Validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." |
2453 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 7.7 (Firmware) |
Intel® Pentium Dual-Core | 12/18/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3122
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2452 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.12 |
Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit | 1/22/2016 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2847
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/04/15: Added new tested information; |
2451 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A9X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3120
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3120
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3120
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3120
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3120
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2450 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A9 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3119
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3119
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3119
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3119
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3119
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2449 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A8X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3118
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3118
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3118
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3118
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3118
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2448 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A8 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3117
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3117
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3117
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3117
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3117
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2447 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A7 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3116
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3116
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3116
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3116
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3116
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2446 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A6X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3115
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3115
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3115
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3115
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3115
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2445 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A6 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3114
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3114
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3114
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3114
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3114
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2444 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3113
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3113
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3113
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3113
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3113
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2443 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A5X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3112
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3112
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3112
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3112
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3112
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2442 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A5 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3111
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3111
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3111
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3111
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3111
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2441 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 5.0.4 (Firmware) |
Intel® Pentium Dual-Core | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3109
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2440 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3108
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3108
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3108
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3108
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3108
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2439 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3107
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3107
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3107
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3107
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3107
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2438 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3106
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3106
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3106
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3106
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3106
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2437 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3105
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3105
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3105
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3105
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3105
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2436 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3104
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3104
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3104
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3104
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3104
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2435 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3103
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3103
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3103
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3103
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3103
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2434 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3102
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3102
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3102
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3102
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3102
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2433 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A7 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3101
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3101
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3101
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3101
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3101
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2432 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A7 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3100
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3100
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3100
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3100
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3100
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2431 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A6X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3099
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3099
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3099
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3099
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3099
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2430 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A6 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3098
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3098
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3098
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3098
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3098
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2429 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A5X w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3097
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3097
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3097
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3097
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3097
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2428 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A5 w/ iOS 9 | 12/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3096
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3096
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3096
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3096
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3096
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2427 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/S390 w/ Red Hat Enterprise Linux 7.1 | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3095
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3095
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3095
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3095
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3095
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
2426 | Siemens PLM Software 5800 Granite Parkway Suite 600 Plano, TX 75024 USA -Vikas Singh
|
Version 3.0 |
AMD A4 w/ SUSE Linux 11.2 (x86_64); AMD A4 w/ Windows 7 SP1 (x86); AMD A4 w/ Windows 7 SP1 (x86_64); Intel Core i5 w/ Mac OS X 10.11 (x86_64) | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3094
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3094
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3094
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3094
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3094
"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals." 01/25/16: Updated implementation information; |
2425 | V-Key 72 Bendemeer Road #02-20 Luzerne Singapore, Singapore 339941 Singapore -Joseph Gan
|
Version 3.6.0 |
ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android; ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3093
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3093
"A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage." |
2424 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # T2081NSE |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3092
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3092
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3092
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3092
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" 01/05/16: Updated vendor information; |
2423 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # T1042NSE |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3091
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3091
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3091
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3091
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" |
2422 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # P1020NXE |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3090
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3090
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3090
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3090
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" 01/05/16: Updated vendor information; |
2421 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # P1011NSE |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3089
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3089
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3089
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3089
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" 01/05/16: Updated vendor information; |
2420 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # P1010NSE |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3088
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3088
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3088
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3088
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" 01/05/16: Updated vendor information; |
2419 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # DH8910CC |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3087
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3087
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3087
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3087
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" 01/05/16: Updated vendor information; |
2418 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # DH8903CC |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3086
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3086
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3086
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3086
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" 01/05/16: Updated vendor information; |
2417 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # C2758 |
N/A | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3085
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3085
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3085
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3085
"WatchGuard Firebox security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users" 01/05/16: Updated vendor information; |
2416 | SAP SE Dietmar-Hopp-Allee 16 Walldorf, NRW 69190 Germany -Stephan André
-Thomas Rothe
|
Version 8.4.47.0 |
IBM POWER5 w/ AIX 5.2; IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; HP 9000/800/rp3440 w/ HP-UX 11.11; Intel Itanium 2 w/ HP-UX 11.23; Intel Itanium 2 w/ HP-UX 11.31; APM X-Gene Mustang w/ Linux 3.12.0; Intel Itanium w/ Linux 2.6.32; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; IBM POWER8 with VCIPHER w/ Linux 3.0.101 on hypervisor IBM PowerVM 2.2; IBM S/390 (2817) w/ Linux 3.0.101 on hypervisor IBM z/VM 6.2.0; AMD Opteron w/ Linux 2.6.5; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; UltraSPARC-IIIi w/ SunOS 5.9; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3084
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3084
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3084
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3084
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3084
"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
2415 | SAP SE Dietmar-Hopp-Allee 16 Walldorf, NRW 69190 Germany -Stephan André
-Thomas Rothe
|
Version 8.4.47.0 |
IBM POWER7 w/ AIX 6.1 on hypervisor IBM PowerVM 2.2; Intel Itanium 2 w/ HP-UX 11.31; IBM POWER7 w/ Linux 2.6.32 on hypervisor IBM PowerVM 2.2; AMD Opteron w/ Linux 2.6.32; Intel Xeon with AES-NI w/ Linux 3.0.101 on hypervisor VMware ESXi 5.1.0; SPARC64-V w/ SunOS 5.10; Intel Xeon w/ SunOS 5.10; Intel Xeon w/ Windows Server 2008 SP2; Intel Xeon with AES-NI w/ Windows Server 2008 R2 SP1 on hypervisor VMware ESXi 5.1.0 | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3083
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3083
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3083
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3083
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3083
"SAP CommonCryptoLib Crypto Kernel is a shared library, i.e. it consists of software only. SAP CommonCryptoLib Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
2414 | Thales e-Security Inc. 900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 1.0 (Firmware) |
Freescale PowerPC | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3082
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3082
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3082
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3082
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3082
"The nShield algorithm X library provides cryptographic functionality for Thales nShield Hardware Security Modules." |
2413 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # Broadcom XLR |
Motorola PowerQUICC III (e500); Intel Celeron (1.3GH Celeron M) without AES-NI | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3081
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3081
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2412 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # Broadcom XLP |
Intel Celeron (1.3GH Celeron M) without AES-NI | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3080
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3080
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2411 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN6335 |
Cavium Octeon II (CN6335) | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3079
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3079
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2410 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN5650 |
Cavium Octeon Pluss (CN5650) | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3078
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3078
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2409 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN5645 |
Cavium Octeon Plus (CN5645); | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3077
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3077
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2408 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN5230 |
Cavium Octeon Plus (CN5230) | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3076
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3076
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2407 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) Part # CN5020 |
Cavium Octeon Plus (CN5020) | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3075
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3075
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2406 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) |
Motorola PowerQUICC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon CN5645 w/ internal accelerators (HW/FW) | 12/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3074
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3074
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3074
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2405 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Shivakumar Muttur
-Balachandra Shanabhag
|
Version 14.1X53-D30.3 (Firmware) Part # na |
Freescale e500mc PowerPC | 12/4/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3073
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3073
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3073
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3073
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
2404 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Shivakumar Muttur
-Balachandra Shanabhag
|
Version 14.1X53-D30.3 (Firmware) Part # na |
Freescale e500mc PowerPC | 12/4/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3072
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3072
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
2403 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Shivakumar Muttur
-Balachandra Shanabhag
|
Version 14.1X53-D30.3 (Firmware) |
Intel Xeon E312XX | 12/4/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3071
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3071
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3071
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3071
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
2402 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Shivakumar Muttur
-Balachandra Shanabhag
|
Version 14.1X53-D30.3 (Firmware) |
Intel Xeon E312XX | 12/4/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3070
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3070
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
2401 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/S390 w/ Red Hat Enterprise Linux 7.1 | 12/4/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3069
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3069
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3069
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3069
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3069
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
2400 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Mahesh Bommareddy
|
Version 12.1X46-D40.4 (Firmware) |
Motorola PowerQUIC III (e500); Intel Celeron (1.3GH Celeron M); Intel Celeron (1.3GH Celeron M); Cavium Octeon II (CN6000 Family); Cavium Octeon Plus (CN5000 Familly) | 12/4/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3068
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3068
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3068
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
2399 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 64 bit w/ Red Hat Enterprise Linux 7.1 | 11/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3066
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3066
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3066
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3066
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3066
"Libgcrypt (C implementations) Intel x86 64 bit" |
2398 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 32 bit w/ Red Hat Enterprise Linux 7.1 | 11/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3065
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3065
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3065
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3065
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3065
"Libgcrypt (C implementations) Intel x86 32 bit" |
2397 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/S390 64 bit w/ Red Hat Enterprise Linux 7.1 | 11/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3064
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3064
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3064
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3064
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3064
"Libgcrypt (C implementation) IBM/S390 64 bit" |
2396 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/S390 32 bit w/ Red Hat Enterprise Linux 7.1 | 11/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3063
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3063
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3063
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3063
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3063
"Libgcrypt (C implementation) IBM/S390 32 bit" |
2395 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
POWER8 LE 64 bit w/ Red Hat Enterprise Linux 7.1 | 11/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3062
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3062
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3062
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3062
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3062
"Libgcrypt (C implementation) POWER8 LE 64 bit" |
2394 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3061
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3061
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3061
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3061
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3061
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
2393 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3060
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3060
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3060
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3060
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3060
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
2392 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3059
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3059
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3059
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3059
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3059
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
2391 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3058
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3058
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3058
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3058
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3058
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
2390 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3057
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3057
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3057
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3057
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3057
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
2389 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3056
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3056
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3056
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3056
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3056
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
2388 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3055
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3055
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3055
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3055
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3055
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
2387 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/S390 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3054
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3054
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3054
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3054
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3054
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
2386 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3053
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3053
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3053
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3053
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3053
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
2385 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3052
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3052
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3052
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3052
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3052
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
2384 | Hewlett Packard Enterprise Storage 4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
-David Heisser
|
Version 3.2.1.MU3 |
Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3051
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3051
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3051
"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. libgcrypt11 is built by the upstream vendor from libgcrypt-1.4.5." |
2383 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2.1 (Firmware) |
MPC8349, 553MHz, PowerPC; Broadcom XLS408, 1.2G Hz, MIPS | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3050
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3050
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2382 | Hewlett Packard Enterprise Storage 4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
|
Version 3.2.1.MU3 |
Intel Xeon 5000 family w/ HP 3PAR OS 3.2.1.MU3; Intel Xeon E5 family w/ HP 3PAR OS 3.2.1.MU3 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3049
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3049
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3049
"HP 3PAR OS consist of Debian userspace and RedHat 2.6.32 kernel running on Intel Xeon preocessor families E5 and 5000. OpenSSL is built by the upstream vendor from openssl-0.9.8o-squeeze14." |
2381 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.10586 |
Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro November 2015 Update (x86); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 November 2015 Update (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro November 2015 Update (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 November 2015 Update(x64); Intel Core i7 with AES-NI w/ Windows 10 November 2015 Update(x64); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise November 2015 Update (x64) ;  Qualcomm Snapdragon 808 (A57, A53) w/ Microsoft Lumia 950 w/ Windows 10 Mobile; Qualcomm Snapdragon 400 (A7) w/ Microsoft Lumia 635 w/ Windows 10 Mobile; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Hub 84" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Hub 55" w/ Windows 10 for Surface Hub (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Enterprise November 2015 Update (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 4 w/ Windows 10 Pro November 2015 Update (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Book w/ Windows 10 Pro November 2015 Update (x64) | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3047
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3047
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3047
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3047
"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications." 12/03/15: Added new tested information; |
2380 | Dell Software, Inc. 5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.7.0_147 (Firmware) |
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3046
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3046
"Using existing Debian Stable Open JDK binaries." |
2379 | Dell Software, Inc. 5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.0.1m (Firmware) |
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3045
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3045
"OpenSSL 1.0.1e implementation with minor patches." |
2378 | Dell Software, Inc. 5455 Great America Parkway Santa Clara, CA 95054 USA -Gary Tomlinson
-Usha Sanagala
|
Version 10.7.2 (Firmware) |
7200 (Intel Xeon Sandy Bridge with AES-NI); 6200 (Intel Haswell with AES-NI) | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3044
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3044
"AES/TDES/SHA/HMAC derived from OpenSSL implementations." |
2377 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 2.0 (Firmware) |
Freescale P102X Series | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#3043
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3043
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3043
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#3043
"IOS Common Crypto Module" 03/07/16: Updated implementation information; |
2376 | Hewlett Packard Enterprise 14231 Tandem Boulevard Austin, TX 78728 USA -Paul Tucker
-Freddy A. Mercado
|
Version 3.8.2 (Firmware) |
Broadcom XLR; Intel Jasper Forest Quad-core | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#3042
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3042
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3042
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#3042
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#3042
"The TippingPoint IPS platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device." 12/10/15: Updated vendor information; |
2375 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0 |
Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3041
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#3041
"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents" |
2374 | MobileIron 415 East Middlefield Road Mountain View, CA 94043 USA -Brian Mansfield
|
Version OpenSSL 1.0.2d,FIPS 2.0.9 |
Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1; Samsung S4 - SGH-I337 w/ Android 4.4.4; Samsung S5 - SM-G900H w/ Android 4.4.2; Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2; Samsung S6 - SM-G920A w/ Android 5.0.2 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3040
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3040
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3040
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3040
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#3040
""General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography" |
2373 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3039
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3039
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3039
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2372 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3038
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3038
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3038
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2371 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3037
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3037
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3037
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2370 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel CoreM w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3036
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3036
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3036
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2369 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3035
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2368 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3034
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2367 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3033
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2366 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel CoreM w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3032
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2365 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3031
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2364 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3030
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2363 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3029
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2362 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel CoreM w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3028
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2361 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3027
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3027
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3027
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2360 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3026
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3026
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3026
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2359 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3025
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3025
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3025
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2358 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Intel CoreM w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3024
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3024
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3024
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2357 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A9X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3023
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3023
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3023
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2356 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A9 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3022
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3022
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3022
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2355 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A8X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3021
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3021
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3021
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2354 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A8 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3020
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3020
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3020
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2353 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A7 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3019
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3019
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3019
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2352 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A6X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3018
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3018
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3018
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2351 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A6 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3017
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3017
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3017
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2350 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A5X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3016
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3016
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3016
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2349 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 6.0 |
Apple A5 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3015
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3015
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3015
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2348 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3014
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3014
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3014
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2347 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3013
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3013
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3013
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2346 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3012
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3012
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3012
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2345 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3011
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3011
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3011
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2344 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3010
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3010
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3010
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2343 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3009
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3009
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3009
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2342 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3008
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3008
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3008
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2341 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3007
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3007
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3007
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2340 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3006
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2339 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3005
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2338 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3004
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2337 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3003
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2336 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3002
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2335 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3001
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2334 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#3000
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2333 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2999
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2332 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2998
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2998
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2998
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2331 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel Xeon w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2997
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2997
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2997
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2330 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2996
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2996
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2996
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2329 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i7 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2995
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2995
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2995
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2328 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2994
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2994
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2994
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2327 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Intel i5 w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2993
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2993
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2993
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2326 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2992
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2992
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2992
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2325 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Core M w/ OSX 10.11 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2991
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2991
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2991
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2324 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel Xeon x86 (64-bit) w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2990
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2990
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2990
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2990
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2990
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/06/16: Updated implementation information; |
2323 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel Xeon x86 (32-bit) w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2989
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2989
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2989
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2989
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2989
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/06/16: Updated implementation information; |
2322 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/z13 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2988
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2988
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2988
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2988
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2988
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/18/16: Updated implementation information; |
2321 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2987
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2987
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2987
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2987
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2987
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." |
2320 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/z13 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2986
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2986
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2986
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2986
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2986
"GnuTLS supported by Nettle is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure ommunications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures." 10/18/16: Updated implementation information; |
2319 | Cleversafe, Inc. 222 South Riverside Plaza Suite 1700 Chicago, Illinois 60606 US -Mark Seaborn
-Jason Resch
|
Version 1.1 |
Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2985
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2985
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2985
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2985
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2985
"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances." 12/04/15: Updated implementation information; |
2318 | Cleversafe, Inc. 222 South Riverside Plaza Suite 1700 Chicago, Illinois 60606 US -Mark Seaborn
-Jason Resch
|
Version 1.1 |
Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2984
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2984
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2984
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2984
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2984
"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances." 12/04/15: Updated implementation information; |
2317 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A5X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2983
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2983
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2983
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2316 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A5 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2982
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2982
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2982
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2315 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A6X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2981
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2981
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2981
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2314 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A6 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2980
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2980
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2980
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2313 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A7 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2979
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2979
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2979
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2312 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A7 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2978
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2978
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2978
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2311 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2977
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2977
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2977
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2310 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2976
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2976
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2976
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2309 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2975
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2975
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2975
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2308 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A8 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2974
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2974
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2974
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2307 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2973
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2973
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2973
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2306 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2972
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2972
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2972
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2305 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/S390 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2971
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2971
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2971
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2971
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2971
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2304 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9 w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2970
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2970
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2970
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2303 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2969
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2969
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2969
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2969
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2969
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2302 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA -Shawn Geddis
|
Version 6.0 |
Apple A9X w/ iOS 9 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2968
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2968
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2968
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2301 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2967
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2967
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2967
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2967
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2967
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2300 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2966
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2966
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2966
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2966
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2966
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2299 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA |
Version 4.0 |
IBM/S390 w/ Red Hat Enterprise Linux 7.1 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2965
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2965
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2965
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2965
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2965
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size." |
2298 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 2.00 (Firmware) |
Xilinx XC7Z020 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2963
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2963
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2963
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2963
"The Ciena 6500 Packet-Optical Platform Flex3 WaveLogic 3e OCLD Encryption Module offers an integrated transport encryption solution providing protocol-agnostic 100Gb/s or 200Gb/s wirespeed encryption service for enterprises, datacenters, government and also offered through service providers as differentiated managed service." |
2297 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 2.00 (Firmware) |
Xilinx XC7Z045 | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2962
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2962
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2962
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2962
"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service." |
2296 | Microsemi Corporation One Enterprise Aliso Viejo, CA 92656 USA -Priya Poosari
-Jerry Wong
|
Part # PM88_60_130 |
N/A | 11/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2961
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2961
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2961
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2961
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2961
"PMC Cryptographic engine supporting controller-based encryption (CBE) in PMC SPCve12G SAS controllers" 02/05/16: Updated vendor information; |
2295 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2R3.8 (Firmware) |
Intel Xeon LC5518; Intel Xeon L5238 | 11/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2960
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2960
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." |
2294 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version 14.2R3.8 (Firmware) |
Intel Xeon LC5518; Intel Xeon L5238 | 11/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2959
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2959
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2959
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2959
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." 12/04/15: Added new tested information; |
2293 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Rohit Mathur
|
Version 4.1.2 |
Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Itanium 2 w/ Windows Server 2008 Enterprise (/MD); Itanium 2 w/ Windows Server 2008 Enterprise (/MT); Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Itanium 2 w/ Red Hat Enterprise Linux 5.11; PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Itanium 2 32-bit w/ HPUX 11.31; Itanium 2 64-bit w/ HPUX 11.31; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; ARMv7 w/ Fedora Core 20; ARMv7 w/ Ubuntu 12.04 LTS; ARMv8 w/ Fedora Core 22; Intel x86 w/ Android 4.1; ARMv7 w/ Android 4.4; ARMv7 w/ Android 5.1; ARMv8 w/ Android 5.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; Intel x64 w/ CentOS 6.6 ;  Intel Core i7 with AES-NI w/ CentOS 7.2; Intel Core i7 without AES-NI w/ CentOS 7.2 | 11/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2958
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2958
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2958
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2958
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2958
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2958
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2958
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." 12/18/15: Added new tested information; |
2292 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Daniel Hayes
-Alan Kaye
|
Version 5.2.4 (Firmware) |
Intel Celeron | 11/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2957
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2957
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2957
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2957
"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors." |
2291 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Daniel Hayes
-Alan Kaye
|
Version 5.2.4 (Firmware) |
Intel Xeon E3; Intel Xeon E5 | 11/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2956
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2956
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2956
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2956
"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors." |
2290 | NetApp, Inc. 495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Mike Scanlin
|
Version 1.0 |
Intel Xeon with AES-NI (AVA 400 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA 800 appliance) w/ AVOS v4.0.1; Intel Xeon with AES-NI (AVA VM ESXi5.5) w/ AVOS v4.0.1; Intel Xeon with AES-NI w/ Debian Linux 8.1; Intel Xeon without AES-NI w/ Debian Linux 8.1; Intel Xeon with AES-NI w/ FreeBSD 9.1; Intel Xeon without AES-NI w/ FreeBSD 9.1; Intel Xeon with AES-NI w/ Scientific Linux 6.1; Intel Xeon without AES-NI w/ Scientific Linux 6.1; Intel Xeon with AES-NI w/ SUSE Linux 11; Intel Xeon without AES-NI w/ SUSE Linux 11 | 11/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2955
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2955
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2955
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2955
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2955
"NCSM will be integrated into select NetApp operating systems and data management products for the purpose of providing FIPS 140-2 compliant management channel encryption." |
2289 | Utimaco IS GmbH Germanusstraße 4 Aachen, n/a 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version hash1.0.9.0 (Firmware) |
Texas Instruments TMS320C6457 | 11/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2954
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2954
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2954
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2954
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2954
"HASH Component implements all SHA hash sizes to allow flexibility and efficiency." 06/07/16: Updated implementation information; |
2288 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0 |
Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 | 11/6/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2950
"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents" |
2287 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0 |
Intel Xeon w/ Centos 5.11 (64-bit) on VMware ESXi 5.5.0 | 11/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2949
"Vormetric Data Security Manager (Virtual Appliance) that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents" |
2286 | INSIDE Secure Arteparc Bachasson, Bât A Rue de la carrière de Bachasson, CS70025 Meyreuil, Bouches-du-Rhône 13590 France -Euan Macdonald
-Jean Fioretti
|
Version 1.2.1 (Firmware) Part # VaultIC405M Rev B |
Intel Core i5 | 11/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2948
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2948
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2948
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2948
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2948
"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection." |
2285 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V5.2-R2514 (Firmware) |
Freescale P1010, 533M, PowerPC; Freescale P1016, 533M, PowerPC | 11/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2947
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2947
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2284 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V5.2-R3303 (Firmware) |
Freescale P2020, 1.0GHz, PowerPC w/ Freescale P4080, 1.5GHz, PowerPC accelerator | 11/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2946
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2283 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V5.2-R2514 (Firmware) |
Freescale P1010, 553M, PowerPC; Freescale P1016, 667M, PowerPC | 11/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2945
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2945
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2282 | Century Longmai Technology Co. Ltd 3rd Floor, Gongkong Building No. 1 Wangzhuang Rd Haidian District Beijing, N/A 100083 China -Lemon Yang
|
Part # SCC-X |
N/A | 11/6/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2944
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2944
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2944
"mToken CryptoID is designed based on a secure smartcard chip that utilizes the in-built mCOS to communicate with computer device via USB interface in a "plug and play" manner. It can realize various Public Key Infrastructure (PKI) applications including digital signature, online authentications, online transactions, software security, etc." |
2281 | Harris Corporation 1680 University Avenue Rochester, NY 14610 USA -Steven Ruggieri
-Suzanne Kwak
|
Version 4.10a (Firmware) |
Broadcom XLS108 | 11/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2943
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2943
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2943
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2943
"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x." |
2280 | Avago Technologies 1320 Ridder Park Drive San Jose, CA 95131 USA -Avinash Mahajan
|
Version 1.0 (Firmware) |
Cadence Incisive Unified Simulator 14.20.009 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2942
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2942
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2942
"A storage optimized implementation of FIPS approved standard ciphers for data at rest including AES-ECB, AES-CBC, XTS-AES with CTS and SHA-1, SHA-224, SHA-256 and the corresponding HMAC variants for data integrity." |
2279 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Sheena Leake
|
Version 5.3.1 |
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2941
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2941
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2941
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2941
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2941
"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion." |
2278 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Sheena Leake
|
Version 5.3.1 |
Intel Xeon E5530 (2x) w/ RHEL 6.3 Linux on VMware ESXi 5.5 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2940
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2940
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2940
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2940
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2940
"IBM MESA (Modular Extensible Security Architecture) is an appliance framework hosting applications in a secure environment and providing all cryptographic or other security-relevant functions to the application. For example: IBM XGS-virtual is a specific application instance hosted in this fashion." |
2277 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA -Ann-Marie Rubin
|
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2939
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2939
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2939
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." |
2276 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA -Ann-Marie Rubin
|
Version 4.0 |
z13 w/ Red Hat Enterprise Linux 7.1 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2938
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2938
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2938
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2938
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2938
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." 09/30/16: Updated implementation information; |
2275 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA -Ann-Marie Rubin
|
Version 4.0 |
ppc64le w/ Red Hat Enterprise Linux 7.1 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2937
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2937
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2937
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2937
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2937
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." |
2274 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA -Ann-Marie Rubin
|
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2936
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2936
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2936
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." |
2273 | Red Hat, Inc. 100 E. Davie Street Raleigh, NC 27601 USA -Ann-Marie Rubin
|
Version 4.0 |
Intel x86 w/ Red Hat Enterprise Linux 7.1 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2935
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2935
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2935
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2935
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2935
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." |
2272 | AlienVault, Inc. 1875 S. Grant St. Suite 200 San Mateo, CA 94402 United States -Jim Hansen
|
Version 2.0.9 |
Intel Xeon E5 w/ Debian "Wheezy" 7.8 | 10/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2934
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2934
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2934
"AlienVault USM for Government is a security appliance that provides complete security visibility and compliance management with five essential security capabilities - asset discovery, vulnerability assessment, intrusion detection, netflow, log analysis, and event correlation - into a single console and reporting dashboard." |
2271 | Huawei Device(Dongguan) Co., Ltd. B2-5 of Nanfang Factory No.2 of Xincheng Rd Songshan Lake Science & Technology Industrial Zone Dongguan, Guangdong 523808 China -Tailiang Hong
-Blue Lee
|
Version OpenSSL 1.0.1h |
HiSilicon K3V3+ w/ Android 5.0 | 10/23/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2933
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2933
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2933
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2933
"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc." 05/17/16: Updated vendor information and added new tested information; |
2270 | iboss Cybersecurity 9950 Summers Ridge Rd. Suite 160 San Diego, CA 92131 USA -Peter Martini
-Christopher Park
|
Version 7.1.0.0 (Firmware) |
Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI | 10/23/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2932
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2932
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2932
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2932
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2932
"FireSphere OpenSSL is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, SP800-90A CTR DRBG 128 and 256, RSA SIGVer 1024, 2048, and 3072, RSA SigGen 2048 and 3072, RSA KeyGen 2048 and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping." |
2269 | iboss Cybersecurity 9950 Summers Ridge Rd. Suite 160 San Diego, CA 92131 USA -Peter Martini
-Christopher Park
|
Version 7.1.0.0 (Firmware) |
Intel Xeon E5-1650v2 with AES-NI; Intel Xeon 2x E5-2650 with AES-NI | 10/23/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2931
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2931
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2931
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2931
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2931
"FireSphere Java is a suite of FIPS approved algorithms. The following algorithms are supported: AES 128 and 256, RSA SIGVer 1024, 2048, and 3072, SHA and HMAC-SHA 1, 224, 256, 384, and 512, and RSA key wrapping." |
2268 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Gary Sturdivant
-Eric Betts
|
Version 1.0 |
Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows Server 2012R2 running on VMware vSphere Hypervisor (ESXi) 6.0; Intel Xeon E5-2630 w/ Horizon 6, version 6.2 with Sun JRE 1.8 on Windows 7 SP1 Enterprise (32-bit) running on VMware vSphere Hypervisor (ESXi) 6.0 | 10/23/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2929
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2929
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2929
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2929
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2929
"The VMware Horizon JCE (Java Cryptographic Extension) Module is a versatile software library that implements FIPS 140-2 approved cryptographic services for VMware products and platforms." |
2267 | iDirect Government 13921 Park Center Road, Suite 600 Herndon, VA 20171 USA -Chris Gormont
-Tony Tran
|
Version 2.0 (Firmware) |
Intel EWIXP465BAET 667 MHz | 10/23/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2927
"VT iDirect, Inc''s firmware cryptographic module, Secure Satelite Broadband Solution, provides all cryptographic operations for the management of iDirect''s Transmission Security (TRANSEC) feature. The cryptographic module supports key management algorithms that allow for each member of the network to receive and decrypt data." 02/26/16: Updated implementation information; |
2266 | Motorola Solutions Systems Polska Sp. z o.o. Czerwone Maki 82 Krakow, n/a 30-392 Poland -Tomasz Chmiel
-Tomasz Rypina
|
Version 6.7p1 (Firmware) |
Freescale MPC-7457; Freescale MPC-8568E | 10/23/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2926
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2926
"OpenSSH - SSH Key Derivation function and HMAC-SHA-1 are used to derive keying material for SSH and provide authentication function in SSH in S6000 and GGM8000 network devices." |
2265 | Motorola Solutions Systems Polska Sp. z o.o. Czerwone Maki 82 Krakow, n/a 30-392 Poland -Tomasz Chmiel
-Tomasz Rypina
|
Version 1.0.1c (Firmware) |
Freescale MPC-7457; Freescale MPC-8568E | 10/23/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2926
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2926
"OpenSSL is used to provide the encryption function for S6000 and GGM8000 network devices." |
2264 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 6.0.2 (Firmware) |
E500mc | 10/16/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2924
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2924
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2924
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2924
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2924
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade stackable switch delivers the performance, flexibility, and scalability required for enterprise Gigabit Ethernet (GbE) access deployment. It offers market-leading stacking density with up to 12 switches per stack and combines chassis-" |
2263 | Nuvoton Technology Corporation No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # FB5C85E |
N/A | 10/9/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2920
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2920
"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware" |
2262 | Nuvoton Technology Corporation No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # FB5C85D |
N/A | 10/9/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2919
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2919
"Nuvoton TPM (Trusted Platform Module), a TCG 2.0 compliant security processor with embedded firmware" |
2261 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V5.2-R3303 (Firmware) |
Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHz, PowerPC | 9/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2918
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2260 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0 (Firmware) |
Intel Xeon | 9/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2915
"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents" |
2259 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0 (Firmware) |
Intel Xeon | 9/30/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2914
"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents" |
2258 | Hewlett-Packard Longdown Avenue Stoke Gifford, Bristol BS34 8QZ United Kingdom -Laura Loredo
-John Drew
|
Version 1.0.1p (FIPS 2.0) (Firmware) |
ARM966E | 9/25/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2913
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2913
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2913
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2913
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2913
"AES ECB and CBC: 128/256 bits, encryption/decryption. CTR DRBG with Derivation Function. GCM: 128/256 bits, encryption/decryption. HMAC-SHA-1/224/256/384/512. SP 800-135 KDF - TLS 1.0, 1.1 and 1.2, with SHA-256 and SHA-384. RSA: FIPS 186-2 RSA; GenKey9.31; SigGenPKCS1.5; SigVerPKCS1.5; SigVerPSS. SHA-1/224/256/384/512." |
2257 | Vocera Communications, Inc. 525 Race Street San Jose, CA 95126 USA -Ammath Keunemany
-Crispin Jacob
|
Version 3.0 |
Texas Instruments OMAP-L138 w/ Vocera Embedded Linux v3.0 | 9/25/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2912
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2912
"Vocera B3000n Badge is a wearable hands-free voice-controlled device that provides easy to use and instantaneous communication on a wireless LAN network. The Vocera Cryptographic Module, embedded in the B3000n Badge ensures protected communications using industry-standard secure wireless communication protocols." |
2256 | Harris Corporation 1680 University Avenue Rochester, NY 14610 USA -Steven Ruggieri
-Suzanne Kwak
|
Version 4.10 (Firmware) |
Broadcom XLS108 | 9/25/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2911
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2911
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2911
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2911
"This is a firmware library which executes on a general purpose processor to provide cryptographic functions for Harris'' industry leading reliable, secure, and high performance Broadband Ethernet Radio (BER) products: RF-7800-OU50x/-OU47x/-OU49x." |
2255 | Ionic Security Inc. 1170 Peachtree Street NE Suite 400 Atlanta, Georgia 30309 USA -Allen Vance
-Kent Rollins
|
Version 1.0 |
Intel Core i7 w/ Windows 7; Intel Xeon E5-2650 w/ CentOS 7.1.1503 | 9/25/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2910
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2910
"Ionic Security’s Fusion Platform implements the FIPS Crypto Module for all cryptographic functions such as key pair generation, digital signature generation/ and verification, encryption and decryption, hashing functions, and message authentication." |
2254 | Qualcomm Technologies, Inc. 5775 Morehouse Dr San Diego, CA 92121 USA -Yin Ling Liong
|
Part # Snapdragon 820 |
N/A | 9/25/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2909
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2909
"Snapdragon 820 Crypto Engine Core is a general purpose cryptographic hardware engine capable of securely processing various confidentiality and integrity algorithms across multiple execution environments." 10/22/15: Updated implementation information; |
2253 | KONA I Co., Ltd 8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu Seoul, n/a 150-872 Republic of Korea -Irene Namkung
-Sungmin Ahn
|
Version 2.01 (Firmware) |
Infineon SLE97CNFX1M00PE A22 | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2907
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2907
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2907
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2907
"Secure Hash Standard compliant one-way (hash) algorithms; SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512. HMAC supports generation and verification with SHA-1, SHA-256, SHA-384 and SHA-512." |
2252 | Infineon Technologies AG Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 6.80.0113.02 (Firmware) Part # SLB 9670 |
Infineon SLB 9670 security controller IC | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2906
"Infineon Trusted Platform Module 1.2 SLB 9670 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group." |
2251 | Infineon Technologies AG Alter Postweg 101 Augsburg, BY 86159 Germany -Roland Ebrecht
-Thomas Hoffmann
|
Version 4.80.0411.02 (Firmware) Part # SLB 9660/9665 |
Infineon SLB 9660 or SLB 9665 security controller IC | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2905
"Infineon Trusted Platform Module 1.2 SLB 9660/SLB 9665 is an implementation according to the TPM Main Specification Version 1.2 Revision 116 by Trusted Computing Group." |
2250 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA |
Version 6.13.2 (Firmware) |
ARMv7; Cavium 31XX | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2904
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2904
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2904
"Carrier Ethernet Switching Operating System and Control Application" |
2249 | Acronis International GmbH Rheinweg 9 8200 Schaffhausen, n/a n/a Switzerland -Oleg Mikhalsky
-Anton Enakiev
|
Version 1.0 |
Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 6.6; Intel Core i3-3217U without AES-NI w/ Red Hat Enterprise Linux 7.1; Intel Core i5-5300U with AES-NI w/ Acronis Virtual Appliance Linux 11.5 on vSphere 5.5; Intel Core i3-3217U without AES-NI w/ Windows 7 Ultimate 32bit; Intel Core i5-5300U with AES-NI w/ Windows 7 Ultimate 64bit; Intel Core i5-5300U with AES-NI w/ Windows 8.1 Pro 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2008 R2 64bit ; Intel Core i3-3217U without AES-NI w/ Windows 2012 R2 64bit | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2903
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2903
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2903
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2903
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2903
"Acronis AnyData Cryptographic Library (AACL) is a cryptographic software module used in various products Acronis." |
2248 | Zebra Technologies Corporation 475 Half Day Road, Suite 500 Lincolnshire, IL 60069 USA -Brian Stormont
-Gerry Corriveau
|
Version V1.2 (Firmware) |
Freescale i.MX25 (ARMv4) | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2902
"The 8787 FIPS driver implements HMAC SHA-1 for performing firmware file verification." |
2247 | Unisys Corporation 801 Lakeview Drive Suite 100 Blue Bell, Pennsylvania 19422 USA -Ralph Farina
-Timothy McCaffrey
|
Version 3.13 |
Intel Pentium G3420 w/ Ubuntu 12.04 LTS distribution; Intel Xeon E5-4627v2 w/ Ubuntu 12.04 LTS distribution running on VMware ESXi 5.5; Intel Xeon E5-2697v3 w/ Ubuntu 12.04 LTS distribution | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2901
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2901
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2901
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2901
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2901
"SHA1, SHA 256/512 implementation written in C, with optional HMAC" |
2246 | Unisys Corporation 801 Lakeview Drive Suite 100 Blue Bell, Pennsylvania 19422 USA -Ralph Farina
-Timothy McCaffrey
|
Version 3.13 |
Intel Xeon E5-2697v3 with SSSE w/ Ubuntu 12.04 LTS distribution; Intel Pentium G3420 with SSSE w/ Ubuntu 12.04 LTS distribution; Intel Xeon E5-4627v2 with SSSE w/ Ubuntu 12.04 LTS distribution running on VMware ESXi 5.5 | 9/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2900
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2900
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2900
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2900
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2900
"SHA1, SHA 256/512 implementation written in C & assembly utilizing SSSE3 instructions on x86_64 processors that provide the SSSE3 instruction set extension, with optional HMAC" |
2245 | Intel Corporation 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
|
Version 2.0.8 |
Intel i3 w/ Linux x86_64 | 9/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2899
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2899
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2899
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2899
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2899
"A cryptographic library compiled for Linux on Intel x86_64 compatible processors." 02/11/16: Updated implementation information; |
2244 | B+B Smartworx 707 Dayton Road PO Box 1040 Ottawa, IL 61350 USA -Paul Conway
|
Version 1.0 |
ARM Cortex w/ Conel Linux 5 | 9/11/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2896
"The B+B Smartworx OpenSSL Cryptographic Module is a general purpose cryptographic library designed to provide FIPS 140-2 validated cryptographic functionality for use with the high level API of the OpenSSL library version 1.0.1m delivered with ConelOS v5" |
2243 | EMC Corporation 176 South Street Hopkinton, MA 01748 USA -Greg Lazar
-Tom Dibb
|
Part # 362-000-313 |
N/A | 9/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2895
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2895
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2895
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2895
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2895
"Data at Rest Encryption provides hardware-based encryption in EMC storage systems, protecting information from unauthorized access when drives are physically removed from an EMC storage system. EMC 6Gb/s SAS I/O modules implement AES-XTS 256-bit encryption to encrypt/decrypt data as it is written to and read from all drives in a system." |
2242 | IBM Corporation 80 Bishop Dr., Unit B Fredericton, New Brunswick E3C 1B2 Canada -Sandra Hernandez
-Marie Fraser
|
Version 1.0 (Firmware) |
Intel XEON Ivy Bridge | 9/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2894
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2894
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2894
"The algorithms are implemented by OpenSSL version 1.0.1e provided by RedHat. Additional native bridges are implemented by IBM and allow all QRadar components to make cryptographic request to OpenSSL directly." |
2241 | wolfSSL Inc. 10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.6.6 |
Intel Core i5 w/ Windows 7 64-bit; Intel Xeon E5-2640 w/ Windows 7 SP1 64-bit, library in 32-bit mode, on VMWare ESXi 5.5.0 | 9/4/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2893
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2893
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2893
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2893
"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." 09/11/15: Updated implementation information; |
2240 | Relocation Management Worldwide, Inc. 6077 Primacy Pkwy Suite 223 Memphis, TN 38119 USA -Rob Gerwing
|
Version 1.0 |
Intel Xeon E5410 quad core processor w/ Microsoft Windows Server 2012 Standard | 8/29/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2713
"Microsoft ASP.NET Framework 4.5 Web Application using Microsoft FIPS approved cryptography modules implementation from CERT#1989 and SSL RSADP component." 08/25/2015: Added HMAC testing validation |
2239 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.2 (Firmware) |
Intel Xeon | 8/29/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2892
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2892
"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.2 running on Intel x86 compatible processors." |
2238 | General Dynamics Mission Systems 150 Rustcraft Road Dedham, MA 02026 USA -David Aylesworth
|
Version 2.1 (Firmware) |
RMI Alchemy MIPS Processor; Broadcom XLS Processor | 8/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2891
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2891
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2891
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2891
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2891
"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks." |
2237 | Hewlett Packard®, Enterprise 10810 Farnam Drive NBN02 Omaha, NE 68154 USA -Nagesh Kuriyavar
|
Version I-HSS 1.08.01 |
Intel Itanium 9300 w/ Non Stop OS J06.18 | 8/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2890
"The HP OpenCall HLR Cryptographic Module provides cryptographic services that allows the HP I-HLR to protect sensitive application and subscriber data at rest and during transit." 09/10/15: Updated implementation information; |
2236 | EMC Corporation 176 South Street Hopkinton, MA 01748 USA -Greg Lazar
-Tom Dibb
|
Part # 362-000-312 |
N/A | 8/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2889
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2889
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2889
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2889
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2889
"Data at Rest Encryption provides hardware-based encryption in EMC storage systems, protecting information from unauthorized access when drives are physically removed from an EMC storage system. EMC 6Gb/s SAS I/O modules implement AES-XTS 256-bit encryption to encrypt/decrypt data as it is written to and read from all drives in a system." |
2235 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 7.0 (PAN-OS) |
Intel Multi Core Xeon w/ PAN-OS v7.0 on VMware ESXi 5.5; Intel Multi Core Xeon w/ PAN-OS v7.0 on CentOS 6.5 - KVM; Intel Multi Core Xeon w/ PAN-OS v7.0 on Citrix XenServer 6.1.0 | 8/18/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2888
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2888
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2888
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2888
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of Palo Alto Networks VM-series platforms. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." 01/12/16: Updated implementation information; |
2234 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Oliver Galvez
-Peter Tsai
|
Version 5.3.0 (Firmware) |
Intel Xeon | 8/15/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2887
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2887
"Vormetric Data Security Manager that creates, stores and manages security objects such as keys, certificates and access control policies for distributed encryption agents." |
2233 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 10.0.10240 |
Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Enterprise (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Enterprise (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Enterprise (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise (x86); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Pro (x64); Intel x64 Processor with AES-NI w/ Microsoft Surface Pro w/ Windows 10 Pro (x64); Intel Core i5 with AES-NI w/ Microsoft Surface Pro 2 w/ Windows 10 Pro (x64); Intel Core i7 with AES-NI w/ Microsoft Surface Pro 3 w/ Windows 10 Pro (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Pro (x86); Intel Atom x7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface 3 w/ Windows 10 Enterprise (x64) ;  Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE 3 w/ Windows 10 Enterprise LTSB (x64); Intel Core i3 without AES-NI or PCLMULQDQ or SSSE 3 w/ Windows 10 Enterprise LTSB (x86) | 8/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2886
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2886
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2886
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2886
"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications." 09/17/15: Updated implementation information; |
2232 | Toshiba Corporation 1-1, Shibaura 1-chome Minato-ku, Tokyo 105-8001 Japan -Akihiro Kimura
|
Part # 88SS1032B0-BTJ2C000-P167 |
N/A | 8/15/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2880
"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment" |
2231 | Toshiba Corporation 1-1, Shibaura 1-chome Minato-ku, Tokyo 105-8001 Japan -Akihiro Kimura
|
Part # 88SS1032B0-BTJ2C000-P167 |
N/A | 8/15/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2879
"a library of unique hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment" |
2230 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.3 |
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 | 8/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2885
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2885
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2885
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2885
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2885
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
2229 | Huawei Technologies Co., Ltd Huawei Industrial Base, Bantian Longgang Shenzhen, Guangdong 518129 China -Li Wen
|
Version 1.0 (Firmware) |
n/a | 8/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2883
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2883
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2883
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2883
"The Huawei AR Crypto Module (AR160 Series) provides comprehensive security, performance and reliability for network environments." |
2228 | wolfSSL Inc. 10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.6.1 |
ST Micro STM32F w/ FreeRTOS 7.6 | 8/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2882
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2882
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2882
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2882
"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." |
2227 | Pure Storage, Inc. 650 Castro Street Suite #400 Mountain View, CA 94041 USA -Marco Sanvido
-Ethan Miller
|
Version 1.1.0 |
Intel Xeon x64 CPU with AES-NI (E3/E5/E7 Family) w/ Purity 4 | 7/31/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2881
"Flash Array Crypto Library is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." |
2226 | Alcatel-Lucent 600 March Road Ottawa, Ontario K2K 2E6 Canada -Carl Rajsic
-Alfred Nothaft
|
Version 1.0 (Firmware) |
Cavium Octeon | 7/31/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2878
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2878
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2878
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2878
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2878
"The Alcatel-Lucent 7x50 SR OS Cryptographic Library is used on the Alcatel-Lucent 7x50 Service Router products." 07/06/16: Updated implementation information; |
2225 | Sonus Networks, Inc. 4 Technology Park Drive Westford, MA 01886 USA -Adam Elshama
-Nui Chan
|
Version 2 (Firmware) |
Intel Ivy Bridge | 7/31/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2877
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2877
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2877
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2877
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2877
"Sonus Session Border Controller FIPS-validated cryptographic software module" |
2224 | Sonus Networks, Inc. 4 Technology Park Drive Westford, MA 01886 USA -Adam Elshama
-Nui Chan
|
Version 2 (Firmware) |
Cavium OCTEON II CN6880 | 7/31/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2876
"Sonus Session Border Controller FIPS-validated cryptographic media module" |
2223 | Sonus Networks, Inc. 4 Technology Park Drive Westford, MA 01886 USA -Adam Elshama
-Nui Chan
|
Version 2 (Firmware) |
Intel Nehalem | 7/31/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2875
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2875
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2875
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2875
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2875
"Sonus Session Border Controller FIPS-validated cryptographic software module" |
2222 | Sonus Networks, Inc. 4 Technology Park Drive Westford, MA 01886 USA -Adam Elshama
-Nui Chan
|
Version 2 (Firmware) |
Cavium OCTEON Plus CN5860 | 7/31/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2874
"Sonus Session Border Controller FIPS-validated cryptographic media module" |
2221 | Huawei Technologies Co., Ltd Huawei Industrial Base, Bantian Longgang Shenzhen, Guangdong 518129 China -Li Wen
|
Version V300R003C22SPC804 |
DELL PowerEdge T110 II Intel Pentium w/ RHEL 5.3 evaluated at EAL4 | 7/31/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2872
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2872
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2872
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2872
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2872
"Huawei FIPS Cryptographic Library (HFCL) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)" 04/12/16: Updated implementation information; |
2220 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 7.0 (PAN-OS, Wildfire)/7.1 (Panorama) (Firmware) |
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel i7 | 8/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2870
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2870
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2870
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2870
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7000 firewalls, WF-500 and Panorama M-100/M-500." |
2219 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.2 |
Intel i5 w/ Windows 7 64 bit | 7/24/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2869
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2869
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2869
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2869
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2869
"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications." |
2218 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.2 |
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 | 7/24/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2868
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2868
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2868
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2868
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2868
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
2217 | Redline Communications, Inc. 302 Town Centre Blvd., 4th Floor Markham, Ontario L3R OE8 Canada -Andrew Spurgeon
-Weixiong Lin
|
Version 3.1 (Firmware) |
Cavium ECONA CNS3411 SoC | 7/17/2015 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2867
"Implements ECC-based certificate device authentication, used by RDL-3000 systems to validate the identities of the devices at either end of a wireless connection." |
2216 | Redline Communications, Inc. 302 Town Centre Blvd., 4th Floor Markham, Ontario L3R OE8 Canada -Andrew Spurgeon
-Weixiong Lin
|
Version 3.1 (Firmware) |
Cavium ECONA CNS3411 SoC | 7/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2866
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2866
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2866
"Provides several cryptographically-secure management interfaces for use in the administration and operation of the RDL-3000 platform." |
2215 | N/A | N/A | N/A | 7/17/2015 | N/A |
2214 | N/A | N/A | N/A | 7/17/2015 | N/A |
2213 | Nuvoton Technology Corporation No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # FB5C85E |
N/A | 7/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2863
"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware" 09/30/15: Updated implementation information; |
2212 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.5 Update 2 |
Intel Xeon w/ 64 bit VMware ESXi | 7/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2862
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2862
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2862
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2862
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2862
"The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services." |
2211 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.5 Update 2 |
Intel Xeon w/ 64 bit VMware ESXi | 7/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2861
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2861
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2861
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2861
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2861
"The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi." |
2210 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 2.8.8 |
Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0 | 7/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2860
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2860
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2860
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2860
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2860
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." |
2209 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 1.0 |
ARMv8 Qualcomm MSM8992 w/ Android 5.1; Intel Xeon E5620 with AES-NI w/ CentOS 7 Linux 64-bit; | 7/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2859
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2859
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2859
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2859
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2859
"Security Builder Linux Kernel Crypto Core provides general-purpose cryptographic services to other Linux kernel modules." |
2208 | Zebra Technologies Corporation 3 Overlook Point Lincolnshire, IL 60069 USA -Tom McKinney
-Erv Comer
|
Version 1.03 |
TI OMAP4 w/ Android KitKat 4.4.4 | 7/10/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2858
"Firmware loader library (libfirmware_loader.so) implements SHA256 and HMAC-SHA256." 07/31/15: Updated vendor information; |
2207 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Bumhan Kim
|
Version SKC1.6 |
ARMv7 w/ Android Lollipop 5.1 | 7/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2857
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2857
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2857
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2857
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2857
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
2206 | Samsung 129 Samsung-ro Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 South Korea -Changsup Ahn
-Jisoon Park
|
Version 0.2.9 Part # NA |
Intel Core i7 w/ Ubuntu 14.04 | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2856
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2856
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2856
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2856
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2856
"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on." |
2205 | Samsung 129 Samsung-ro Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 South Korea -Changsup Ahn
-Jisoon Park
|
Version 0.2.9 Part # NA |
Samsung Hawk-MU w/ Tizen 2.3 | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2855
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2855
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2855
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2855
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2855
"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on." |
2204 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.5 Update 2 |
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; Intel Core i5 w/ Linux x64 | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2854
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2854
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2854
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2854
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2854
"The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)" |
2203 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version Version 5.5 Update 2 |
Intel Xeon w/ SLES 11 SP2 for VMware 64bit | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2853
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2853
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2853
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2853
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2853
"The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware''s vCenter Server Virtual Appliance." |
2202 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version Version 5.5 Update 2 |
Intel Xeon w/ Microsoft Windows Server 2012 R2 | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2852
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2852
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2852
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2852
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2852
"The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications." |
2201 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version Version 5.5 Update 2 |
Intel Core i5 w/ Windows 7 SP1 (64bit) | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2851
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2851
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2851
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2851
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2851
"The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client." |
2200 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.5 Update 2 |
Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2850
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2850
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2850
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2850
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2850
"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server." |
2199 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.5 Update 2 |
Intel Xeon w/ Microsoft Windows Server 2012 R2; Intel Xeon w/ SLES 11 SP2 for VMware 64bit | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2849
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2849
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2849
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2849
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2849
"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services for VMware vCenter Server." |
2198 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2848
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2848
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2848
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2848
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2848
"SUSE Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications." |
2197 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.11 |
Intel Core 2 Duo (x86) w/ VxWorks 6.7; IBM POWER 7 (PPC) w/ AIX 7.1 64-bit; IBM POWER 7 (PPC) w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) w/ AIX 6.1 64-bit; IBM POWER 7 (PPC) w/ AIX 7.1 32-bit; Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0; Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0 ; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit; Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04; Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04; Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2847
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2847
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/04/15: Added new tested information; |
2196 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -David Suksumrit
-Savitha Naik
|
Version 11 (Firmware) |
IBM PowerPC | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2846
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2846
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2846
"Implements key establishment, random number generation, certificate and private key management, and wrap/unwrap of key material, and controls the FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
2195 | FireEye, Inc. 1440 McCarthy Boulevard Milipitas, CA 90655 USA -Peter Kim
|
Version 1.0 (Firmware) |
Intel Xeon; AMD Opteron | 7/2/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2837
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2837
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2837
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2837
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2837
"The FireEye Algorithms Implementation provides cryptographic services for CMS and LMS appliances." 07/24/15: Updated vendor information; |
2194 | Rajant Corporation 400 East King Street Malvern, PA 19355 USA -Martin Lamb
|
Version 11.4.0-FIPS (Firmware) Part # ME4-2409 |
Cavium CNS3420 | 6/26/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2845
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2845
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2845
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2845
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2845
"The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile." |
2193 | Rajant Corporation 400 East King Street Malvern, PA 19355 USA -Martin Lamb
|
Version 11.4.0-FIPS (Firmware) Part # LX4-2495; LX4-2954 |
Intel XScale IXP435 | 6/26/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2844
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2844
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2844
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2844
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2844
"The BreadCrumb by Rajant Corporation is an 802.11 (Wi-Fi) and Ethernet compatible wireless mesh networking device that allows for rapid deployment of mobile wireless networks in a wide variety of environments. It is lightweight, capable of communicating via up to four different radio frequencies, and is designed to be completely mobile." |
2192 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 3.10.49 |
Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ 5.1 | 6/26/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2729
"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services." |
2191 | Canon One Canon Park Melville, NY 11747 USA -Jiuyuan Ge
|
Version 2.1.1 |
Intel Atom Processor D410 w/ MontaVista Linux | 6/25/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2842
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2842
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2842
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2842
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2842
"Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms." |
2190 | Seagate Technology, LLC. 1280 Disc Drive Shakopee, Minnesota 55379 US -David R Kaiser, PMP
|
Part # Torel |
N/A | 6/25/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2841
"HW implementation of Hash based Message authentication codes in Seagate''s Self encryption drives (SEDs)." |
2189 | Dell, Inc 5450 Great America Parkway Santa Clara, CA 95054 US |
Version 2.3 |
Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0); Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0) | 6/25/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2840
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2840
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2840
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2840
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2840
"Dell OpenSSL Cryptographic Library v2.3 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features." |
2188 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.4 (Firmware) |
Intel Atom; Intel Pentium; Intel Core i3; Intel Xeon | 6/25/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2839
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2839
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2839
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2839
"The Cisco ASA Security Appliance Series delivers robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." |
2187 | EFJohnson Technologies 1440 Corporate Drive Irving, TX 75038-2401 USA -Marshall Schiring
-Josh Johnson
|
Version 1.0 (Firmware) |
Texas Instruments TMS320C6400 | 6/25/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2838
"Used to authenticate key correctness." 02/05/16: Updated implementation information; |
2186 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 6/11/2015 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2834
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2834
"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG." |
2185 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 6/11/2015 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2833
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2833
"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG." |
2184 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 6/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2832
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2832
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2832
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2832
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2832
"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG." |
2183 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 6/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2831
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2831
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2831
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2831
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2831
"SUSE Libgcrypt is a general purpose cryptographic library based on the code from GnuPG." |
2182 | Information Assurance Specialists, Inc. 900 Route 168 Suite C4 Turnersville, NJ 08012 USA -William Morgan
-Keiron Tomasso
|
Version 7a55571 – 2015-05-07 (Firmware) |
Intel Bay Trail with AES-NI | 6/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2830
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2830
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2830
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2830
"IAS Router FIPS is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." 12/09/15: Updated vendor and implementation information; |
2181 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.25 |
ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2 | 6/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2829
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2829
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2829
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2829
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2829
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
2180 | Hewlett Packard Enterprise 1160 Enterprise Way Sunnyvale, CA 94089 USA -Harjit Dhillon
|
Version 6.0.1 OpenSSL 1.1 (Firmware) |
Intel Xeon E5-2600 Family | 6/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2828
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2828
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2828
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2828
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2828
"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover." |
2179 | Hewlett Packard Enterprise 1160 Enterprise Way Sunnyvale, CA 94089 USA -Harjit Dhillon
|
Version 6.0.0 OpenSSL 1.0 (Firmware) |
Intel Xeon E5-2600 Family | 6/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2827
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2827
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2827
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2827
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2827
"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover." |
2178 | Thales e-Security Inc. 900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 2.61.2 (Firmware) |
Freescale PowerPC | 6/5/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2826
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2826
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2826
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2826
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2826
"The nShield algorithm library provides cryptographic functionality for Thales nShield Hardware Security Modules" 08/20/2015: Added new tested information; |
2177 | Thales e-Security Inc. 900 South Pine Island Road Suite 710 Plantation, FL 33324 USA -sales@thalesesec.com
|
Version 2.61.2 (Firmware) |
Freescale DragonBall MXL | 6/5/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2825
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2825
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2825
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2825
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2825
"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules." 08/20/2015: Added new tested information; |
2176 | Check Point Software Technologies 5 Ha'solelim Street Tel Aviv, 67897 Israel -Malcolm Levy
|
Version 1.0 (Firmware) |
Intel® Xeon® | 6/5/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2824
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2824
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2824
"Cryptographic library for Check Point Next Generation Security Appliances" |
2175 | wolfSSL Inc. 10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.6.0 |
Qualcomm Krait 400 as on Samsung Galaxy S5 w/ Android 4.4 ;  Intel Xeon E5-2640 w/ SUSE Linux Enterprise Server 11 SP4 64-bit on VMWare ESXi 5.5.0 (Linux kernel 3.0.101-0.47.50); Intel Xeon E5-2640 w/ SUSE Linux Enterprise Server 11 SP4 64-bit on Microsoft Hyper-V 2012R2 Core (Linux kernel 3.0.101-0.40); Imprivata OneSign Hardware Appliance with Intel Xeon E3-1225 w/ SUSE Linux Enterprise Server 11 SP4 64-bit (Linux kernel 3.0.101-0.47.50) | 6/5/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2823
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2823
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2823
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2823
"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." 12/05/15: Updated implementation information; |
2174 | Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, IL 60196 USA -Tom Nguyen
|
Version APX_UMACE_HMAC_SHA384_R01.00.00 (Firmware) |
Motorola µMace AT8358Z04 (Atmel Manufactured, Family of Motorola µMace AT58Z04) | 6/5/2015 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2821
"HMAC/SHA-384 implementation for the µMace cryptographic processor which is used in security modules embedded in Motorola Solutions security products." |
2173 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Global Certification Team
|
Version 6.0 |
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2818
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2818
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2818
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2818
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2818
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of" 06/01/15: Added new tested information; |
2172 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Global Certification Team
|
Version 6.0 |
Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1 ;  Intel Core i7 w/ Windows 10; Intel Core i7 with AES-NI w/ Windows 10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2817
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2817
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2817
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2817
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2817
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." 06/01/15: Updated implementation information; |
2171 | Dell Software, Inc. 5455 Great America Parkway Santa Clara, CA 95051 USA -Usha Sanagala
|
Version 6.2.1 (Firmware) |
Cavium Octeon II CN 6640-8core | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2816
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2816
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2816
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2816
"The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell''s next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency." |
2170 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA |
Version 12.1 X46 D20.6 (Firmware) |
Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2815
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2815
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2815
"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." 06/05/15: Added new tested information; |
2169 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Luis Luciani
|
Version 2.11 (Firmware) |
ARM-926 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2814
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2814
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2814
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2814
"The HP Integrated Lights-Out 4 (HP iLO 4) built into HP ProLiant Gen8 and Gen9 servers is an autonomous secure management component embedded directly on the server motherboard. iLO SSL Firmware Crypto Library provides the cryptographic operations required for secure communication and management." |
2168 | HyTrust Inc 1975 West El Camino Real Suite # 203 Mountain View, CA 94040 USA -Steve Pate
|
Version OpenSSL 1.0.1m and OpenSSL FIPS 2.0.9 Part # Intel Xeon E3-1241 v3 |
FreeBSD 9.2 and VMware vSphere Hypervisor (ESXi) 5.5.0u2 w/ FreeBSD 9.2 | 5/22/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2813
"HyTrust KeyControl is a secure, active-active key management cluster used for creation, management and delivery of encryption keys to physical and virtual machines where files and data drives are encrypted." 07/28/15: Updated implementation information; |
2167 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2812
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2812
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2812
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2166 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2811
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2811
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2811
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2811
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2811
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2165 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2810
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2810
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2810
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2810
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2810
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2164 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2809
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2809
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2809
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2163 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2808
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2808
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2808
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2162 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2807
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2807
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2807
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2161 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2806
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2160 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2805
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
2159 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2804
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2804
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2804
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2804
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2804
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2158 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2803
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2803
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2803
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2157 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2802
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2802
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2802
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
2156 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2801
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2155 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Core M w/ OSX 10.10 | 5/22/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2800
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
2154 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8X w/ iOS 8 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2799
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2799
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2799
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
2153 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8X w/ iOS 8 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2798
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2798
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2798
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
2152 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8X w/ iOS 8 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2797
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2797
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2797
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2797
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2797
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2151 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8X w/ iOS 8 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2796
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2796
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2796
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
2150 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8X w/ iOS 8 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2795
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2795
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2795
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2795
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2795
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2149 | HP Security Voltage 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
Intel(R) Core(TM) i7-2600 CPU @ 3.40 GHz w/ Windows Server 2012 R2 w/o AES-NI w/ 64-bit Windows Server 2012 R2 Standard | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#2794
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
2148 | HP Security Voltage 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
Intel(R) Core(TM) i7-2600 CPU @ 3.40 GHz w/ Windows Server 2012 R2 with AES-NI w/ 64-bit Windows Server 2012 R2 Standard | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2793
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
2147 | HP Security Voltage 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS w/o AESNI w/ CentOS Linux release 7.0.1406 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2792
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
2146 | HP Security Voltage 20400 Stevens Creek Blv Suite 500 Cupertino, CA 95014 USA -Luther Martin
|
Version 5.0 |
Intel(R) Core(TM) i7-3770 CPU @ 3.40 GHz w/ CentOS with AES-NI w/ CentOS Linux release 7.0.1406 | 5/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2791
"The Voltage Cryptographic Module provides the validated algorithms used by the HP SecureMail, HP SecureFile and HP SecureData families of products." 12/01/15: Added new tested information; |
2145 | Security First Corp. 29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.1.0 |
Qualcomm Snapdragon 800 series (ARMv7) w/ Android 4.4; Qualcomm Snapdragon 800 series (ARMv7) w/ Android 5.0; Intel Core i5 (3rd Gen) with AES-NI disabled w/ Microsoft Windows 7 64-bit; Intel Core i5 (3rd Gen) with AES-NI w/ Microsoft Windows 7 64-bit; AMD E1 with AES-NI disabled w/ Microsoft Windows 8 64-bit; AMD E1 with AES-NI w/ Microsoft Windows 8 64-bit | 5/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2790
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2790
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2790
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2790
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." |
2144 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
|
Version 3.4.6 |
Intel x86_64 w/ Linux 3.10.45 | 5/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2789
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2789
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2789
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2789
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2789
"OpenSSL FIPS Object Module 2.0.5 running on Linux 3.10.45 on Intel x86_64 HW" |
2143 | Oracle Communications 100 Crosby Drive Bedford, MA 01730 USA -Nikhil Suares
-Madhu Mathiyalagan
|
Version EC6.4.1M1 (Firmware) |
Intel Core Duo T2500; Intel Celeron M 440; Intel Celeron M 440 | 5/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2788
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2788
"The Acme Packet 3820 and 4500 are one rack unit (1U) platforms that feature Oracle’s purpose-built hardware design tightly integrated with Acme Packet OS, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders" |
2142 | LogRhythm 4780 Pearl East Circle Boulder, CO 80301 USA -Emily Dobson
|
Version 6.3.4 |
Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2 | 5/15/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2787
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2787
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2787
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2787
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2787
"This module provides support for secure communications over a network using the OpenSSL library." |
2141 | Northop Grumman M5 Network Security Level 1 218 Northbourne Avenue Braddon, ACT 2612 Australia -Warwick Hoyle
-Kristian Howard
|
Version SCS-100 (Firmware 23) |
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6);Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2786
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2786
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2786
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2786
"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms" |
2140 | Northop Grumman M5 Network Security Level 1 218 Northbourne Avenue Braddon, ACT 2612 Australia -Warwick Hoyle
-Kristian Howard
|
Version SCS-100 (Firmware 23) |
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2785
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2785
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2785
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2785
"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms" |
2139 | Northop Grumman M5 Network Security Level 1 218 Northbourne Avenue Braddon, ACT 2612 Australia -Warwick Hoyle
-Kristian Howard
|
Version SCS-100 (Firmware 23) |
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2784
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2784
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2784
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2784
"A module that provides a Java-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms" |
2138 | Ultra Electronics AEP Knaves Beech Business Centre Loudwater, High Wycombe, Buckinghamshire HP10 9UT United Kingdom -Paul Kettlewell
-Vicky Hayes
|
Version 011395 v2 r4 (Firmware) |
P2020 QorIQ | 5/8/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2782
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2782
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2782
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2782
"The Ultra Electronics AEP Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Plus." |
2137 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8X w/ iOS 8 | 5/22/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2781
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2781
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2781
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2781
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2781
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2136 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA |
Version 12.1 X46 D20.6 (Firmware) |
Cavium Octeon CN5645 w/ internal accelerators (HW/FW);Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2780
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2780
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2780
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2780
"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." |
2135 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA |
Version 12.1 X46 D20.6 (Firmware) |
Cavium Octeon CN5645 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5020 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN5230 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Cavium Octeon CN6335 w/ internal accelerators (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLR accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6; Intel Celeron w/ Broadcom XLP accelerator (HW/FW) w/ Junos FIPS Version 12.1 X46 D20.6 | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2779
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2779
"Juniper Networks, Inc. JUNOS 12.1 X46 for SRX and LN Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." |
2134 | Nimble Storage Inc. 211 River Oaks Parkway San Jose, CA 95134 USA -Kent Peacock
|
Version 2.0.9 |
Intel E5-2403V2 with AES-NI w/ Linux 2.6; Intel E5-2450V2 with AES-NI w/ Linux 2.6; Intel E5-2470V2 with AES-NI w/ Linux 2.6 ;  Intel E5-2603V3 with AES-NI w/ Linux 2.6; Intel E5-2699V3 with AES-NI w/ Linux 2.6; Intel E5-2680V3 with AES-NI w/ Linux 2.6; Intel E5-2620V3 with AES-NI w/ Linux 2.6; | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2778
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2778
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2778
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2778
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2778
"The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances." 05/16/16: Added new tested information; |
2133 | Dell, Inc 5450 Great America Parkway Santa Clara, CA 95054 US |
Version 2.2 |
Intel Atom C2000 w/ Dell Networking Operating System 9.8(0.0); Intel Atom S1000 w/ Dell Networking Operating System 9.8(0.0); Broadcom XLP w/ Dell Networking Operating System 9.8(0.0); FreeScale PowerPC e500 w/ Dell Networking Operating System 9.8(0.0) | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2777
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2777
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2777
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2777
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2777
"Dell OpenSSL Cryptographic Library v2.2 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features." |
2132 | Medtronic Care Management Services, LLC 7980 Century Blvd. Chanhassen, MN 55317 USA -Brian Golden
-Ben Lange
|
Version CC AM1 v1.0.2 |
Texas Instruments OMAP4430 2X ARM Cortex A9 MP Core w/ Android 4.0.4; Intel Xeon E5620 w/ Windows 2008 R2 x64 | 5/8/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2776
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2776
"CC AM 1 supports the FIPS module CC FM TLS/SRTP 1.0 which facilitates secure communication for the TLS and SRTP protocols." 03/21/16: Updated vendor and implementation information; |
2131 | Hewlett Packard Enterprise Company 3000 Hanover Street Palo Alto, CA 94304 USA -Mondher Razouane
-Kris Meert
|
Part # 2.0 |
N/A | 4/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2775
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2775
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2775
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2775
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2775
"n/a" 03/11/16: Updated vendor information; |
2130 | Bomgar Corporation 578 Highland Colony Parkway Paragon Centre, Suite 300 Ridgeland, MS 39157 USA -Main Office
-Victor Wolff
|
Version 1.2.2 (Firmware) |
Intel® Xeon | 6/11/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2774
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2774
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2774
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2774
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2774
"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support." |
2129 | Samsung Electronics Co., Ltd. 416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0 |
Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2773
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2773
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2773
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2773
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2773
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2128 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.6.1 (Firmware) |
Intel ATOM | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2772
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2772
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 06/08/15: Updated implementation information; |
2127 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 4.6.1 (Firmware) |
Freescale MPC8280 | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2771
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2771
"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 06/08/15: Updated implementation information; |
2126 | Senetas Corporation Ltd, distributed by Gemalto NV (SafeNet) 312 Kings Way South Melbourne, Victoria 3025 Australia -John Weston
|
Version 2.6.1 (Firmware) |
ARM Cortex A9 | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2770
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2770
"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 06/08/15: Updated implementation information; |
2125 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Julie Ritter
|
Version 4.41 (Firmware) |
Freescale MPC8347 Processor; Freescale MPC8535 Processor | 4/17/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2769
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2769
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2769
"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures." |
2124 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Ramesh Narayanan
-Rituparna Mitra
|
Version 4.40 (Firmware) |
PowerPC 440EPX processor | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2767
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2767
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2767
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2767
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2767
"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure." |
2123 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Bumhan Kim
|
Version 1.1 |
ARMv8 w/ Android Lollipop 5.1.1 | 4/17/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2765
"The driver for the on-the-fly Hardware encryption module to flash memory for Disk/File Encryption solution." 08/28/15: Updated implmentation information; |
2122 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Norman Ng
|
Version 5.2.29344 |
ARMv4i w/ Windows Embedded Handheld 6.5 | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2764
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2764
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2764
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2764
"Microsoft Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE, Windows Mobile, and Windows Embedded Handheld. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." 05/08/15: Updated implementation information; |
2121 | wolfSSL Inc. 10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.6.0 |
Apple(tm) A8 as on iPhone(tm) 6 w/ iOS 8.1 | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2763
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2763
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2763
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2763
"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." 04/29/15: Updated implementation information; |
2120 | Sony Mobile Communications Inc. 1-8-15 Kohnan Minato-ku, Tokyo 108-0075 Japan -Takuya Nishibayashi
|
Version 1.0.0 |
Qualcomm Snapdragon 810 (ARMv8) with Cryptographic Instructions w/ Android 5.0; Qualcomm Snapdragon 810 (ARMv8) without Cryptographic Instructions w/ Android 5.0 | 4/17/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2762
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2762
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2762
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2762
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2762
"Xperia Cryptographic Module HMAC Component provides cryptographic service for Android mobile device." 05/19/15: Updated implementation information; |
2119 | United States Special Operations Command (USSOCOM) 7701 Tampa Point Boulevard MacDill Air Force Base, Florida 33621-5323 USA -William W. Burnham
|
Version 2.0 |
Qualcomm Snapdragon S2 w/ BlackBerry OS v7.1; Qualcomm Snapdragon S4 w/ BlackBerry OS v10.3; Intel Xeon w/ Microsoft Windows Server 2008 R2 (64-bit); Intel Xeon w/ Microsoft Windows Server 2012 R2 (64-bit); Qualcomm Snapdragon 801 w/ BlackBerry OS v10.3 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2761
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2761
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2761
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2761
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2761
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2761
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2761
"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Federal Information Processing Standard (FIPS) 140-2 certified, standards-based Suite B Cryptographic Algorithms library that provides an advanced layer of encrypted data-in-transit communications and data-at-rest encryption for the BlackBerry ecosystem." 07/20/15: Updated implementation information; |
2118 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 5.2.17p1 |
Intel Xeon QuadCore w/ Red Hat Enterprise Linux 5 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2759
"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use" |
2117 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 1.0.1 |
Intel Xeon QuadCore w/ Red Hat Enterprise Linux 5 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2758
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2758
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2758
"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use." |
2116 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2757
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2757
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2757
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2757
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2757
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2115 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2756
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2756
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2756
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2756
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2756
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2114 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2755
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2755
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2755
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2755
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2755
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2113 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8 w/ iOS 8 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2754
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2754
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2754
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2754
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2754
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2112 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A7 w/ iOS 8 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2753
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2753
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2753
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2753
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2753
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2111 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6X w/ iOS 8 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2752
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2752
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2752
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2752
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2752
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2110 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6 w/ iOS 8 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2751
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2751
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2751
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2751
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2751
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2109 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5X w/ iOS 8 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2750
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2750
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2750
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2750
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2750
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2108 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5 w/ iOS 8 | 4/10/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2749
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2749
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2749
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2749
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2749
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
2107 | Oracle Communications 100 Crosby Drive Bedford, MA 01730 USA -Nikhil Suares
-Madhu Mathiyalagan
|
Version EC6.4.1 (Firmware) |
Intel Core Duo T2500; Intel Celeron M 440; Intel Core Duo T9400 | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2748
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2748
"The Acme Packet 3820 and 4500 are one rack unit (1U) platforms that feature Oracle’s purpose-built hardware design tightly integrated with Acme Packet OS, to provide the critical controls for delivering trusted, real-time communications - voice, video, and application data sessions - across Internet Protocol (IP) network borders." |
2106 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Brian Wood
|
Version OpenSSL 1.0.1j |
System LSI Exynos 7420 w/ Android 5.0.2 | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2747
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2747
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2747
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2747
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2747
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography." |
2105 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Brian Wood
|
Version OpenSSL 1.0.1j |
Qualcomm Snapdragon 805 w/ Android 5.0.1 | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2746
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2746
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2746
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2746
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2746
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography." |
2104 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -n/a |
Version SKC1.6 |
ARMv7 Qualcomm Snapdragon 805 processor w/ android 5.0.1 | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2745
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2745
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2745
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2745
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2745
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
2103 | Zebra Technologies Corporation 475 Half Day Road, Suite 500 Lincolnshire, IL 60069 USA -Brian Stormont
-Gerry Corriveau
|
Version V1.0 (Firmware) |
Freescale i.MX25 (ARMv4) | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2744
"The 8787 FIPS driver implements HMAC SHA-1 for performing firmware file verification." |
2102 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3 |
Intel Xeon E5-2658v2 w/ RHEL 6.3 Linux | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2743
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2743
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2743
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2743
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2743
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
2101 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3 |
Intel Core i7-2600 w/ RHEL 6.3 Linux | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2742
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2742
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2742
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2742
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2742
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
2100 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3 |
Intel Core i3-2115C w/ RHEL 6.3 Linux | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2741
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2741
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2741
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2741
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2741
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
2099 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Ferrell Moultrie
-Kim Barnes
|
Version 5.3 |
Intel Pentium B915C w/ RHEL 6.3 Linux | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2740
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2740
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2740
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2740
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2740
"IBM Security Network Protection is designed to protect your business critical network infrastructure through a unique combination of threat protection, visibility and control. IBM extends the abilities of traditional intrusion prevention systems by offering a next-generation solution that provides visibility and control over their network." |
2098 | Analog Devices, Inc. One Technology Way Norwood, MA 02062 USA |
Version 1.0 Part # ADSP-SC589 |
ADSP-SC589 (embedded software) w/ n/a | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2739
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2739
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2739
"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-SC58x and ADSP-2158x SHARC processor families. The embedded software API invokes the hardware to perform Approved HMAC and RNG functions." 07/01/15: Updated vendor information; |
2097 | Hitachi, Ltd. 322-2 Nakazato Odawara-shi, Kanagawa-ken 250-0872 Japan -Hitachi, Ltd. Storage Systems Development Operation
|
Part # 5.0 |
N/A | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2738
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2738
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2738
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2738
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2738
"The Hitachi Storage Encryption Engine provides high speed data at rest encryption for Hitachi Virtual Storage Platform G400/G600/G800." |
2096 | Hagiwara Solutions Co., Ltd. 2-5-12 Nishiki Naka-ku, Nagoya, Aichi 460-0003 Japan -Yoshihiro Kito
-Masaki Takikawa
|
Version 1.0 (Firmware) |
HS310S-FI | 3/27/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2732
"The Dyakon Crypto Engine is a cryptographic library including the hardware-based data encryption and decryption engine. This cryptographic engine provides the secure data protection and the secure key management found in Hagiwara Solutions storage products." |
2095 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Tasha Castaneda
-Steve Klinger
|
Part # CN7010/CN7020/CN7120/CN7125/CN7230/CN7240/CN7340/CN7350/CN7360/CN7130/CN7760/CN7770/CN7870/CN7880/CN7890; -AAP, -CP, -SCP options |
N/A | 3/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2737
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2737
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2737
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2737
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2737
"The Cavium OCTEON family of Multi-Core MIPS64 processors has 1 to 48 cores per chip. They integrate next-generation networking I/Os with advanced security, storage, and application hardware acceleration, offering unprecedented throughput and programmability for Layer 2 through Layer 7 processing of intelligent networks." 09/08/16: Updated implementation information; |
2094 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 14.1R4 (Firmware) |
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2736
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2736
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2736
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2736
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2736
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." 03/27/15: Update implementation information; |
2093 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 14.1R4 (Firmware) |
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2735
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2735
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." 03/27/15: Update implementation information; |
2092 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 14.1R4 (Firmware) |
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2734
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2734
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." 03/27/15: Update implementation information; |
2091 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 14.1R4 (Firmware) |
Intel LC5500 and LC3500 Jasper Forest family; Intel L52xx Wolfdale family | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2733
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2733
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2733
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2733
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2733
"Comprehensive, scalable and secure switching & routing solutions specifically designed to meet the needs of campus, enterprises and service providers. All of our switches & routers - core, Multiservice edge and edge Ethernet - run on one common operating system- Junos." 03/27/15: Updated implementation information; |
2090 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.6 |
ARMv8 w/ Android Lollipop 5.0.2 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2731
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2731
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2731
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2731
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2731
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
2089 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 2.0.8 |
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2730
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2730
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2730
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2730
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2730
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." 06/25/15: Added new tested information; |
2088 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 3.4.0 |
Qualcomm Snapdragon 800-series w/ Android 5.0.1 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2729
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2729
"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services." |
2087 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
-Adam Wick
|
Version 1.0.0 |
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2728
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2728
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2728
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2728
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2728
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider." 06/25/15: Added new tested information and updated implementation information; |
2086 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2727
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2727
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2727
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2727
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2727
"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the generic C implementations of various ciphers." |
2085 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 3/20/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2726
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2726
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2726
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2726
"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers AVX2 assembler implementation of SHA-2 on Intel x86 64bit HP hardware." |
2084 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2725
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2725
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2725
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2725
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2725
"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the generic assembler implementation of AES and SSSE3 assembler implementation of SHA on Intel x86 64bit HP hardware." |
2083 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 1.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 3/20/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2724
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2724
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2724
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2724
"Linux kernel crypto API is an open-source software written mainly in C. The module provides various cryptographic services to software components within the Linux kernel. This test covers the AES-NI implementation of AES and AVX assembler implementation of SHA-2 on Intel x86 64bit HP hardware." |
2082 | Hewlett-Packard (TippingPoint) 14231 Tandem Boulevard Austin, TX 78728 USA -Kevin Pimm
|
Version 3.12.9.1 |
Intel Xeon E5-2620v3 w/ CentOS 5.6; Intel Xeon E5-2690v3 w/ CentOS 5.6 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2723
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2723
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2723
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2723
"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6." |
2081 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0 |
Intel E5-2658 v2 2.4 GHz w/ RHEL 6.3 Linux | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2722
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2722
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2722
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2722
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2722
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2080 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0 |
Intel Core i7-2600 3.4 GHz w/ RHEL 6.3 Linux | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2721
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2721
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2721
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2721
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2721
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2079 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0 |
Intel i3-2115C 2.0 GHz w/ RHEL 6.3 Linux | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2720
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2720
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2720
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2720
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2720
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2078 | Hewlett Packard Enterprise 14231 Tandem Boulevard Austin, TX 78728 USA -Kevin Pimm
|
Version 2.0.8 |
Intel Xeon E5-2620v3 w/ CentOS 5.6;Intel Xeon E5-2690v3 w/ CentOS 5.6 | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2719
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2719
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2719
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2719
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2719
"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6." 12/17/15: Updated vendor and implementation information; |
2077 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0 |
Intel Pentium B915C 1.5 GHz w/ RHEL 6.3 Linux | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2718
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2718
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2718
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2718
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2718
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2076 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.0.0 |
Intel Core i7-2600 3.4 GHz w/ Windows Server 2012 R2 64-bit | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2717
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2717
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2717
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2717
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2717
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
2075 | Hewlett Packard Enterprise 1160 Enterprise Way Sunnyvale, CA 94089 USA -Indra Fitzgerald
|
Version 6.0.0 (Firmware) |
Intel Xeon E5-2600 Family | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2716
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2716
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2716
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2716
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2716
"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover." |
2074 | Zoll Medical 269 Mill Rd. Chemlsford, MA 01824 USA -Navid Shaidani
-Bryan Newman
|
Version 2.0.7 (Firmware) Part # * |
Texas Instruments AM3703 Cortex A8 (ARM 7) | 3/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2714
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2714
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2714
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2714
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2714
"OpenSSL Fips Object Module implements all necessary algorithms required for SSL communications." 10/20/15: Updated implementation information; |
2073 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8 w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2712
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2712
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2712
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2712
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2712
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2072 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A7 w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2711
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2711
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2711
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2711
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2711
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2071 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8 w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2710
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2710
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2710
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2710
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2710
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2070 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A7 w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2709
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2709
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2709
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2709
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2709
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2069 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6X w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2708
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2708
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2708
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2708
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2708
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2068 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6 w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2707
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2707
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2707
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2707
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2707
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2067 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5X w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2706
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2706
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2706
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2706
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2706
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2066 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5 w/ iOS 8 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2705
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2705
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2705
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2705
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2705
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2065 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2704
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2704
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2704
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2704
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2704
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
2063 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.10 |
Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1; Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1; Freescale P2020 (PPC) w/ VxWorks 6.9; Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit; Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit; Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit; Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit; SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit; SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit ;  Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ FreeBSD 10.2; Intel Xeon E5-2430L (x86) without AES-NI optimizations w/ FreeBSD 10.2; Freescale i.MX6 (ARMv7) w/ Yocto Linux 3.10; Freescale i.MX6 (ARMv7) with NEON w/ Yocto Linux 3.10; ARM926EJ-S (ARMv5) w/ Linux 4.4; PowerPC 440 (PPC) w/ Timesys 2.6; Marvell Feroceon 88FR131 (ARMv5TE) w/ uClinux-dist-5.0; Marvell Armada 370 (ARMv7) w/ uClinux-dist-5.0; ARM926EJS (ARMv5TEJ) w/ uClibc 0.9; Marvell PJ4 (ARMv7) w/ uClibc 0.9; ARM922T (ARMv4T) w/ uClibc 0.9; Intel Xeon E3-1231 (x86) without AES-NI w/ LMOS 7.2; Intel Xeon E3-1231 (x86) with AES-NI w/ LMOS 7.2; Intel Xeon E5-2430L without AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Intel Xeon E5-2430L with AES-NI w/ LMOS 7.2 under VMware ESXi 6.5; Marvell Mohawk (ARMv5TE) w/ Debian 7.9; Atmel ATSAMA5D35 (ARMv7) w/ Linux 3.16; Atmel ATSAM9G45 (ARMv5TEJ) w/ Linux 3.16; Intel Atom Z3735F (x86) w/ Android 4.4 32-bit; ARM Cortex A9 (ARMv7) without NEON w/ Linux 3.14; ARM Cortex A9 (ARMv7) with NEON w/ Linux 3.14 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2702
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2702
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2702
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2702
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2702
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 04/17/15: Added new tested information; |
2062 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 6.2 |
Intel Core i7 w/ Windows 8.1 (64-bit); NVIDIA Tegra 3 w/ Android 4.1.2 ;  Intel Xeon w/ CentOS 6.7 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2701
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2701
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2701
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2701
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2701
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2701
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2701
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" 03/26/15: Added new tested information; |
2061 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2700
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2700
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2700
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2700
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2700
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2060 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2699
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2699
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2699
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2699
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2699
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2059 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2698
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2698
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2698
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2698
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2698
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2058 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2697
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2697
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2697
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2697
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2697
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2057 | Samsung Electronics co., Ltd. 95, samsung 2-ro Giheung-gu Yongin-si, Gyeonggi-do 446-711 Korea -Jinsu Hyun
|
Part # 1.0 |
N/A | 3/13/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2696
"SSS is the cryptographic hardware module of Samsung Exynos. This module implements block ciphers (AES and TDES), hashes (SHA-1, SHA-256, SHA-384 and SHA-512), message authentication codes (HMAC and CMAC) and a pseudo random number generator (DRBG)." |
2056 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2695
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2695
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2695
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2695
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2695
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
2055 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.4.3-FIPS (Firmware) |
x86-64 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2694
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2694
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2694
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2694
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2054 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 6.4.3-FIPS (Firmware) |
x86-64 | 3/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2693
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2693
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2693
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2693
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2053 | EMC Corporation 176 South Street Hopkinton, MA 01748 USA -Kerry Bellefontaine
|
Part # 303-161-101B-05 |
N/A | 3/6/2015 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2692
"Data at Rest Encryption provides hardware-based encryption in EMC storage systems, protecting information from unauthorized access when drives are physically removed from an EMC storage system. EMC VMAX 6Gb/s SAS I/O modules implement AES-XTS 256-bit encryption to encrypt/decrypt data as it is written to and read from all drives in the system." |
2052 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -David Suksumrit
-Savitha Naik
|
Version EbemCrypto Version 10 (Firmware) |
IBM Power PC | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2691
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2691
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2691
"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
2051 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Intel x86_64 w/ Microsoft Windows Server 2008 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2688
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2688
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2688
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2688
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2688
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2050 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Intel x86_64 w/ Microsoft Windows Server 2008 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2687
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2687
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2687
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2687
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2687
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2049 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 with hardware accelerators w/ Ubuntu 14.04 LE | 3/6/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2686
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2686
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2686
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2686
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2048 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 w/ Ubuntu 14.04 LE | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2685
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2685
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2685
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2685
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2685
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2047 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Sparc T4 with hardware accelerators w/ Solaris 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2684
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2684
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2684
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2684
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2684
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2046 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Sparc T4 w/ Solaris 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2683
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2683
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2683
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2683
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2683
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2045 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Sparc T4 with hardware accelerators w/ Solaris 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2682
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2682
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2682
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2682
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2682
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2044 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Sparc T4 w/ Solaris 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2681
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2681
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2681
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2681
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2681
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2043 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM zSeries s390x with CPACF hardware support w/ SUSE Linux Enterprise Server 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2680
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2680
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2680
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2680
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2680
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2042 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2679
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2679
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2679
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2679
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2679
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2041 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM zSeries s390x with CPACF hardware support w/ SUSE Linux Enterprise Server 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2678
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2678
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2678
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2678
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2678
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2040 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM zSeries s390x w/ SUSE Linux Enterprise Server 11 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2677
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2677
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2677
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2677
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2677
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/15/15: Updated implementation information; |
2039 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2676
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2676
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2676
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2676
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2676
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2038 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
Intel x86_64 w/ Red Hat Linux Enterprise Server 7.0 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2675
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2675
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2675
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2675
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2675
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2037 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 with hardware accelerators w/ Red Hat Linux Enterprise Server 7.0 BE | 3/6/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2673
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2673
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2673
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2673
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2036 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2672
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2672
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2672
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2672
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2672
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2035 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 with hardware accelerators w/ Red Hat Linux Enterprise Server 7.0 BE | 3/6/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2671
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2671
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2671
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2671
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2034 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 w/ Red Hat Linux Enterprise Server 7.0 BE | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2670
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2670
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2670
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2670
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2670
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2033 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 with hardware accelerators w/ IBM AIX 7.1 | 3/6/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2669
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2669
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2669
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2669
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2032 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 w/ IBM AIX 7.1 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2668
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2668
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2668
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2668
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2668
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2031 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 with hardware accelerators w/ IBM AIX 7.1 | 3/6/2015 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2667
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2667
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2667
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2667
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2030 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.4.1.0 |
IBM Power8 w/ IBM AIX 7.1 | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2666
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2666
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2666
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2666
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2666
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 05/08/15: Updated implementation information; |
2029 | Samsung Electronics co., Ltd. 95, samsung 2-ro Giheung-gu Yongin-si, Gyeonggi-do 446-711 Korea -Jinsu Hyun
|
Part # 1.0 |
N/A | 3/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2664
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2664
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2664
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2664
"SSS is the cryptographic hardware module of Samsung Exynos. This module implements block ciphers (AES and TDES), hashes (SHA-1, SHA-256, SHA-384 and SHA-512), message authentications codes (HMAC and CMAC) and a pseudo random number generator (DRBG)." |
2028 | Axway Inc. 2600 Bridge Parkway Suite 201 Redwood City, California 94065 USA -Tom Donahoe
-Paul Keane
|
Version 3.0.1 |
Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit | 2/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2663
"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions." |
2027 | Hewlett Packard Enterprise 14231 Tandem Boulevard Austin, TX 78728 USA -Paul Tucker
-Freddy A. Mercado
|
Version 3.8.0 (Firmware) |
Intel Jasper Forest Quad-core; Broadcom XLR | 2/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2662
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2662
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2662
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2662
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2662
"The TippingPoint IPS Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device." 04/17/15: Updated implementation information; |
2026 | Draeger Medical Systems, Inc. 6 Tech Drive Andover, MA 01810 USA -Michael Robinson
|
Version VG2 (Firmware) Part # MS32018 |
N/A | 2/27/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2661
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2661
"Algorithm routines implemented in the DRAEGER WCM9113 802.11ABGN VG2" 03/26/15: Updated implementation information; |
2025 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 1.0.1 |
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 | 2/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2659
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2659
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2659
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2659
"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use." |
2024 | Cobham Tactical Communications & Surveillance (Cobham TCS) The Cobham Centre - Solent Fusion 2, 1100 Parkway Solent Business Park Whiteley, Hampshire PO15 7AB United Kingdom -Graham Foord
-Neil McSparron
|
Version 1.0 (Firmware) |
Freescale ColdFire Microprocessor (MCF54453) | 2/20/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2658
"The AES Encryption module is used in Cobham''s products to provide secure AES Encryption such as in the NETNode IP Mesh radio to protect data transmitted over the NETNode high capacity ad-hoc multi-radio mesh network." |
2023 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Scott Sinsel
|
Version 4.6.1 (Firmware) |
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz | 2/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2657
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2657
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2657
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2657
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2657
"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability." |
2022 | N/A | N/A | N/A | 2/20/2015 | N/A |
2021 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R2416 (Firmware) |
Broadcom XLP108AQ 1GHz | 2/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2654
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2654
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2654
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2654
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2654
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2020 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R2416-Kernel (Firmware) |
Broadcom XLP108AQ 1GHz | 2/20/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2653
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
2019 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Tejinder Singh
-Phanikumar Kancharla
|
Version 1.0.0 (Firmware) |
Cavium Octeon Family, CN61XX | 2/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2652
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2652
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2652
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2652
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2652
"This module implements listed algorithms OpenSSL and Octeon 61XX processor." |
2018 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Scott Sinsel
|
Version 4.6.1 (Firmware) |
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz | 2/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2651
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2651
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2651
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2651
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2651
"The Network Intrusion Prevention System (IPS) automatically blocks malicious attacks while preserving network bandwidth and availability." |
2017 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA -Scott Sinsel
|
Version 3.1.1 |
Intel Xeon E5540 @ 2.53GHz w/ winW (64-bit) | 2/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2650
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2650
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2650
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2650
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2650
"SiteProtector security feature using IBM Global Security Kit (GSKit)." |
2016 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 2.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 2/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2648
"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the SSSE3 assmbler implementation of AES and SHA-1 on Intel x86 64bit HP hardware." |
2015 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 2.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 2/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2646
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2646
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2646
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2646
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2646
"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the generic assembler implementation of AES and SHA on Intel x86 64bit HP hardware." |
2014 | SUSE, LLC 10 Canal Park, Suite 200 Cambridge, MA 02141 USA -Thomas Biege
-Michael Hager
|
Version 2.0 |
Intel x86-64 w/ SUSE Linux Enterprise Server 12 | 2/13/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2645
"OpenSSL is an open-source library of various cryptographic algorithms written mainly in C. This test covers the AES-NI implementation of AES and AVX+SSSE3 assembler implementation of SHA-1 on Intel x86 64bit HP hardware." |
2013 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.2 |
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 | 2/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2642
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2642
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2642
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2642
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2642
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
2012 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 4.8.12 (Firmware) |
Intel® Pentium Dual-Core | 2/6/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2639
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
2011 | Websense, Inc. 10240 Sorrento Valley Road San Diego, CA 92121 USA |
Version 2.0 |
Intel Xeon E5-2400 w/ Microsoft Windows Server 2012 | 1/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2637
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2637
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2637
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2637
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2637
"The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense." |
2010 | KONA I Co., Ltd 8F EXCON Venture-Tower, 3, Eunhaeng-Ro, Yeongdeungpo-Gu Seoul, n/a 150-872 Republic of Korea -Irene Namkung
-Sungmin Ahn
|
Version 2.0 (Firmware) |
Infineon SLE97CNFX1M00PE A22 | 1/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2636
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2636
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2636
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2636
"Secure Hash Standard compliant one-way (hash) algorithms; SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512. HMAC supports generation and verification with SHA-1, SHA-256, SHA-384 and SHA-512." |
2009 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 0.9.8r (Firmware) |
Intel® Pentium Dual-Core | 1/30/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2556
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." 02/12/15: Updated implementation information; |
2008 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Julie Ritter
|
Version 1.0 (Firmware) |
Freescale MPC8347 Processor; Freescale MPC8535 Processor | 1/23/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2634
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2634
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2634
"The HP BladeSystem is a rack-mount enterprise-class computing infrastructure designed to maximize power while minimizing costs, saving up to 56% of the total cost of ownership compared to traditional infrastructures." |
2007 | Pure Storage, Inc. 650 Castro Street Suite #400 Mountain View, CA 94041 USA -Marco Sanvido
-Ethan Miller
|
Version 1.0.0 |
Intel Xeon x64 CPU with AES-NI (E3/E5/E7 Family) w/ Purity 4 | 1/23/2015 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2633
"Flash Array Crypto Library is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." |
2006 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version 6.1 (Firmware) |
Intel Multi Core Xeon | 1/16/2015 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2632
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2632
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2632
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2632
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for the Panorama M-100." 03/04/15: Updated implementation information; |
2005 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
-Steve Weingart
|
Version ArubaOS 6.4.3-FIPS (Firmware) |
Broadcom BCM53014 | 12/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2630
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2630
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2630
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2630
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2004 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
-Steve Weingart
|
Version ArubaOS 6.4.3-FIPS (Firmware) |
Broadcom BCM53014 | 12/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2629
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2629
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2629
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2629
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." |
2003 | Redpine Signals, Inc. 2107 North First Street Suite #680 San Jose, CA 95131-2019 USA -Mallik Reddy
|
Version RSICryptoLib_1_0 (Firmware) Part # RS9113 |
N/A | 12/24/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2628
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2628
"Algorithm routines implemented in RSICryptoLib." 03/25/15: Updated implementation information; |
2002 | Samsung Electronics Co., Ltd. 416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0 |
Qualcomm MSM8974 w/ QSEE 2.0 | 12/24/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2627
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2627
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2627
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2627
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2627
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." |
2001 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Daniel Hayes
-Alan Kaye
|
Version 5.2.1 (Firmware) |
Intel Celeron; Intel Xeon E5 | 12/24/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2626
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2626
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2626
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2626
"This document focuses on the software implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v5.0 running on Intel x86 compatible processors." |
2000 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Daniel Hayes
-Alan Kaye
|
Version 5.2.1 (Firmware) |
Intel Xeon E3; Intel Xeon E5 | 12/24/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2625
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2625
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2625
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2625
"This document focuses on the software implementation of the Fortinet FortiManager SSL Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1999 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Daniel Hayes
|
Version 5.0.10 (Firmware) |
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon | 12/24/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2624
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2624
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2624
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2624
"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1998 | Cobham Tactical Communications & Surveillance (Cobham TCS) The Cobham Centre - Solent Fusion 2, 1100 Parkway Solent Business Park Whiteley, Hampshire PO15 7AB United Kingdom -Graham Foord
-Neil McSparron
|
Version 5.4 (Firmware) |
Freescale ColdFire Microprocessor (MCF54453) | 12/19/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2623
"Cobham’s NETNode AES Encryption module is used in the Cobham NETNode IP Mesh radio products to provide secure AES Encryption over the NETNode high capacity ad-hoc multi-radio mesh network." |
1997 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Daniel Hayes
|
Version 5.0.10 (Firmware) |
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon | 12/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2622
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2622
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2622
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2622
"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1996 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Daniel Hayes
|
Part # CP8 |
N/A | 12/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2621
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2621
"This document focuses on the firmware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1995 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Daniel Hayes
|
Part # CP7 |
N/A | 12/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2620
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2620
"This document focuses on the firmware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1994 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Daniel Hayes
|
Part # CP6 |
N/A | 12/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2619
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2619
"This document focuses on the firmware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1993 | Barracuda Networks 3175 Winchester Road Campbell, CA 95008 USA -Andrea Cannon
|
Version 1.0.1.8 |
Intel Xeon, Intel Xeon with AES-NI, AMD Opteron, AMD Opteron with AES-NI w/ Barracuda OS v2.3.4 | 12/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2618
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2618
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2618
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2618
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2618
"The Barracuda Cryptographic Software Module is a cryptographic software library that provides fundamental cryptographic functions for applications in Barracuda security products that use Barracuda OS v2.3.4 and require FIPS 140-2 approved cryptographic functions." |
1992 | Qualcomm Technologies, Inc. 5775 Morehouse Dr San Diego, CA 92121 USA -Lu Xiao
|
Part # Snapdragon 810 |
N/A | 12/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2617
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2617
"This cryptographic module implements block ciphers including AES and Triple DES in multiple modes, hash algorithms including SHA-1 and SHA-256, and Message Authentication Codes including HMAC and CMAC." |
1991 | Samsung Electronics Co., Ltd. 416, Maetan 3-Dong Youngton Gu Suwon, Gyeonggi 152-848 South Korea -Abraham Joseph Kang
-Bumhan Kim
|
Version 1.0 |
Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300 | 12/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2616
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2616
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2616
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2616
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2616
"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit." 12/23/14: Updated implementation information; |
1990 | wolfSSL Inc. 10016 Edmonds Way Suite C-300 Edmonds, WA 98020 USA -Todd Ouska
-Larry Stefonic
|
Version 3.6.0 |
Intel Core i7 w/ Linux 3.13 64-bit | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2614
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2614
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2614
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2614
"wolfCrypt module is a comprehensive suite of FIPS Approved algorithms. All key sizes and modes have been implemented to allow flexibility and efficiency." 10/20/15: Updated implementation information; |
1989 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -James Reardon
|
Version 2.0.5 (Firmware) |
Intel Xeon E5 | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2612
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2612
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2612
"Cryptographic services for the McAfee NSP Intrusion Prevention appliances" |
1988 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -James Reardon
|
Version 2.0.5 (Firmware) |
Broadcom XLR | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2610
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2610
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2610
"Cryptographic services for the McAfee NSP Intrusion Prevention appliances" |
1987 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Nick Goble
|
Version 1.0.1 |
Intel X3450 Quad Core w/ Linux x86_64; Intel E5620 Quad Core w/ Linux x86_64; Intel E5645 Hex Core w/ Linux x86_64 | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2609
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2609
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2609
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2609
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2609
"The Blue Coat SSL Visibility Appliance decrypts multiple streams of SSL content to provide IDS/IPS, logging, forensics, and data loss prevention. This preserves complete network traffic histories necessary for compliance/threat analysis and enables SSL inspection capabilities that close the security loophole created by SSL." |
1986 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Ann-Marie Rubin
|
Version 2.6.32-504.23.1 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2608
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2608
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2608
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2608
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2608
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit IBM hardware." 02/17/15: Updated implementation information; |
1985 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Ann-Marie Rubin
|
Version 2.6.32-504.23.1 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2607
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2607
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2607
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2607
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2607
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic C implementations of various ciphers on Intel x86 64 bit HP hardware." 02/13/15: Updated implementation information; |
1984 | Security First Corp. 29811 Santa Margarita Parkway Suite 600 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 4.7.0.29 |
Intel Core i5 on VMWare ESXi 4.1.0 w/ Microsoft Windows Server 2008 64-bit; Intel Core i7 on QEMU w/ Microsoft Windows Server 2012 64-bit; Intel Core i5 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core i5 on QEMU w/ Suse Linux Enterprise Server 11 SP3 64-bit; IBM Power7 w/ AIX 7.1 64-bit; Intel Core i7 on QEMU with AES-NI, disabled w/ Windows 7 32-bit; Intel Core i7 on QEMU, AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI disabled w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 64-bit; AMD A4-500 with AES-NI disabled w/ Windows 8 64-bit; AMD A4-500 with AES-NI w/ Windows 8 64-bit; Intel Core i5 without AES-NI w/ Red Hat Enterprise Linux 6 64-bit ;  Qualcomm Snapdragon 801 (ARMv7-A) w/ Android 4.4; Intel Core i5 without AES-NI w/Mac OS X 10.9 64-bit; Apple A7 (ARMv8) w/ iOS7 | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2606
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2606
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2606
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2606
"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library." 02/18/15: Added new tested information; |
1983 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.6.2 |
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2604
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2604
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2604
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2604
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2604
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1982 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.6.2 (Firmware) |
Celeron; Core i3; Xeon E5540 | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2603
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2603
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2603
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2603
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2603
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1981 | IBM Corporation 80 Bishop Dr., Unit B Fredericton, New Brunswick E3C 1B2 Canada -Peter Clark
-Chris LeMesurier
|
Version 1.0 |
Intel Xeon w/ RHEL 6 | 12/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2600
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2600
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2600
"The IBM Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting." |
1980 | INSIDE Secure Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.1 Part # n |
Intel Atom Z3740 with AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z2560 w/ 32 bit library w/ Android 4.2; Intel Atom Z3740 with AES-NI w/ 32 bit library w/ Ubuntu Linux (kernel 3.13); Intel Atom Z3740 without AES-NI w/ 64 bit library w/ Ubuntu Linux (kernel 3.13); ARMv6 w/ Raspbian Linux (kernel 3.10); ARMv7 w/ iOS 7.1; ARM64 with ARMv8 Crypto Extensions w/ iOS 7.1; iOS 7.1 w/ iOS 7.1; ARMv7-a w/ 11/21/2014
|
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2599
|
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2599
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2599
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2599
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2599
"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. This compact and portable module provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to DAR, DRM, TLS, and VPN." |
1979 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 1.0 |
Intel Xeon CPU X5560 @ 2.80GHz w/ Brocade Vyatta Series 3500 Network OS 3.2.1R1 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2598
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2589
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2589
"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions." 12/09/14: Updated implementation information; |
1978 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2597
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2597
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2597
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set compiled for 32bit word size." |
1977 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2596
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2596
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2596
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1976 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2595
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2595
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2595
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1975 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2594
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2594
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2594
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1974 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2593
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
1973 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2592
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
1972 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2591
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
1971 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2590
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
1970 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2589
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
1969 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2588
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-256." |
1968 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8 w/ iOS 8 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2587
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2587
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2587
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1967 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2586
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2586
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2586
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1966 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2585
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2585
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2585
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1965 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2584
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
1964 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2583
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
1963 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2582
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
1962 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2581
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
1961 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2580
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
1960 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i5 w/ OSX 10.10 | 11/14/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2579
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-256." |
1959 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.23 |
ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33) | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2578
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2578
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2578
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2578
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2578
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1958 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2577
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2577
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2577
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2577
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2577
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." 03/19/15: Updated implementation information; |
1957 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Langley Rock
-Laurie Mack
|
Version 5 (Firmware) |
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2576
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2576
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2576
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2576
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2576
"The SafeNet PSI-E cryptographic library provides a wide range of cryptographic functions." |
1956 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2575
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2575
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2575
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2575
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2575
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1955 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2574
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2574
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2574
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2574
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2574
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1954 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0.1 |
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2573
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2573
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2573
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2573
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2573
"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances." |
1953 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0.1 (Firmware) |
Celeron; Core i3; Xeon E5540 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2572
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2572
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2572
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2572
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2572
"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances." |
1952 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 7.4.0 (Firmware) |
CN6880 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2571
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2571
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2571
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2571
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2571
"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules." |
1951 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2570
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2570
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2570
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2570
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2570
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." 03/19/15: Updated implementation information; |
1950 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2569
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2569
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2569
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2569
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2569
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1949 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2568
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2568
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2568
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2568
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2568
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1948 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2567
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2567
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2567
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2567
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2567
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1947 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2566
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2566
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2566
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2566
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2566
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1946 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2565
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1945 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2564
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2564
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2564
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2564
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2564
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1944 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2563
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2563
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2563
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2563
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2563
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1943 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A7 w/ iOS 8 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2562
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2562
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2562
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1942 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6X w/ iOS 8 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2561
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2561
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2561
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1941 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6 w/ iOS 8 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2560
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2560
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2560
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1940 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5X w/ iOS 8 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2559
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2559
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2559
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1939 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5 w/ iOS 8 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2558
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2558
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2558
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1938 | Nuvoton Technology Corporation No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Yossi Talmi
-Oren Tanami
|
Part # FB5C85D |
N/A | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2554
"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware" 11/17/14: Updated vendor and implementation information; |
1937 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.9 |
Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit; Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit ;  Arm920Tid (ARMv4) w/ TS-Linux 2.4 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2553
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2553
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2553
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2553
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2553
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 12/04/14: Added new tested information; |
1936 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2552
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2552
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2552
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2552
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2552
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware." 11/18/14: Updated implementation information; |
1935 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2551
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2551
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2551
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2551
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2551
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on IBM hardware." 11/18/14: Updated implementation information; |
1934 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2550
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2550
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2550
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2550
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2550
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware." 11/17/14: Updated implementation information; |
1933 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 3.14.3-22 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2549
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2549
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2549
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2549
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2549
"User space library providing general cryptographic services used by the NSS cryptographic library. The module was tested with 64bit word size on HP hardware." 11/17/14: Update implementation information; |
1932 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 7.2 (Firmware) |
Intel® Pentium Dual-Core | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2548
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
1931 | Red Hat, Inc. 100 East Davie Street Raleigh, NC 27601 USA |
Version 1.0.1e-30.el6_6.5 |
Intel x86 w/ Red Hat Enterprise Linux 6.6 | 11/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2565
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2565
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 03/19/15: Updated implementation information; |
1930 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2546
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2546
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2546
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1929 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2545
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2545
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2545
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1928 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2544
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2544
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2544
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1927 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2543
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2543
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2543
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1926 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2542
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2542
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2542
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1925 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2541
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2541
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2541
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1924 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2540
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2540
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2540
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1923 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2539
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2539
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1922 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2538
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2538
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2538
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1921 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel Xeon w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2537
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2537
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2537
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1920 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2536
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2536
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2536
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1919 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Intel i7 w/ OSX 10.10 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2535
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2535
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2535
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1918 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8 w/ iOS 8 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2534
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2534
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2534
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1917 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A8 w/ iOS 8 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2533
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2533
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2533
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1916 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6X w/ iOS 8 | 10/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2532
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2532
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2532
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1915 | Bomgar Corporation 578 Highland Colony Parkway Paragon Centre, Suite 300 Ridgeland, MS 39157 USA -Main Office
-Victor Wolff
|
Version 1.2.2 (Firmware) |
Intel® Xeon | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2531
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2531
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2531
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2531
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2531
"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support." |
1914 | Certicom Corp. 4701 Tahoe Blvd, Building A 5th Floor Mississauga, Ontario L4W 0B5 Canada -Certicom Support
-Certicom Sales
|
Version 6.0.2.1 |
Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit; ARMv7 w/ Windows Phone 8.0; ARMv7 w/ Android 4.4.2; Intel Atom CPU Z2460 w/ Android 4.0.4; ARMv7 w/ iOS version 6.1.4 ;  ARMv8 w/ Android 5.0.1; ARMv7S w/ iOS 6.1.4; ARMv8 w/ iOS 8.0; Intel Xeon with AES-NI w/ Windows 7; Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit; Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4 | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2530
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2530
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2530
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2530
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2530
"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and IPSec and SSL modules." 04/13/15: Updated vendor and implementation information; |
1913 | SPYRUS Inc. 1860 Hartog Dr San Jose, Ca 95131-2203 USA -William Sandberg-Maitland
|
Version 3.0 (Firmware) Part # 742100004F |
SPYCOS 3.0 | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2529
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2529
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2529
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2529
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2529
"SPYCOS 3.0 is a hardware cryptographic module that enables security critical capabilities such as user authentication, message privacy, integrity and secure storage in rugged, tamper-evident QFN and microSD form factors. The SPYCOS 3.0 Module communicates with a host computer via the standard USB interface." 12/24/14: Updated implementation information; |
1912 | Analog Devices, Inc. One Technology Way Norwood, MA 02062 USA |
Version 1.0 Part # ADSP-BF706 |
ADSP-BF706 (embedded software) w/ n/a | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2528
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2528
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2528
"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-BF70x Blackfin processor family. The embedded software API invokes the hardware to perform Approved HMAC and RNG functions." |
1911 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A7 w/ iOS 8 | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2527
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2527
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2527
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1910 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A7 w/ iOS 8 | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2526
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2526
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2526
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1909 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A6 w/ iOS 8 | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2525
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2525
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2525
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1908 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5X w/ iOS 8 | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2524
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2524
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2524
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1907 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 5.0 |
Apple A5 w/ iOS 8 | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2523
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2523
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2523
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1906 | Broadcom Corporation 5300 California Avenue Irvine, CA 92617 USA -Mark Litvack
|
Part # XLP200 series Revision B0 |
N/A | 10/16/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2522
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2522
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2522
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2522
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2522
"The XLP200 series (XLP104, XLP108, XLP204, XLP208) of multi-core processors can deliver an unprecedented 160Gps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core network applications." |
1905 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 149 |
Qualcomm Snapdragon 800 w/ Android 4.4.2 | 9/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2521
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2521
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2521
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2521
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider." |
1904 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 3.4.0 Saber-tooth Squirl |
Qualcomm Snapdragon 800 w/ Android 4.4.2 | 9/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2520
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2520
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2520
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2520
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2520
"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services." |
1903 | LG Electronics, Inc. 20 Yoido-dong Youngdungpo-gu Seoul, n/a 152-721 Republic of Korea -Jongseong Kim
|
Version 1.0.1e |
Qualcomm Snapdragon 800 w/ Android 4.4.2 | 9/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2519
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2519
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2519
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2519
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2519
"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library." |
1902 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.5 |
ARMv7 w/ Android KitKat 4.4.4 | 9/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2518
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This test covers the AES and SHA1 assembler implementations." |
1901 | EROAD, Inc. Level 3 260 Oteha Valley Road Albany, North Shore 0632 Auckland, * * New Zealand -Bruce Wilson
|
Version 1.0 (Firmware) Part # MK70FN1M0VMJ12 |
MK70FN1M0VMJ12 | 9/26/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2517
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2517
"The EROAD Cryptographic Module is the heart of EROAD''s advanced GNSS based transport technology. It is a secure, high performance, cryptographic processing engine and has been designed to meet FIPS-140-2 at Security Level 3. It is used within the EROAD product suite to provide trusted cryptographic security services." 09/30/14: Added new tested information; |
1900 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.5 |
ARMv7 w/ Android KitKat 4.4.4 | 9/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2518
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2518
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2518
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2518
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2518
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
1899 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Part # 15-14497-02(NDS_ACT2_V1) |
N/A | 9/26/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2513
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2513
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2513
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2513
"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco." |
1898 | Zebra Technologies Corporation One Zebra Plaza Holtsville, NY 11742 USA -Erv Comer
-Tom McKinney
|
Version X_2.02.0.0.4 |
TI OMAP4 w/ Windows Mobile 6.5; TI OMAP4 w/ Windows CE7.0; Marvell PXA320 w/ Windows Mobile 6.5; Marvel PXA320 w/ Windows CE6.0; Freescale i.MX35 w/ Windows CE6.0; TI OMAP3 w/ Windows CE 6.0; TI OMAP3 w/ Windows Embedded Handheld 6.5 | 9/26/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2512
"Firmware loader library implements SHA256 and HMAC-SHA256." 02/12/15: Updated vendor information; |
1897 | Doremi Labs 1020 Chestnut Street Burbank, CA 91506 USA -Jean-Philippe Viollet
-Camille Rizko
|
Version 1.1 (Firmware) Part # PPC405EX-SSD600T |
Power PC | 9/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2500
"An Implementation of the HMAC-SHA1 algorithm used inside Doremi Labs'' Media Blocks" |
1896 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R2406-Kernel (Firmware) |
Freescale P2020, 1.2GHz, PowerPC | 9/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2511
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1895 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R1005 (Firmware) |
Broadcom XLP316, 1.2GHz, MIPS | 9/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2510
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2510
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2510
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2510
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2510
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1894 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1R1005-Kernel (Firmware) |
Broadcom XLP316, 1.2GHz, MIPS | 9/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2509
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1893 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R7328-Kernel (Firmware) |
Freescale MPC8548, 667MHz, PowerPC | 9/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2508
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1892 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1R2111-Kernel (Firmware) |
Broadcom XLP316, 1.2GHz, MIPS | 9/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2507
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1891 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version ComwareV7.1-R2311-Kernel (Firmware) |
RMI(Netlogic) XLS408, 1.2GHz, MIPS | 9/19/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2506
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1890 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware) |
Dual-core ARM Cortex A9 1Ghz | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2505
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2505
"This Brocade cryptographic library is used in Brocade FastIron based switches to implement the cryptographic related modules." 08/04/15: Updated implementation information; |
1889 | Hitachi, Ltd. 322-2 Nakazato Odawara-shi, Kanagawa-ken 250-0872 Japan -Hitachi, Ltd. Storage Systems Development Operation
|
Part # 2.0 |
N/A | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2504
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2504
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2504
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2504
"n/a" |
1888 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 1.0 |
Intel Xeon Processor E5-2680 v2 (25 M Cache, 2.80 GHz) w/ Brocade Vyatta Network OS 3.2.1R1 | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2503
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2503
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2503
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2503
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2503
"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions." 12/09/14: Updated implementation information; |
1887 | ChaseSun Information Security Technology Development (Bejing)., Ltd. North Building 13 Xindacheng Plaza 197# Guangzhou Road Yuexiu District, Guangzhou 510075 China -Peng Sun
|
Version 1.0.0 (Firmware) Part # NA |
Mentor ModelSim SE 6.5b (Simulator) | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2502
"CS100 Module FPGA Library implements the cryptographic algorithms such as AES, HMAC and SHA. The Library provides cryptographic functionality to CS100 module." |
1886 | ChaseSun Information Security Technology Development (Bejing)., Ltd. North Building 13 Xindacheng Plaza 197# Guangzhou Road Yuexiu District, Guangzhou 510075 China -Peng Sun
|
Version 1.0.0 (Firmware) |
Freescale MCIMX53 | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2501
"CS100 Module Crypto Library implements the cryptographic algorithms such as AES, HMAC, SHA and RNG. The library provides cryptogrpahic finctionality to CS100 module." |
1885 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 6.1 |
Intel Xeon w/ McAfee Linux 2.2.3 running on VMware ESXi 5.0 | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2499
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2499
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2499
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2499
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2499
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1884 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 6.1 |
Intel Celeron w/ McAfee Linux 2.2.3; Intel Xeon w/ McAfee Linux 2.2.3 | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2498
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2498
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2498
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2498
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2498
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1883 | Dell, Inc 5450 Great America Parkway Santa Clara, CA 95054 US -Jan Provan
|
Version 2.1 |
Intel Centerton w/ Dell Networking Operating System E9.6.0.0; FreeScale PowerPC e500 w/ Dell Networking Operating System E9.6.0.0; Intel Xeon w/ Dell Networking Operating System E9.6.0.0; Broadcom XLP w/ Dell Networking Operating System E9.6.0.0 | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2497
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2497
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2497
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2497
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2497
"Dell OpenSSL Cryptographic Library v2.1 provides a variety of cryptographic services used by Dell''s Data Center hardened Dell Networking OS management and routing features." 12/16/14: Updated vendor information; |
1882 | N/A | N/A | N/A | 9/12/2014 | N/A |
1881 | Huawei Device(Dongguan) Co., Ltd. B2-5 of Nanfang Factory No.2 of Xincheng Rd Songshan Lake Science & Technology Industrial Zone Dongguan, Guangdong 523808 China -Mr. Hongtailiang
-Mr. Blue Lee
|
Version V1.0 |
Huawei P7 Mobile Phone w/ Android 4.4.2 | 9/12/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#2495
HMAC-SHA224 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#2495
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#2495
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2495
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#2495
"The module provides the key management functions of secure applications. It provides a key generating by RNG and AES algorithm to encrypt the DEK, and the symmetric key for AES is generated by PBKDF which based on HMAC and SHA algorithm." |
1880 | Ciena Corporation 7035 Ridge Road Hanover, MD 21076 USA -Patrick Scully
|
Version 1.10 (Firmware) |
Xilinx XC7Z045 | 8/29/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2493
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2493
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2493
"The Ciena 6500 Packet-Optical Platform 4x10G Encryption OTR offers an integrated transport encryption solution providing a protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service." |
1879 | Kaspersky Lab UK Ltd. 1st Floor, 2 Kingdom Street Paddington London, W2 6BD United Kingdom -Oleg Andrianov
|
Version 2.0 |
Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-4770 CPU @ 3.40GHz w/ Windows 8.1 Enterprise 64-bit; Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Kaspersky Preboot OS with UEFI ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz w/ Windows 10 Enterprise 64 bit | 8/29/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2492
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2492
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2492
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2492
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2492
"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications." 09/25/15: Added new tested information; |
1878 | Kanguru Solutions 1360 Main Street Millis, MA 02054 USA -Nate Cote
|
Version 2.10.10 (Firmware) Part # KDF3K-CM |
v2.10.10 | 8/28/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2491
"The Kanguru Defender 3000 and Kanguru Defender Elite300 are 256-bit AES hardware encrypted USB flash drives. They are used to securely store sensitive data on the device or run secure applications from the drive. The Kanguru Defender line of products is remotely manageable through the Kanguru Remote Management Console(KRMC)." |
1877 | Exar Corporation 48720 Kato Road Fremont, CA 94538 USA -Larry Hu
-Bin Wu
|
Part # XR9240 |
N/A | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2490
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2490
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2490
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2490
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2490
"The XR92xx provides hardware acceleration of compression, encryption and authentication algorithms including gzip/zlib/Deflate, LZS/eLZS, AES, 3DES, RC4, SHA, HMAC, GMAC and public key algorithms such as DSA, DH, RSA, ECDSA, ECDH and is designed to optimize SSL/IPsec/SRTP packet processing." |
1876 | Kaspersky Lab UK Ltd. 1st Floor, 2 Kingdom Street Paddington London, W2 6BD United Kingdom -Oleg Andrianov
|
Version 2.0 |
Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-3770S CPU @ 3.10GHz w/ Windows 8.1 Enterprise 64-bit ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz w/ Windows 10 Enterprise 64 bit | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2489
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2489
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2489
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2489
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2489
"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications." 09/25/15: Added new tested information; |
1875 | Kaspersky Lab UK Ltd. 1st Floor, 2 Kingdom Street Paddington London, W2 6BD United Kingdom -Oleg Andrianov
|
Version 2.0 |
Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Windows 7 Professional 32-bit | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2488
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2488
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2488
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2488
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2488
"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications." 09/25/15: Added new tested information; |
1874 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2487
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2487
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2487
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2487
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2487
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
1873 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2486
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2486
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2486
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2486
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2486
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
1872 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2485
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2485
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2485
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2485
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2485
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
1871 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2484
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2484
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2484
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2484
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2484
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
1870 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2483
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2483
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2483
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2483
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2483
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
1869 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2482
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2482
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2482
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2482
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2482
"McAfee NGFW Cryptographic Library is a software module that provides cryptographic services required by the McAfee NGFW product." |
1868 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R2311 (Firmware) |
RMI(Netlogic) XLS408, 1.2GHz, MIPS | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2481
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2481
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2481
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2481
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2481
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1867 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R2111 (Firmware) |
Broadcom XLP316, 1.2GHz, MIPS | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2480
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2480
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2480
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2480
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2480
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1866 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R2406 (Firmware) |
Freescale P2020, 1.2GHz, PowerPC | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2479
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2479
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2479
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2479
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2479
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1865 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Comware V7.1-R7328 (Firmware) |
Freescale MPC8548, 1.0GHz, PowerPC | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2478
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2478
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2478
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2478
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2478
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1864 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2.109 (Firmware) |
P1020, 880MHz, PowerPC; XLP432, 1.4GHz, MIPS; XLR732, 950Mhz, MIPS; XLS208, 750Mhz, MIPS | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2476
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2476
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1863 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.4.1.3 |
ARM 7 w/ Tizen 2.2.1 | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2475
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2475
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2475
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2475
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2475
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
1862 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.4.1.3 |
ARM 7 w/ Tizen 2.2.1 | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2474
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the AES and SHA1 assembly implementations." |
1861 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version NOS 5.0.0 (Firmware) |
E 500 mc | 8/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2473
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2473
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2473
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2473
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2473
"Brocade cryptographic library is used in Brocade NOS based switches to implement the cryptographic related modules." |
1860 | Microsemi Corporation One Enterprise Aliso Viejo Camarillo, CA 92656 USA -Richard Newell
|
Version 1.1 (Firmware) |
Mentor Graphics Questa Simulator 10.1c | 8/11/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2472
"The Microsemi SoC Cryptographic Module provides custom hardware/firmware acceleration of the standard cryptographic algorithms used in Microsemi FPGAs and SoC FPGAs like Igloo®2 and SmartFusion®2. They are used to securely configure the devices, and are also made available to the FPGA user via an internal bus interface for use in end applications." |
1859 | Digicine Oristar Technology Development (Beijing) Co., Ltd. No.1 Di Sheng West Street, BDA Da Xing District Beijing, 100176 China -Mr. Xiao, Liquin
-Dr. Sun, Xiaobin
|
Version 1.0.0 (Firmware) |
RENESAS SH-4A | 8/11/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2470
"Oristar IMB HMAC Core-S is the firmware module for digital cinema system." |
1858 | Digicine Oristar Technology Development (Beijing) Co., Ltd. No.1 Di Sheng West Street, BDA Da Xing District Beijing, 100176 China -Mr. Xiao, Liquin
-Dr. Sun, Xiaobin
|
Version 1.0.0 (Firmware) |
Xilinx Kintex-7 FPGA | 8/11/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2468
"Oristar IMB HMAC Core is the firmware module for digital cinema system." |
1857 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 3.1.4 (Firmware) |
Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658 | 8/11/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2467
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2467
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2467
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2467
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2467
"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances." |
1856 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.8 |
Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0; Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4; Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Freescale i.MX25 (ARMv4) w/ QNX 6.5 | 8/11/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2465
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2465
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2465
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2465
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2465
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 09/22/14: Added new tested information; |
1855 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Part # Freescale P1021, 800Mhz; Cavium 6130, 1Ghz, MIPS; |
N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2464
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2464
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2464
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2464
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1854 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version Version 7.1.R0106 (Firmware) |
Freescale P1021, 800Mhz, PowerPC; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3 Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2463
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2463
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2463
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2463
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2463
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1853 | Protegrity USA Inc. 5 High Ridge Park 2nd Fl. Stamford, Connecticut 06905 USA -Yigal Rozenberg
-Raul Ortega
|
Version 1.0 |
IBM zEC12 w/ IBM z/OS 2.1 | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2462
"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products" |
1852 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 3.1.3 (Firmware) |
AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2461
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2461
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2461
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2461
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2461
"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5) developed specifically for use on a series of hardware appliances that serve as Internet proxy and Wide Area Network (WAN) optimizer devices." |
1851 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.0 |
Intel Core 2 Duo w/ Windows 7 Enterprise ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2460
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2460
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2460
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2460
"The FortiPS library provides the following services for the FortiClient 5.0: HMAC, SHA1, AES CBC, AES ECB and 3DES." |
1850 | Protegrity USA Inc. 5 High Ridge Park 2nd Fl. Stamford, Connecticut 06905 USA -Yigal Rozenberg
-Raul Ortega
|
Version 1.0 |
Intel 64 w/ SLES 11 ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2459
"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products" |
1849 | Protegrity USA Inc. 5 High Ridge Park 2nd Fl. Stamford, Connecticut 06905 USA -Yigal Rozenberg
-Raul Ortega
|
Version 1.0 |
Intel 64 w/ Windows 2008 ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2458
"The Protegrity Cryptographic Module is a software module that provides FIPS validated cryptographic services for Protegrity Data Security products" |
1848 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Xeon Processor E5-2680 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2457
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2457
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2457
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2457
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2457
"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product." |
1847 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Xeon Processor E5-2660 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2456
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2456
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2456
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2456
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2456
"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product." |
1846 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Xeon Processor E5-1650v2 with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2455
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2455
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2455
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2455
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2455
"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product." |
1845 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Core i3-2115c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2454
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2454
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2454
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2454
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2454
"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product." |
1844 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Celeron Processor 725c with AES-NI w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2453
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2453
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2453
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2453
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2453
"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product." |
1843 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Klaus Majewski
-Jorma Levomäki
|
Version 2.0 |
Intel Atom Processor D525 w/ GNU / Linux (Debian) 6.0 -based distribution ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2452
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2452
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2452
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2452
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2452
"McAfee NGFW Cryptographic Kernel Module is a software module that provides cryptographic services required by the McAfee NGFW product." |
1842 | Fortinet Inc. 899 Kifer Road Sunnyvale, CA 94086 USA -Alan Kaye
|
Version 5.0 |
Intel Core 2 Duo w/ Windows 7 Enterprise ;  N/A | 7/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2451
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2451
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2451
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2451
"The FCCrypt library provides the following services for the FortiClient 5.0: HMAC, SHA-1, SHA-256, AES CBC, AES ECB, 3DES, RSA and NIST 800-90A RBG." |
1841 | Microsemi Corporation One Enterprise Aliso Viejo Camarillo, CA 92656 USA -Richard Newell
|
Version 1.0 (Firmware) |
Mentor Graphics Questa Simulator 10.1c ;  N/A | 7/31/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2447
"The Microsemi SoC Cryptographic Module provides custom hardware/firmware acceleration of the standard cryptographic algorithms used in Microsemi FPGAs and SoC FPGAs like Igloo®2 and SmartFusion®2. They are used to securely configure the devices, and are also made available to the FPGA user via an internal bus interface for use in end applications." |
1840 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version SNMP Stack V-15.3 (Firmware) |
Cavium 56XX ;  N/A | 7/18/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2437
"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." |
1839 | Hewlett-Packard Development Company, L.P. 20555 State Highway 249 Houston, TX 77070 USA -Catherine Schwartz
-Jaycee Murlidar
|
Part # PM8064 |
N/A | 7/10/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2444
"HP Secure Encryption is a controller-based data encryption solution for HP ProLiant Gen8 or newer servers that protects data at rest on any bulk storage attached to the HP Smart Array controller. The solution comprises our 12G family of HP Smart Array controllers, the HP Physical Security Kit, and the HP Secure Encryption licensing." 06/01/15: Updated implementation information; |
1838 | Hewlett-Packard Development Company, L.P. 20555 State Highway 249 Houston, TX 77070 USA -Catherine Schwartz
-Jaycee Murlidar
|
Part # PM8062 |
N/A | 7/10/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2443
"HP Secure Encryption is a controller-based data encryption solution for HP ProLiant Gen8 or newer servers that protects data at rest on any bulk storage attached to the HP Smart Array controller. The solution comprises our 12G family of HP Smart Array controllers, the HP Physical Security Kit, and the HP Secure Encryption licensing." 06/01/15: Updated implementation information; |
1837 | Hewlett-Packard Development Company, L.P. 20555 State Highway 249 Houston, TX 77070 USA -Catherine Schwartz
-Jaycee Murlidar
|
Part # PM8061 |
N/A | 7/10/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2442
"HP Secure Encryption is a controller-based data encryption solution for HP ProLiant Gen8 or newer servers that protects data at rest on any bulk storage attached to the HP Smart Array controller. The solution comprises our 12G family of HP Smart Array controllers, the HP Physical Security Kit, and the HP Secure Encryption licensing." 06/01/15: Updated implementation information; |
1836 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware) |
Atheros QCA9550; Freescale SC1018; Freescale SC1023 | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2441
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2441
"IOS Common Cryptographic Module" 07/10/15: Updated implementation information; |
1835 | Hewlett Packard Enterprise Company 1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.4 (Firmware) |
Broadcom XLP Series; Freescale QorIQ P10XX Series | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2440
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2440
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2440
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2440
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors." 12/04/14: Updated implementation information; |
1834 | Integral Memory PLC. Unit 6 Iron Bridge Close Iron Bridge Business Park Off Great Central Way London, Middelsex NW10 0UF United Kingdom -Patrick Warley
-Samik Halai
|
Version 1.0 (Firmware) |
PS2251-15 | 7/10/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2419
"The Integral Crypto AES 256 Bit USB 3.0 Firmware Library is intended for use with The Integral Crypto AES 256 Bit USB 3.0 Cryptographic Modules. The modules are removable storage devices which encrypt the content transferred onto them, and come in 2GB, 4GB, 8GB, 16GB, 32GB, 64GB, 128GB, 256GB, 512GB and 1TB sizes." |
1833 | MikroM GmbH Dovestrasse 3 Berlin, Berlin 10587 Germany -Holger Krahn
-Michael Hagemeister
|
Version 16867 with 18250 (Firmware) |
Xilinx Virtex-6 FPGA XC6VLX130T; Freescale MCIMX515DJM8C | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1750
"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector." |
1832 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Richard Bishop
-Jake Bajic
|
Version PAN-OS 6.0/Panorama 6.0 (Firmware) |
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel Core I7 | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2439
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2439
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2439
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2439
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls and M100/Panorama. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." |
1831 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version QuickSec-2.0-8.0 (Firmware) |
Cavium 56XX | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2438
"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."" 01/21/15: Updated implementation information; |
1830 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version Openssl-0.9.8g-8.0.0 (Firmware) |
Cavium 56XX | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2437
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2437
"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." 10/14/2014: Added KDF 800-135 IKEv1 KDF and SNMP KDF and updated implementation description; |
1829 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Hamid Sobouti
|
Version FOS 7.3.0 (Firmware) |
MPC8548 | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2436
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2436
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2436
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2436
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2436
"Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules." 12/02/16: Updated vendor information; |
1828 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris marks
|
Version FOS 7.3.0 (Firmware) |
E 500 mc | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2435
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2435
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2435
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2435
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2435
"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules." |
1827 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP7 |
N/A | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2434
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2434
"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 7" 07/17/14: Added RSA2 to the implementation; |
1826 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Ajit Kumar Singh Parihar
|
Version Junos 13.2X51-D20 (Firmware) |
Marvell Feroceon 88FR131; Freescale PowerPC e500v2 Core; Junos 13.2X51-D20; Broadcom XLR XLS 400 Series (DCF); Intel Xeon E3-1200 Family (Sandy Bridge) | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2433
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2433
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2433
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2433
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2433
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
1825 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Ajit Kumar Singh Parihar
|
Version Junos 13.2X50-D19 (Firmware) |
Marvell Feroceon 88FR571; Freescale PowerPC e500v2 Core | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2432
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2432
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2432
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2432
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2432
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
1824 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Ajit Kumar Singh Parihar
|
Version Junos 13.2X51-D20 (Firmware) |
Marvell Feroceon 88FR131; Freescale PowerPC e500v2 Core; Freescale PowerPC e500mc Core; Broadcom XLR XLS 400 Series (DCF); Intel Xeon E3-1200 Family (Sandy Bridge) | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2431
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2431
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
1823 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Ajit Kumar Singh Parihar
|
Version Junos 13.2X50-D19 (Firmware) |
Marvell Feroceon 88FR571; Freescale PowerPC e500v2 Core | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2430
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2430
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
1822 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # Cavium 5646 |
N/A | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1230
"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."" |
1821 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.2 (Firmware) |
Freescale P1010 | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2428
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2428
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2428
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2428
"Firmware algorithm implementations for the ONS encryption card." |
1820 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.2 (Firmware) |
Freescale MPC8568E | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2427
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2427
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2427
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2427
"Firmware algorithm implementations for the ONS controller cards." |
1819 | Becrypt Ltd. 90 Long Acre Covent Garden London, England WC2E 9RA United Kingdom -Mark Wilce
-Nigel Lee
|
Version 3.0 |
Fujitsu LifeBook S7020 laptop with Intel Pentium M 740 processor w/ MS-DOS 6.22 | 7/10/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2426
"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments." |
1818 | Hewlett Packard Enterprise Company 1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.4 (Firmware) |
Broadcom XLP Series; Freescale QorIQ P10XX Series | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2425
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2425
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2425
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2425
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors." 12/04/14: Updated implementation information; |
1817 | Becrypt Ltd. 90 Long Acre Covent Garden London, England WC2E 9RA United Kingdom -Mark Wilce
-Nigel Lee
|
Version 3.0 |
Google Nexus 7 (2012) with NVidia Tegra 3 ARM v6 w/ Android v4.2.2; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Ubuntu Linux 12.04 LTS; Dell D630 with Intel Centrino Duo 32-bit processor w/ Ubuntu Linux 12.04 LTS; Dell Venue 11 Pro (7130) with Intel Core i5-4300Y 64-bit AES-NI processor w/ Microsoft Windows 8.1 Professional; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Microsoft Windows 7 Enterprise Edition; Dell D630 with Intel Centrino Duo 32-bit processor w/ Microsoft Windows 7 Ultimate Edition | 7/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2423
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2423
"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments." |
1816 | Digicine Oristar Technology Development (Beijing) Co., Ltd. No.1 Di Sheng West Street, BDA Da Xing District Beijing, 100176 China -Helen Li
|
Version 1.0 (Firmware) |
Xilinx Virtex-6 FPGA XC6VLX130T | 6/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2421
"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas." |
1815 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # 1.0 |
N/A | 6/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2420
"Cisco''s new Unified Access Data Plane (UADP) application-specific integrated circuit (ASIC) powers the switch and enables uniform wired-wireless policy enforcement, application visibility, flexibility and application optimization." |
1814 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FOS 7.3.0 (Firmware) |
AMCC PPC 440EPX | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2417
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2417
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2417
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2417
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2417
"Brocade Cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules." |
1813 | Neopost Technologies, S.A. 113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie TORTELLIER
|
Version A0038118A (Firmware) Part # A0014227B |
n/a | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2416
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2416
"Neopost Postal Secure Device (PSD) for low to high range of franking machines" |
1812 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3 |
sVirtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows Server 2012 R2 x64 | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2415
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2415
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2415
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2415
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2415
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
1811 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3 |
Virtualized vSphere 5.1 / ESXi 5.1 hypervisor w/ Windows 8.1 update 1 x64 | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2414
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2414
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2414
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2414
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2414
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
1810 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3 |
Dell Precision M6400 Intel Core 2 Duo w/ Linux 64-bit RHEL 6.2 | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2413
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2413
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2413
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2413
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2413
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
1809 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 32 bit | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2412
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2412
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2412
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2412
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2412
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
1808 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Dell Precision M6400 Intel Core 2 i7 w/ Windows 7 32 bit with AESNI | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2411
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2411
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2411
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2411
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2411
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It include" |
1807 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Dell Precision M6400 Intel Core i7 w/ Windows 7 64 bit with AESNI | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2410
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2410
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2410
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2410
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2410
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. " |
1806 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Dell Precision M6400 Intel Core i7 w/ Linux 32 bit RHEL 6.2 with AESNI | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2409
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2409
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2409
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2409
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2409
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. " |
1805 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Mac OS X 10.7 with AESNI w/ Apple MacBook Pro Intel Core i7 | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2408
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2408
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2408
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2408
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2408
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
1804 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.0 GA Patch 7 (Firmware) |
Intel Xeon | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2407
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2407
"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library 5.0 GA Patch 7" |
1803 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP8 |
N/A | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2406
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2406
"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 7" |
1802 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP6 |
N/A | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2405
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2405
"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 7" |
1801 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.0 GA Patch 7 (Firmware) |
Intel Xeon | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2404
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2404
"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 7." 07/10/14: Updated implementation information; |
1800 | N/A | N/A | N/A | 6/27/2014 | N/A |
1799 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 4.1 |
Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Itanium2 w/ Windows Server 2003 Enterprise R2; Itanium2 w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT); Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT); Itanium2 64-bit w/ Windows Server 2003 Enterprise R2; Itanium2 64-bit w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5; PPC 32-bit w/ Red Hat Enterprise Linux 5.3; PPC 32-bit w/ SUSE Linux Enterprise Server 11; PPC 64-bit w/ Red Hat Enterprise Linux 5.3; PPC 64-bit w/ SUSE Linux Enterprise Server 11; Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 with AES-NI w/ Mac OS X 10.8; Intel x64 without AES-NI w/ Mac OS X 10.8; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1; Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1; Intel x64 with AES-NI w/ Solaris 10; Intel x64 without AES-NI w/ Solaris 10; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; Itanium2 32-bit w/ HPUX 11.31; Itanium2 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; ARMv7 w/ Ubuntu 12.04 LTS; ARMv7 w/ Fedora Core 17; Intel x86 w/ Android 4.0.3; ARMv7 w/ Android 2.3.6; ARMv7 w/ Android 4.1.2; ARMv7 w/ iOS 7.1; ARMv7s w/ iOS 7.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8 | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2402
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2402
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2402
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2402
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2402
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2402
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2402
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1798 | Digicine Oristar Technology Development (Beijing) Co., Ltd. No.1 Di Sheng West Street, BDA Da Xing District Beijing, 100176 China -Helen Li
|
Version 1.0 (Firmware) |
Freescale MCIMX515DJM8C | 6/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2421
"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas." |
1797 | Software House, a Brand of Tyco International 6 Technology Park Drive Westford, MA 01886 USA -Lou Mikitarian
-Rick Focke
|
Version 2.1 |
ARM v7 i.MX6Q w/ Ubuntu Linux 12.04.2; Atmel 9260 w/ Windows CE v5.0 | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2400
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2400
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2400
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2400
"The iSTAR Cryptographic Engine provides cryptographic services used for securing data and communications for the iSTAR Edge and iSTAR Ultra Door Controllers." |
1796 | Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, IL 60196 USA -Tom Nguyen
-Kevin Sze
|
Version R01.00.00 (Firmware) |
Atmel 5185912 Family | 6/27/2014 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2399
"Firmware implementation of the Keyed-Hash Message Authentication Code in conjunction with the SHA-384 hash algorithm." |
1795 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2.105 (Firmware) |
RMI (Netlogic) XLS208 MIPS; RMI (Netlogic) XLS408 MIPS | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2398
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2398
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2398
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1794 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2.99 (Firmware) |
Freescale P2020 | 6/27/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2397
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2397
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2397
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1793 | Digital Defence Ltd 400 Pavilion Drive Northampton Business Park Northampton, NN4 7PA United Kingdom -Ben Earl
|
Version 11.1.0.0 |
ARMv4i (as part of test platform, i.e. Motorola MC65 mobile handset) w/ Windows Mobile 6.5 | 5/30/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2395
"Secure Mobile is a security extension for Windows Mobile that provides device authentication, access control and storage encryption functionality. The concrete IUT here is a File System Filter (FSFilter) driver which is part of the Secure Mobile cryptographic module." |
1792 | Digital Defence Ltd 400 Pavilion Drive Northampton Business Park Northampton, NN4 7PA United Kingdom -Ben Earl
|
Version 11.1.0.0 |
ARMv4i (as part of test platform, i.e. Motorola MC65 mobile handset) w/ Windows Mobile 6.5 | 5/30/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2394
"Secure Mobile is a security extension for Windows Mobile that provides device authentication, access control and storage encryption functionality. The concrete IUT here is a Control Panel Applet (CPL) which is part of the Secure Mobile cryptographic module." |
1791 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 5.5.10 |
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 | 5/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2393
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2393
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2393
"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use." |
1790 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 1.0.1g |
Intel Xeon QuadCore w/ CentOS 6.4 on VMware ESXi 5.1.0 | 5/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2392
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2392
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2392
"Accellion Kiteworks Cryptographic Module is a key component of Accellion''s Kiteworks product that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use." |
1789 | Kaspersky Lab UK Ltd. 1st Floor, 2 Kingdom Street Paddington London, W2 6BD United Kingdom -Oleg Andrianov
|
Version 2.0 |
Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Windows 7 Professional 32-bit; Intel(R) Core(TM) i5-2400 CPU @ 3.10GHz w/ Windows 7 Enterprise 64-bit; Intel(R) Core(TM) i7-3770S CPU @ 3.10GHz w/ Windows 8.1 Enterprise 64-bit; Intel(R) Core(TM)2 Duo P9600 @ 2.53GHz w/ Kaspersky Preboot OS with BIOS ;  Intel(R) Core(TM) i7-4600U CPU @ 2.10GHz w/ Windows 10 Enterprise 64 bit | 5/30/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2391
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2391
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2391
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2391
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2391
"Kaspersky Cryptographic Library is a software library that provides cryptographic services for various Kaspersky Lab applications." 09/19/14: Added new tested information; |
1788 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Mike Yoder
-Ashvin Kamaraju
|
Version 2.0 |
Intel Core 2 Duo w/ Windows 2008 R2 | 5/23/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2390
"This module is a subset of the Vormetric Encryption Expert Agent, which in turn is part of the Vormetric Data Security solution. The Vormetric Encryption Expert Cryptographic Module interacts with the Vormetric Data Security Manager, which is itself a cryptographic hardware module." |
1787 | INSIDE Secure Arteparc Bachasson, Bât A Rue de la carrière de Bachasson, CS70025 Meyreuil, Bouches-du-Rhône 13590 France -Bob Oerlemans
|
Part # 1.1 |
N/A | 5/23/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2389
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2389
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2389
"VaultIP is a Silicon IP Security Module which includes a complete set of high- and low-level cryptographic functions. It offers key management and crypto functions needed for platform and application security such as Content Protection and Mobile Payment, and can be used stand-alone or as a ''Root of Trust'' to support a TEE-based platform." |
1786 | Qualcomm Technologies, Inc. 5775 Morehouse Dr San Diego, CA 92121 USA -Lu Xiao
|
Part # Snapdragon 805 |
N/A | 5/23/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2388
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2388
"This cryptographic module implements block ciphers including AES and Triple DES in multiple modes, hash algorithms including SHA-1 and SHA-256, and Message Authentication Codes including HMAC and CMAC." |
1785 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 13.3R1 (Firmware) |
Intel Xeon C3500/C5500 Series; Intel Xeon 5200 Series; Freescale e500v2; Freescale e5500 | 5/23/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2387
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2387
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
1784 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos 13.3R1 (Firmware) |
Intel Xeon C3500/C5500 Series; Intel Xeon 5200 Series; Freescale e500v2; Freescale e5500 | 5/23/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2386
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2386
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2386
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2386
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2386
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system - Junos." |
1783 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 1.0.1c1 |
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 | 5/23/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2385
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2385
"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use." |
1782 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
|
Version 1.0.0 |
Intel Core i5 w/ Windows 7 32-bit Kernel Mode; Intel Core i5 w/ Windows 7 64-bit Kernel Mode | 5/23/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2384
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2384
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2384
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2384
"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols." |
1781 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.0 (Firmware) |
Intel Xeon | 5/9/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2382
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2382
"This focuses on the firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1780 | Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, IL 60196 USA -Tom Nguyen
-Rachel Michelson
|
Version R06.01.00 (Firmware) Part # 51009397004 |
Atmel AT58U97 PIKE v2 | 5/9/2014 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2381
"Based on secure hash algorithm coontroller implemented in hardware - see chip spec section 26. The hardware supports SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512 algorithms. HMAC functionality is added in firmware." 06/01/17: Updated implementation information; |
1779 | Kingston Technology Company, Inc. 17600 Newhope Street Fountain Valley, CA 92708 USA -Jason J Chen
-Joel Tang
|
Version 1.00 (Firmware) Part # PS2251-15 |
Phison PS2251-15 | 5/9/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2379
"Kingston''s DataTraveler DT4000 G2 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen." |
1778 | INSIDE Secure Eerikinkatu 28 Helsinki, 00180 Finland -Serge Haumont
-Marko Nippula
|
Version 1.0.3A |
ARMv7, 2.3 GHz w/ Android 4.4 | 5/9/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2378
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2378
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2378
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2378
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2378
"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from INSIDE Secure. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives for DAR, DRM, TLS, and VPN on mobile devices." |
1777 | SecuTech Solutions PTY LTD Suite 514, 32 Delhi Road North Ryde, NSW 2113 Australia -Fujimi Bentley
-Joseph Sciuto
|
Version 5.1.6 (Firmware) |
Hongsi 08k | 5/9/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2377
"The UniMate USB/TRRS (Audio Port) PKI token is a hardware cryptographic module. It provides digital signature generation/verification for online authentications and data encryption/decryption for online transactions. UniMate provides the USB interface and audio port (TRRS) that can connect the module to a computer and smart mobile device." 06/27/14: Updated implementation information; |
1776 | Siemens PLM Software 5800 Granite Parkway Suite 600 Plano, TX 75024 USA -Vikas Singh
|
Version 2.0 |
Intel Xeon w/ Windows 7 SP1; Intel Core 2 Duo w/ SUSE Linux 11.2; Intel Core i5 w/ Mac OS X 10.8 | 5/2/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#2376
HMAC-SHA224 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#2376
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#2376
HMAC-SHA384 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#2376
HMAC-SHA512 ( Key Size Ranges Tested:
KS>BS
)
SHSVal#2376
"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals." |
1775 | Cyphercor Inc. 555 Legget Drive Suite 130 Kanata, ON K2K 2X3 Canada -Diego Matute
|
Version 1.0 |
Intel Xeon w/ CentOS 6 | 5/2/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2375
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2375
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2375
"The LoginTC Crypto Library is a suite of cryptographic services providing advanced cryptographic functionality for LoginTC multi-factor authentication and security solutions. Based on Bouncy Castle v1.50." |
1774 | Xirrus, Inc. 2101 Corporate Center Drive Thousand Oaks, CA 91320 USA -Mike de la Garrigue
|
Version 6.0 (Firmware) |
Cavium Octeon CN6000 series; Cavium Octeon CN5000 series | 5/2/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2374
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2374
"Xirrus AOS crypto library implementation." 08/07/14: Added new tested information; |
1773 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Mike Grimm
|
Version 6.3.9600 |
NVIDIA Tegra 4 Quad-Core w/ Microsoft Surface 2 w/ Windows RT 8.1 (ARMv7 Thumb-2); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD A4 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); AMD A4 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Core i7 without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x64); Intel Pentium without AES-NI w/ Windows Embedded 8.1 Industry Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x64); AMD Athlon 64 X2 without AES-NI w/ Windows 8.1 Enterprise (x86); AMD A4 without AES-NI w/ Windows 8.1 Enterprise (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); AMD A4 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows 8.1 Enterprise (x64); Intel Core i7 without AES-NI w/ Windows 8.1 Enterprise (x86); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x64); Intel Pentium without AES-NI w/ Windows 8.1 Enterprise (x86); AMD Athlon 64 X2 without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 without AES-NI w/ Windows Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Core i7 without AES-NI w/ Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Server 2012 R2 (x64); AMD Athlon 64 X2 without AES-NI w/ Windows Storage Server 2012 R2 (x64); AMD A4 without AES-NI w/ Windows Storage Server 2012 R2 (x64); AMD A4 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i3 without AES-NI and with PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 without AES-NI w/ Windows Storage Server 2012 R2 (x64); Intel Core i7 with AES-NI and PCLMULQDQ and SSSE3 w/ Windows Storage Server 2012 R2 (x64); Intel Pentium without AES-NI w/ Windows Storage Server 2012 R2 (x64); NVIDIA Tegra 3 Quad-Core w/ Windows RT 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 400 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon 800 w/ Windows Phone 8.1 (ARMv7 Thumb-2); Qualcomm Snapdragon S4 w/ Windows RT 8.1 (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Microsoft Surface w/ Windows RT 8.1 (ARMv7 Thumb-2) ;  Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Microsoft Windows 8.1 Enterprise (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro w/ Windows 8.1 Pro (x64); Intel Core i5 with AES-NI and PCLMULQDQ and SSSE3 w/ Microsoft Surface Pro 2 w/ Windows 8.1 Pro (x64); Intel Xeon E5-2648Lwith AES-NI w/ Microsoft StorSimple 8100 w/ Microsoft Windows Server 2012 R2; Intel Core i7 with AES-NI and PCLMULQDQ and SSSE 3 w/ Microsoft Surface Pro 3 w/ Windows 8.1 Pro (x64); Intel Xeon with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on Hyper-V 6 on Windows Server 2012 R2 (x64); Intel Core i7 with AES-NI w/ Azure StorSimple Virtual Array Windows Server 2012 R2 on VMware Workstation 12 on Windows Server 2012 R2 (x64) | 5/2/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2373
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2373
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2373
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2373
"The Microsoft Windows Next Generation Cryptographic algorithm implementation provides enhanced support for AES, AES DRBG, HMAC, SHS (SHA), and Triple-DES. All implementations are packaged into a library used by Microsoft and other third-party applications." 07/21/14: Added new tested information; |
1771 | Alcatel-Lucent 600 - 700 Mountain Avenue Murray Hill, NJ 07974 USA -Yik-Ming Ho
|
Version 16.1-libengine-264 |
MPC8555 w/ Linux 2.6.10 | 4/25/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2371
"The Alcatel-Lucent PSS32/16 Crypto-SNMP Engine offers an integrated AES256 encryption of control/status information for providing an equivalent level of security for the control link as is provided for the transmission links using the Alcatel-Lucent Crypto-OTU2 Engine." |
1770 | Alcatel-Lucent 600 - 700 Mountain Avenue Murray Hill, NJ 07974 USA -Yik-Ming Ho
|
Version 16.1-libengine-264 |
MPC8347 w/ Linux 2.6.10 | 4/25/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2370
"The Alcatel-Lucent PSS4 Crypto-SNMP Engine offers an integrated AES256 encryption of control/status information for providing an equivalent level of security for the control link as is provided for the transmission links using the Alcatel-Lucent Crypto-OTU2 Engine." |
1769 | Pitney Bowes, Inc. 37 Executive Drive Danbury, CT 06810 USA -Dave Riley
|
Version 01.01.0008 (Firmware) Part # MAX32590 Rev B4 |
N/A | 4/9/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2369
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2369
"Pitney Bowes X4 HSM Cryptographic Module" |
1768 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.7 |
Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3 ;  Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2 | 5/9/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2368
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2368
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2368
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2368
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2368
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 05/14/14: Added new tested information; |
1767 | Infotecs 41 Madison Avenue New York, New York 10010 USA -Andrey Krasikov
-Philippe Dieudonné
|
Version 1.0 |
Intel Core i7 w/ Windows 8.1 64-bit; ARMv7 w/ Android 4.4 | 4/9/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2367
"The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code." |
1766 | Infotecs 41 Madison Avenue New York, New York 10010 USA -Andrey Krasikov
-Philippe Dieudonné
|
Version 1.0 |
Intel Core i7 w/ Windows 8.1 64-bit | 4/9/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2366
"The ViPNet Common Crypto Core Library is a software library that provides cryptographic services to a number of ViPNet applications via an API. It is available in user space and kernel driver implementations on a wide range of operational systems. User space library and kernel library use the same base source code." |
1765 | Morpho 18 chausee Jules Cesar Osny, France 95520 France -Omar Derrouazi
|
Part # SLE78C(L)FX4000P(M), SLE78C(L)FX3000P(M) |
N/A | 4/9/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2362
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2362
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2362
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2362
"The IDeal Citiz™ v2.0 Open is a single chip cryptographic module, which combines an implementation of the Sun Java Card Version 3.0.2 Classic Edition and GlobalPlatform Version 2.1.1 specifications on a dual interface chip (ISO 7816 contact and ISO 14443 contactless interface communication protocols)." |
1764 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0 (Firmware) |
AMCC PowerPC 405EX; Cavium CN5020; Cavium CN5220; Cavium CN5230; Freescale 8752E; Freescale SC8548H; Intel Xeon; MPC8358E; MPC8572C; PowerPC 405; Intel Atom C2000 | 3/31/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2361
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2361
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2361
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2361
"IOS Common Crypto Module" 01/30/15: Added new tested information; |
1763 | Zebra Technologies Corporation 3 Overlook Point Lincolnshire, IL 60069 USA -Tom McKinney
|
Version 1.02 |
TI OMAP4 w/ Android Jelly Bean 4.1.1 | 3/31/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2360
"Firmware loader library (libfirmware_loader.so) implements SHA256 and HMAC-SHA256. This is used for Self Integrity Test of the firmware loader module and firmware file''s .fips section." 05/02/14: Updated implementation information; |
1762 | Yubico, Inc. 228 Hamilton Avenue 3rd Floor Palo Alto, CA 94301 USA -Jakob Ehrensvard
|
Version 2.5.1 (Firmware) |
SunplusIT 8-bit CPU | 3/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2359
"The Yubikey is a two-factor authentication device supporting OATH-HOTP as well as the Yubico OTP algorithm. The device is connected via the USB ports and emulates a generic USB keyboard to allow a true driver-less installation." Implementation does not support messages lengths greater than 64 bytes. |
1761 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.4.1.3 |
ARM 7 w/ Android KitKat 4.4.2 | 3/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2358
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the asm AES and SHA1 implementations." |
1760 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SKC1.4.1.3 |
ARM 7 w/ Android KitKat 4.4.2 | 3/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2357
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2357
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2357
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2357
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2357
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
1759 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Sandy Carielli
|
Version 3.0.0.21 |
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0 | 3/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2356
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2356
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2356
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2356
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2356
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1758 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Mike Yoder
-Ashvin Kamaraju
|
Version 2.0 |
Power w/ AIX 6.1; Itanium w/ HPUX 11iv3; Intel Xeon with AES-NI w/ RHEL 6.3; Intel Xeon with AES-NI w/ SLES 11 SP 2 | 3/21/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2355
"This module is a subset of the Vormetric Encryption Expert Agent, which in turn is part of the Vormetric Data Security solution. The Vormetric Encryption Expert Cryptographic Module interacts with the Vormetric Data Security Manager, which is itself a cryptographic hardware module." |
1757 | Atmel Corporation 2325 Orchard Parkway San Jose, CA 95131 US -Jim Hallman
-Todd Slack
|
Part # AT97SC3205 |
N/A | 3/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2354
"The AT97SC3205 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates." 04/03/14: Updated vendor information; |
1756 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Dell Precision M6400 Intel Core i7 w/ Linux 64 bit RHEL with AESNI | 3/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2353
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2353
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2353
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2353
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2353
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includ" |
1755 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Bill Zhao
|
Version 4.3 |
Dell Precision M6400 Intel Core 2 Duo w/ Windows 7 64 bit | 3/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2351
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2351
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2351
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2351
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2351
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email." |
1754 | Senetas Corporation Ltd. and SafeNet Inc. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Chris Brych
|
Version 4.4 (Firmware) |
Freescale MPC8280 | 3/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2350
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2350
"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." |
1753 | Dell SonicWALL 2001 Logic Drive San Jose, CA 95124 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.0.1e (Firmware) |
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2349
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2349
"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. OpenSSL 1.0.1e implementation with minor patches." |
1752 | Dell SonicWALL 2001 Logic Drive San Jose, CA 95124 USA -Gary Tomlinson
-Usha Sanagala
|
Version 1.7.0_147 (Firmware) |
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2348
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2348
"Using existing Debian Stable Open JDK binaries." |
1751 | Dell SonicWALL 2001 Logic Drive San Jose, CA 95124 USA -Gary Tomlinson
-Usha Sanagala
|
Version 10.7.1 (Firmware) |
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2347
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2347
"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. AES/TDES/SHA/HMAC derived from OpenSSL implementations." |
1750 | Senetas Corporation Ltd. and SafeNet Inc. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Chris Brych
|
Version 2.4 (Firmware) |
ARM Cortex A9 | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2346
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2346
"The CN4010 and CN6010 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN4010 and CN6010 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." |
1749 | Senetas Corporation Ltd. and SafeNet Inc. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Chris Brych
|
Version 2.4 (Firmware) |
Intel ATOM | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2345
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2345
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1748 | Hitachi, Ltd. 322-2 Nakazato Odawara-shi, Kanagawa-ken 250-0872 Japan -Hitachi, Ltd. Storage Systems Development Operation
|
Part # 2.0 |
N/A | 2/28/2014 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2344
"n/a" |
1747 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Dell Precision M6400 Intel Core 2 Duo w/ Linux 32-bit RHEL 6.2 | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2343
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2343
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2343
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2343
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2343
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes" |
1746 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -David Finkelstein
|
Version 4.3 |
Apple MacBook Pro Intel Core 2 Duo w/ Mac OS X 10.7 | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2342
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2342
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2342
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2342
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2342
"The Symantec PGP Cryptographic Engine is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for Symantec Encryption products, including the Symantec Drive Encryption, Symantec Desktop Email, Symantec File Share Encryption, Symantec Encryption Desktop, and Symantec Gateway Email. It includes" |
1745 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version 1.0 |
Intel (R) Xeon (R) Processor E5-2680 v2 (25M Cache, 2.80 Ghz w/ Brocade Vyatta Network OS | 2/28/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2341
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2341
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2341
"Built for Network Functions Virtualization (NFV), Brocade (R) Vyatta (R) 5650 and 5630 vRouters are the first virtual routers capable of providing advanced routing in software without sacrificing the relaibility and performance of hardware networking solutions." |
1744 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 |
Intel Atom D2500 w/ CentOS Linux 6.4 | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2340
"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions." |
1743 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Freescale MPC8358E; Freescale MPC8548E | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2339
"IOS software cryptographic implementations used within Cisco devices to provide cryptographic functions." |
1742 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.5.1f |
ARMv7 w/ Android 4.4 | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2337
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2337
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2337
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2337
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2337
"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
1741 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP8 |
N/A | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2336
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2336
"This document focuses on the software implementation of the Fortinet FortiASIC CP8 Cryptographic Library 5.0 GA Patch 6" |
1740 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP6 |
N/A | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2335
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2335
"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library 5.0 GA Patch 6" |
1739 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP7 |
N/A | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2334
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2334
"This document focuses on the software implementation of the Fortinet FortiASIC CP7 Cryptographic Library 5.0 GA Patch 6" |
1738 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.0 GA Patch 6 (Firmware) |
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2333
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2333
"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library 5.0 GA Patch 6" |
1737 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.0 GA Patch 6 (Firmware) |
ARM v5 Compatible; Intel Atom; Intel Celeron; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Xeon | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2332
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2332
"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library 5.0 GA Patch 6" |
1736 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 0.9.8r |
Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2331
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2331
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2331
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2331
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2331
"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms." |
1735 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 1.0.1e-64 |
Intel Xeon w/ VMware ESXi 5.5 | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2330
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2330
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2330
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2330
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2330
"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms." |
1734 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 1.0.1e-32 |
Intel Xeon w/ VMware ESXi 5.5 | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2329
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2329
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2329
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2329
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2329
"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms." |
1733 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 0.9.8h |
Intel Xeon w/ VMware vCloud Networking and Security 5.5.0a Data Security OS | 2/21/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2328
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2328
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2328
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2328
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2328
"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms." |
1732 | Engage Communication, Inc. 9565 Soquel Drive Suite 201 Aptos, CA 95003 USA -Gian-Carlo Bava
-Shaun Tomaszewski
|
Version 2.0.5 (Firmware) |
ARM926EJ-S | 2/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2327
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2327
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2327
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2327
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2327
"The Engage Communication BlackVault cryptographic library provides a FIPS 140-2 approved Application Programming Interface (API) to the BlackVault Hardware Security Module (HSM). The library is based on OpenSSL FIPS version 2.0.5." |
1731 | Motorola Solutions, Inc. 6480 Via Del Oro San Jose, CA 95119 USA -Udayan Borkar
-Colin Cooper
|
Version 3.0 (Firmware) |
Broadcom XLR v4.0 | 2/14/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2326
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2326
"Quicksec is a third party source code, which provides IPsec and IKE v1 cryptographic services." |
1730 | Oracle America, Inc. 500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.2 (Firmware) |
Altera NIOS II | 2/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2325
"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storagel; making it ideal for data center operations with growing data volume." |
1729 | Oracle America, Inc. 500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.2 (Firmware) |
Altera NIOS II | 2/7/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2324
"The Oracle StorageTek T10000D Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world''s fastest write speeds to a native 8.5 TB of magnetic tape storagel; making it ideal for data center operations with growing data volume." |
1728 | Cambium Networks 3800 Golf Road Suite 360 Rolling Meadows, IL 60008 USA -Mark Thomas
|
Version PTP700-HMAC-01-00 (Firmware) |
TI TMS320C6657 | 1/10/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2323
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2323
"HMAC-SHA-1 and HMAC-SHA-256" 09/02/15: Added new tested information; |
1727 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 6.2 (Firmware) |
Cavium Octeon Plus 66XX; Cavium Octeon Plus 68XX | 1/24/2014 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2322
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2322
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2322
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2322
"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks." |
1726 | Motorola Solutions, Inc. 6480 Via Del Oro San Jose, CA 95119 USA -Udayan Borkar
-Colin Cooper
|
Version 1.1.1 (Firmware) |
Broadcom XLR v4.0 | 12/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2321
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2321
"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.1.1 version. RFS7000 userspace daemons (RADIUS, ntp, openssh, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions." |
1725 | Motorola Solutions, Inc. 6480 Via Del Oro San Jose, CA 95119 USA -Udayan Borkar
-Colin Cooper
|
Version 1.2 (Firmware) |
Cavium Octeon Plus CN5000 Family | 12/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2320
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2320
"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2 version. AP7131N userspace daemons (RADIUS, ntp, openssh, net-snmp, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions." |
1724 | Green Hills Software 30 W Sola Street Santa Barbara, CA 93101 USA -David Sequino
-Douglas Kovach
|
Version 2.0.415 |
ARM Cortex A9 w/ Green Hills Software INTEGRITY Multivisor v4 for ARM | 12/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2319
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2319
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2319
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2319
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2319
"Green Hills Software ISS ECT is a standards-based crypto toolkit providing a flexible framework to integrate encryption, digital signatures and other security mechanisms into a wide range of applications. ISS ECT is designed to support multiple cryptographic providers with a single common API, easily targeted to a variety of Operating Systems." |
1723 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
|
Version 1.0.0 |
Intel Core i5 w/ Mac OS X 10.8; Apple A6 w/ Apple iOS 7 | 12/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2318
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2318
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2318
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2318
"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols." |
1722 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Jon Green
|
Version 1.0.0 |
Intel Core i5 w/ Red Hat Enterprise Linux 6 32-bit; ARMv7 w/ Android 4 | 12/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2317
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2317
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2317
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2317
"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols." |
1721 | Aruba Networks, Inc. 1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version 1.0.0 |
Intel Core i5 w/ Windows 7 32-bit User Mode; Intel Core i5 w/ Windows 7 64-bit User Mode; ARM V7 w/ iOS9 | 12/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2316
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2316
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2316
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2316
"The Aruba Common Cryptographic Module (CCM) is a software crypto library that powers a variety of Aruba’s networking and security products. The module does not implement any protocols directly, but provides cryptographic primitives and functions that software developers build upon to implement various security protocols." 06/11/14: Added new tested information; |
1720 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Rose Quijano-Nguyen
|
Version 1.1 |
Sun UltraSPARC III w/ Solaris 10; Intel Xeon X34xx w/ Windows 2012; Intel Xeon X34xx w/ RHEL 6.4 64-bit | 12/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2315
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2315
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2315
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2315
"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications." 01/10/14: Updated implementation information; |
1719 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # 15-14497-02(NX315) |
N/A | 12/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2314
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2314
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2314
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2314
"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco." |
1718 | Mocana Corporation 20 California Street, Fourth Floor San Francisco, CA 94111 USA -James Blaisdell
|
Version 5.5.1f |
ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8; ;  Freescale P2020 w/ Mentor Embedded Linux 4.0; Qualcomm MSM8974 w/ Linux 3.4; Qualcomm MSM8992 w/ Linux 3.10; Freescale i.MX-25 w/ Honeywell Xenon RTOS; Qualcomm Snapdragon S4Pro (Krait) w/ Android 6.0; Exynos 7420 Octa (Cortex-A53) w/ Android 6.0 | 12/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2313
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2313
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2313
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2313
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2313
"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 03/11/14: Added new tested information; |
1717 | Utimaco Safeware AG Germanusstraße 4 Aachen, 52080 Germany -Dr. Gesa Ott
-Dieter Bong
|
Version hash1.0.8.0 (Firmware) |
Texas Instruments TMS320C6416T | 12/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2308
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2308
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2308
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2308
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2308
"HASH Component implements all SHA hash sizes to allow flexibility and efficiency." |
1716 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 3.1.2 |
Intel Xeon w/ VMware ESXi v5.1 with SGOS v6.5.2 | 12/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2307
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2307
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2307
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2307
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2307
"The Blue Coat SG VA Crypto Engine v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s Secure Web Gateway virtual appliance." |
1715 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 4.5 |
Intel Xeon w/ VMware ESXi v5.1 with SGOS v6.5.2 | 12/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2306
"The Blue Coat SG VA Starter provides the security services necessary to perform integrity testing on virtual appliance cryptographic module deployments." |
1714 | N/A | N/A | N/A | 12/20/2013 | N/A |
1712 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2303
"The VMware vSphere Web Client Cryptographic Engine is based on Bouncy Castle v1.39" |
1711 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2302
"The VMware vSphere Appliance Cryptographic Engine for Linux is based on OpenSSL 0.9.8h. It is used to provide Cryptographic Support for the vCenter Server Appliance." |
1710 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ Microsoft WIndows Server 2008 R2 running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2301
"The vSphere Cryptographic Engine for Windows is based on OpenSSL 0.9.8t. This library is used to implement cryptographic support for the following components: vSphere Client, vCenter Server, vCenter Inventory Service, vSphere Update Manager, and vSphere Syslog Collector." |
1709 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2300
"The VMware vSphere Common Cryptographic Engine for Linux is based on OpenSSL 0.9.8r. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance." |
1708 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1; Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (32-bit) running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2299
"The VMware vSphere Core Cryptographic Engine for Linux is based on OpenSSL 0.9.8t. It is used to provide Cryptographic Support for the vCLI on Linux systems as well as the vCenter Server Appliance" |
1707 | Palo Alto Networks 4401 Great America Parkway Santa Clara, California 95054 USA -Jake Bajic
-Lee Klarich
|
Version PAN-OS 5.0/Panorama 5.1 (Firmware) |
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2298
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2298
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2298
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2298
"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e., the PA-200, PA-500, PA-2000, PA-3000, PA-4000 and PA-5000 firewalls and M100 Centralized Management. The firewalls provide network security by enabling enterprises to see/control applications, users, and content." |
1706 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2297
"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t." |
1705 | Barco N.V. Noordlan 5 Kuurne, , 8520 Belgium -Jean-Paul Schafer
|
Version 1_1_23.0.0 (Firmware) Part # BG160526 |
Stratix IV GX FPGA | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2296
"Implementation on a Stratix IV FPGA" |
1704 | Barco N.V. Noordlan 5 Kuurne, , 8520 Belgium -Jean-Paul Schafer
|
Version 0.1.6533 Part # bg140778 |
Freescale Q or IQ P2040 Power-PC w/ Linux 3.0.48-rt70.2-svn5965 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2295
"Implementation on a Freescale Power_PC, using the OpenSSL Library" |
1703 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ SuSE Linux Enterprise Server 11 SP2 (64-bit) running on VMware ESXi v5.1 Update 1;Intel Xeon w/ Microsoft Windows Server 2008 R2 running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2294
"The VMware vCenter Single Sign-On Cryptographic Engine is based on the Oracle Java Cryptographic Extension provider for the Java Runtime Environment version 1.6." |
1702 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.1 |
Intel Xeon w/ 64 bit library running on VMware ESXi v5.1 Update 1; Intel Xeon w/ 32 bit library running on VMware ESXi v5.1 Update 1 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2293
"The VMware ESXi Cryptographic Engine is based on OpenSSL 0.9.8t." |
1701 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 3.1.2 (Firmware) |
Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658; | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2292
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2292
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2292
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2292
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2292
"The Blue Coat Crypto Library v1.0 provides the necessary cryptographic services to a proprietary operating system (SGOS 6.5.2) developed specifically for use in Blue Coat''s ProxySG line of appliances." |
1700 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 3.15 (Firmware) |
Intel Xeon E5-2418L; Intel Xeon E5-2430; Intel Xeon E5-2658 | 12/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2291
"The Blue Coat UEFI Loader v1.0 provides the security services necessary to perform integrity testing on their Blue Coat''s ProxySG appliance line." |
1699 | Pitney Bowes, Inc. 37 Executive Drive Danbury, CT 06810 USA -Dave Riley
|
Version 9.02.00 (Firmware) Part # MAXQ1959B-F50# |
N/A | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2286
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2286
"N/A" |
1698 | Tripwire, Inc. 101 SW Main St. Suite 1500 Portland, OR 97204 USA -Brian R. Cox
|
Version 2.0.0 |
Oracle Java 1.6 w/ Microsoft Windows Server 2008 R2 | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2284
"Provides an AES implementation for Tripwire products." |
1697 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 1.0 |
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2283
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2283
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2283
"The VMware Kernel Cryptographic Module is a flexible software library providing FIPS-140-2 approved cryptographic operations for VMware products and platforms."" 12/27/13: Updated implementation information; |
1696 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware) |
Freescale MPC 7448, RISC, 1700 MHz; | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2282
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2282
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." 02/18/14: Update vendor information; |
1695 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware) |
Freescale MPC 7447A, RISC, 1000MHz | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2281
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2281
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
1694 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-3.0 (Firmware) |
Freescale MPC 8544, Power QUICC III, 800 MHz | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2280
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2280
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLXe Series and Brocade NetIron® CER 2000 Series Ethernet Routers, Brocade NetIron CES 2000 Series Ethernet Switches provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
1693 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2 |
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2279
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2279
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2279
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2279
"The McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance." |
1692 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2 (Firmware) |
Intel Atom; Intel Core; Intel Pentium; Intel Xeon | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2278
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2278
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2278
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2278
"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances." |
1691 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2 |
Intel Xeon w/ VMware ESXi v5.0 with SecureOS 8.3 | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2277
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2277
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2277
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2277
"The McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual) is a software library that provides cryptographic services for applications on virtual deployments of the McAfee Firewall Enterprise Appliance." |
1690 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3.2 (Firmware) |
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2276
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2276
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2276
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2276
"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances." |
1689 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA |
Version 1.2 |
Intel Xeon w/ Windriver Linux (2.6.99.99 kernel) | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2275
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2275
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2275
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2275
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2275
"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software." |
1688 | DragonWave, Inc. 600-411 Legget Drive Ottawa, ON K2K3C9 Canada -Justin Wintour
-Ingrid Mag
|
Version 1.3 (Firmware) |
Freescale MPC8313 | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2274
"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Quantum radio links." |
1687 | DragonWave, Inc. 600-411 Legget Drive Ottawa, ON K2K3C9 Canada -Justin Wintour
-Ingrid Mag
|
Version 1.2.5 (Firmware) |
Freescale MPC8313 | 12/13/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2273
"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Compact+ radio links." |
1686 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Chela Diaz de Villegas
|
Version 1.0 |
Intel Xeon E5 32-bit w/ Windows 2008 R2; Intel Xeon E5 64-bit w/ Windows 2008 R2 | 12/6/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2272
"McAfee ePO Agent Handler Cryptographic Module provides cryptographic operations for McAfee ePolicy Orchestrator (ePO), a security management software that allows enterprises to unify the management of numerous end-point, network, and data security products." |
1685 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA |
Version 1.0 |
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS with Sun JRE 6.0 running on VMware vSphere Hypervisor (ESXi) 5.5 | 12/6/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2271
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2271
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2271
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2271
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2271
"The VMware Java JCE (Java Cryptographic Extension) module is a versatile software library that implements FIPS-140-2 approved cryptographic services for VMware products and platforms." 12/06/13: Updated implementation information; |
1684 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 6.1 |
Intel Celeron w/ McAfee Linux 2.2.1; Intel Xeon w/ McAfee Linux 2.2.1 | 12/6/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2270
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2270
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2270
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2270
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2270
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1683 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 6.1 |
Intel Xeon w/ McAfee Linux 2.2.1 running on VMware ESXi 5.0 | 12/6/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2269
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2269
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2269
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2269
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2269
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1682 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 1.0 |
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5 | 11/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2268
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2268
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2268
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2268
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2268
"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms." 12/27/13: Updated implementation information; |
1681 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 1.0 |
Intel Xeon E5-2430 with AES-NI w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 | 11/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2267
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2267
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2267
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2267
"The VMware NSS Cryptographic Module is a software cryptographic library that provides FIPS-140-2 validated network security services to VMware products" 12/27/13: Updated implementation information; |
1680 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2 (Firmware) |
P1020, 800 Mhz, PowerPC; XLP432, 1.4 Ghz, MIPS; XLR 732, 950 Mhz, MIPS; XLS208, 750 Mhz, MIPS | 11/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2266
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2266
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2266
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1679 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-Crypto-Ver-3.0 (Firmware) |
Freescale MPC8544E, 800 MHz | 11/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2265
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2265
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX6610 delivers wire-speed, non-blocking performance across all ports to support latency-sensitive. The Brocade FCX Series offers a comprehensive line of switches with specific models optimized for campus and data center deployment." |
1678 | Sony Corporation 1-7-1 Konan Minato-ku, Tokyo 108-0075 Japan -Hirotaka Kondo
-Shigeki Yamamoto
|
Version 1.1.0 (Firmware) |
Xilinx Kintex-7 FPGA | 11/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2263
"Sony IMB HMAC Core is the firmware module for digital cinema system." |
1677 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Tasha Castañeda
|
Part # Nitrox PX Series Die V1.2 |
N/A | 11/29/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1379
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1379
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1379
"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA''s; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN." |
1676 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-Crypto-Ver-3.0 (Firmware) |
ARM ARMv5TE, 800 MHz | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2260
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2260
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price." |
1675 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-Crypto-Ver-3.0 (Firmware) |
Freescale P3041E, 1.5 GHz | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2259
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2259
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency, and fault-tolerant IP services solution for 1GbE and 10 GbE enterprise deployments." |
1674 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-Crypto-Ver-3.0 (Firmware) |
Freescale P2041, 1.5GHz | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2258
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2258
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 7750 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments." |
1673 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-Crypto-Ver-3.0 (Firmware) |
Freescale MPC8544E, 800 MHz | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2257
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2257
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICX 6650 is an Ethernet switch for campus LAN aggregation and classic Ethernet data center Top of Rack (ToR) environments." |
1672 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.1 |
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2256
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2256
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2256
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2256
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2256
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1671 | AEP Networks, Ltd. Knaves Beech Business Centre Loud Water, High Wycombe, Buckinghamshire HP10 9UT United Kingdom -Paul Kettlewell
-Vicky Hayes
|
Version 011395 v2 r3 (Firmware) |
P2020 QorIQ | 11/22/2013 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2255
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2255
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2255
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2255
"The AEP Networks Advanced Configurable Crypto Environment v3 (ACCEv3) provides highly secure cryptographic services and key storage. It is the foundation of a range of products including the Keyper Model 9860 family." |
1670 | Guidance Software, Inc 1055 E. Colorado Blvd. Pasadena, CA 91106 USA -Ken Basore
|
Version 1.0 |
Intel Core i7 w/ Windows Server 2008 R2 | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2254
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2254
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2254
"EnCase® Enterprise provides comprehensive forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze multiple machines simultaneously over the LAN/WAN at the disk and memory level." |
1669 | Guidance Software, Inc 1055 E. Colorado Blvd. Pasadena, CA 91106 USA -Ken Basore
|
Version 1.0 |
Intel Core i7 w/ Windows Server 2008 R2 | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2253
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2253
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2253
"EnCase® Enterprise provides comprehensive forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze multiple machines simultaneously over the LAN/WAN at the disk and memory level." |
1668 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 (Firmware) |
Intel Xeon Quad-Core (Westmere) | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2252
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2252
"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data." |
1667 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 (Firmware) |
Intel Xeon Quad-Core (Westmere) | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2251
"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data." |
1666 | Hewlett Packard Enterprise Company 1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.3 (Firmware) |
Qualcomm Atheros AR7161; Qualcomm Atheros AR7242; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Qualcomm Atheros QCA9550; Broadcom XLP416; Broadcom XLP432; Broadcom XLR732; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLS204; Broadcom XLS408; Freescale QorIQ P1020 | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2249
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2249
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2249
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2249
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks.." 01/12/16: Updated vendor information; |
1665 | Lancope, Inc. 3650 Brookside Parkway, Suite 400 Alpharetta, GA 30022 USA -Jason Anderson
-Jim Magers
|
Version 1.1 |
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2248
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2248
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2248
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2248
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2248
"RSA BSAFE Crypto-J implementations used within Lancope’s StealthWatch products provide cryptographic functions" |
1664 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.1 |
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0; Intel Xeon with AES-NI w/ Windows 8.1; Intel Xeon w/ Windows 8.1 | 11/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2247
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2247
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2247
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2247
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2247
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." 07/31/15: Added new tested information; |
1663 | Hewlett Packard Enterprise Company 1344 Crossman Ave Sunnyvale, CA 94089 USA -Steve Weingart
|
Version ArubaOS 6.3 (Firmware) |
Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020 | 11/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2246
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2246
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2246
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2246
"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks." 01/12/16: Updated vendor information; |
1662 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2 (Firmware) |
Freescale MPC8314, 333MHZ, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHZ, PowerPC; Broadcom XLR732, 1.0GHz, MIPS | 11/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2245
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2245
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2245
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1661 | Allegro Software Development Corporation 1740 Massachusetts Avenue Boxborough, MA 01719 USA -Alan Presser
|
Version 1.1.8 |
Intel Core 2 Duo E8400 w/ Windows 7 Ultimate (64-bit) | 11/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2243
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2243
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2243
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2243
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2243
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange." |
1660 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Bob Pittman
|
Version 5.2 (Firmware) |
Freescale P2020, 1000MHz, PowerPC | 11/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2242
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2242
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2242
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1659 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.10.4 (Firmware) |
AMCC 440EPx PowerPC (PPC440EPx) Embedded Processor | 11/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2241
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2241
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2241
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2241
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2241
"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 12/01/14: Updated implementation information; |
1658 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.10.4 (Firmware) |
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor | 11/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2240
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2240
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2240
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2240
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2240
"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 12/01/14: Updated implementation information; |
1657 | Box, Inc. 4440 El Camino Real Los Altos, CA 94022 USA -Crispen Maung
|
Version 1.0 |
Intel(R) Xeon(R) w/ Scientific Linux 6.4 with Java JRE 1.6.0 running on VMware vSphere 5.0; Intel(R) Xeon(R) w/ Scientific Linux 6.4 with Java JRE 1.7.0 running on VMware vSphere 5.0 | 11/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2239
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2239
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2239
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2239
"Box JCA Cryptographic Module is a Java Cryptography Architecture provider that provides encryption, hashing and random number generation utilizing FIPS 140-2 validated algorithms." 11/15/13: Added new tested information; |
1656 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -n/a |
Version 7.1 |
MPC8544 w/ Comware V7.1; XLS408 w/ Comware V7.1 | 11/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2238
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2238
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2238
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2238
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2238
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1655 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Jim Dickens
-Chris Brych
|
Part # SF114-011206-001A, v2.9.2 |
N/A | 11/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2237
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2237
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2237
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2237
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2237
"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution." |
1654 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Part # CNN3530 |
N/A | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2236
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2236
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2236
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2236
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." |
1653 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Part # CNN3510 |
N/A | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2235
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2235
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2235
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2235
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." |
1652 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Part # CN1610 |
N/A | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2234
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2234
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2234
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2234
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." |
1651 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A7 w/ iOS 7 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2233
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2233
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2233
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1650 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A7 w/ iOS 7 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2232
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2232
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2232
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2232
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2232
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1649 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A7 w/ iOS 7 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2231
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2231
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2231
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1648 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A7 w/ iOS 7 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2230
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2230
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2230
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2230
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2230
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
1647 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A7 w/ iOS 7 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2229
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2229
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2229
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1646 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A7 w/ iOS 7 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2228
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2228
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2228
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2228
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2228
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1645 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-2.0 (Firmware) |
Freescale 8544E | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2227
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2227
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade ICx 6610 delivers wire-speed, non-blocking performance across all ports to support latency-sensitivity. The Brocade FCX Series offfers a comprehensive line of switches with specific models optimized for campus and data center deployments. " 11/08/13: Updated implementation information; |
1644 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-2.0 (Firmware) |
ARMv5TE, 800 MHz | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2226
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2226
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade ICX6450 switches deliver enterprise-class stackable switching at an entry-level price." |
1643 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-2.0 (Firmware) |
Freescale P3041E, 1.5 GHz | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2225
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2225
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The FastIron SX Series extends control from the network edge to the core with intelligent network services, such as Quality of Service (QoS) and provides a scalable, secure, low-latency and fault-tolerant IP services solution for 1 GbE and 10 GbE enterprise deployments." |
1642 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRC-IP-CRYPTO-VER-2.0 (Firmware) |
Freescale MPC8544E, 800 MHz | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2224
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2224
"The Brocade ICX 6500 Switch is a compact Ethernet switch that delivers industry-leading 10/40 GbE density." |
1641 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO_VER-2.0 (Firmware) |
Freescale MPC8544, PowerQUICC III, 800 MHz | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2223
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2223
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs). " |
1640 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-2.0 (Firmware) |
Freescale MPC7448, RISC, 1700 MHz | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2222
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2222
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)." |
1639 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version BRCD-IP-CRYPTO-VER-2.0-0131131200 (Firmware) |
Freescale MPC 7447A, RISC, 1000MHz | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2221
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2221
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade MLX Series and NetIron CER 2000 Series provide industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS and MPLS Virtual Private Networks (VPNs)." 11/08/13: Updated implementation information; |
1638 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Stephen T Palermo
-Min Cao
|
Version 1.0.0 Part # Intel® Communications Chipset 8950 |
Intel® Xeon® Processor E5-2600 v2 Product Family processor w/ Fedora 16 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2220
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2220
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2220
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2220
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2220
"Intel® Xeon® Processor E5-2600 v2 Product Family processor with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms." 11/05/13: Updated implementation information; |
1637 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Rose Quijano-Nguyen
|
Version 1.1 |
Intel Xeon Quad Core w/ RHEL 6.4 x86_64 64-bit | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2219
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2219
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2219
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2219
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2219
"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications." |
1636 | Sonus Networks, Inc. 4 Technology Park Drive Westford, MA 01886 USA -Sandeep Kaushik
-Nui Chan
|
Version 1 (Firmware) |
Cavium OCTEON Plus CN5860 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2218
"Sonus Session Border Controller FIPS-validated cryptographic media module" |
1635 | Sonus Networks, Inc. 4 Technology Park Drive Westford, MA 01886 USA -Sandeep Kaushik
-Nui Chan
|
Version 1 |
Intel Nehalem w/ Sonus Debian Linux 02.00.02-A026 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2217
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2217
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2217
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2217
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2217
"Sonus Session Border Controller FIPS-validated cryptographic software module" |
1634 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
|
Version 0.9.8 |
Intel E5620 Quad Core w/ Linux x86_64 | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2215
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2215
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2215
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2215
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2215
"The SSL Visibility Appliance is designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text then passing this data to one or more associated security appliance(s) that need to see decrypted traffic." |
1633 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Raman Sudhir
-Min Cao
|
Version 1.0.0 |
Intel® Atom(TM) Processor C2000 Product Family for Communications w/ Yocto 1.4 (BSP included in the release software) | 10/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2214
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2214
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2214
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2214
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2214
"Intel® Atom(TM) Processor C2000 Product Family for Communications is a system on a chip (SoC) which incorporates cryptographic acceleration. The acceleration features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms." 11/05/13: Updated implementation information; |
1632 | EFJohnson Technologies 1440 Corporate Drive Irving, TX 75038-2401 USA -Marshall Schiring
-Josh Johnson
|
Version 5.0 (Firmware) |
Texas Instruments TMS320VC55xx | 10/25/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2213
"(1) EFJ Crypto description: The EFJ Crypto includes SP800-90A DRBG, RSA, HMAC, SHA256, AES for use in the EFJohnson Subscriber Encryption Module." |
1631 | Vaultive, Inc. 489 5th Avenue, floor 31 New York, NY 10017 USA -Steve Coplan
|
Version 1.0 |
Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS | 10/1/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2211
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2211
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2211
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2211
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2211
"Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security." |
1630 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.0 |
ARM Cortex-A9 w/ Android 4.0; Intel Xeon w/ Windows 7; Freescale PowerPC-e500 w/ Linux 2.6; Freescale PowerPC-e500 w/ Linux 2.6; Intel Xeon with AES-NI w/ Windows 7; Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ Linux 2.6; Intel Xeon with AES-NI w/ Linux 2.6 | 10/1/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2210
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2210
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2210
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2210
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2210
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1629 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 4.0 |
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.0 | 10/1/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2209
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2209
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2209
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2209
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2209
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1628 | Entrust, Inc. One Lincoln Centre 5400 LBJ Freeway Suite 1340 Dallas, TX 75240 USA -Greg Wetmore
-Mark Joynes
|
Version 8.1Sp1 R2 |
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition | 9/27/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2206
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2206
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2206
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2206
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2206
"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules." |
1627 | BlackBerry 295 Phillip Street Waterloo, ON N2L3W8 Canada -Security Certifications Team
|
Version 6.1 |
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 | 9/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2207
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2207
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2207
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2207
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2207
"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10." |
1626 | Box, Inc. 4440 El Camino Real Los Altos, CA 94022 USA -Crispen Maung
|
Version 1 |
Intel(R) Xeon(R) w/ Scientific Linux 6.4 running on VMware vSphere 5.0 | 9/27/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2197
"Box''s cryptographic module is a C language-based implementation of cryptographic functions built using an OpenSSL FIPS Object Module. Box provides assurance that content encrypted by the product utilizes a FIPS 140-2 solution." |
1625 | Microsemi Corporation One Enterprise Aliso Viejo Camarillo, CA 92656 USA -Richard Newell
|
Version 1.0 (Firmware) |
Mentor Graphics Questa Simulator 10.1c | 9/27/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2204
"The Microsemi SoC Cryptographic Module provides custom hardware/firmware acceleration of the standard cryptographic algorithms used in Microsemi FPGAs and SoC FPGAs like SmartFusion®2 and Igloo®2. They are used to securely configure the devices, and are also made available to the FPGA user via an internal bus interface for use in end applications." 09/30/13: Updated implementation information; |
1624 | IBM z/VM Design and Development 1701 North Street Building 250-2 Endicott, NY 13760 U.S. -Brian W. Hugenbruch
|
Version 6.3 plus APAR PM95516 Part # 5741-A08 |
System z10 Enterprise Class processor w/ IBM z/VM V6.3 | 9/27/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2203
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2203
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2203
"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files." |
1623 | Motorola Solutions, Inc. 6480 Via Del Oro San Jose, CA 95119 USA -Udayan Borkar
-Colin Cooper
|
Version 1.2.3 (Firmware) |
RMI XLR V0.4 | 9/27/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2201
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2201
"OpenSSL is a third party open source package which provides cryptographic services to userspace daemons. Version is openssl-fips-1.2.3. Userspace daemons (like RADIUS, openssh) use openssl crypto services. fips_mode_set() is invoked from respective daemon initialization functions." |
1622 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version Rel 1 (1.0.0) (Firmware) |
Freescale MPC8572E | 9/11/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2200
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2200
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2200
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2200
"IOS Common Cryptographic Module within cat4k" |
1621 | WatchDox, Inc. 299 S California Ave. Palo Alto, CA 94306 USA -Adi Ruppin
|
Version 1.0 |
ARM Cortex A9 w/ Android 4.1; ARMv7 w/ Apple iOS 6.1; Intel Xeon without AES-NI w/ Red Hat Enterprise Linux 6; Intel Core (x64) with AES-NI w/ Windows 7 32-bit | 9/11/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2199
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2199
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2199
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2199
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2199
"The WatchDox Crypto Module provides the services necessary to support the cryptographic features and functions of the WatchDox Secure File Sharing services and products." |
1620 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Stan Mesceda
-Chris Brych
|
Version 4.3 (Firmware) |
Motorola Freescale MPC8280 (PPC32) | 8/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2196
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2196
"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''''s SxE product line." |
1619 | Lumeta Corporation 300 Atrium Drive Suite 302 Somerset, New Jersey 08873 USA -Matt Webster
|
Version 5.5 |
Intel x86_64 Processor w/ FreeBSD 8.1 | 8/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2195
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2195
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2195
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2195
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2195
"IPsonar scans a network to discovery its infrastructure - including network address spaces, connectivity flows, hosts, devices and leaks. It identifies and examines network-connected assets in order to create a topological view. IPsonar can be deployed as a single standalone appliance or as a collection of cooperating appliances." |
1618 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Freescale P1021; Freescale MPC8343A; Freescale MPC8358E | 8/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2194
"This is the algorithm implementations for Cisco IOS wireless appliances." |
1617 | AirTight® Networks 339 N. Bernardo Avenue Suite 200 Mountain View, CA 94043 USA -Sri Sundaralingam
|
Version 6.7.U4.48 FIPS (Firmware) |
AR9350 from Atheros Communications | 8/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2193
"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks." |
1616 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 (Firmware) |
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; Intel i5-750 Quad Core; Intel Xeon; Intel i3-540 Dual Core | 8/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2192
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2192
"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 Build 3767, running on Intel x86 compatible processors." 10/01/13: Added new tested information; |
1615 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 (Firmware) |
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; ARM v5 Compatible; Intel Xeon; Intel i5-750 Quad Core; Intel i3-540 Dual Core | 8/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2191
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2191
"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.0 MR3, Build 3767, running on Intel x86 compatible processors." 10/01/13: Added new tested information; |
1614 | Harris Corporation 1680 University Avenue Rochester, NY 14610 USA -Robert Magnant
-Elias Theodorou
|
Version 2.00 (Firmware) |
Broadcom XLS108 | 8/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2190
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2190
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2190
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2190
"This is a firmware library that provides the cryptographic functions used on Harris'' industry leading reliable, secure and high performance Broadband Ethernet Radio (BER) products: RF-7800W-OU50x, -OU47x, -OU49x." |
1613 | SafeNet Canada, Inc. 20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Chris Brych
-Iain Holness
|
Version 3.20.01 (Firmware) |
Intel 80219 (ARM V5T) | 8/16/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2189
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2189
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2189
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2189
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2189
"The SafeNet PSG Firmware provides a wide range of cryptographic functions." |
1612 | M5 Network Security Level 1 218 Northbourne Avenue Braddon, ACT 2612 Australia -Warwick Hoyle
|
Version kernel-PAE-2.6.32.14-127.scs.fips.fc12.i686 |
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ Linux 2.6.32; Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ Linux 2.6.32 | 8/16/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2188
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2188
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2188
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2188
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2188
"The M5 Secure Communications System (SCS) is a next-generation secure communications solution for military, government and large corporations. The SCS has been designed to allow mobile teams to securely exchange data in a cost-effective manner, with minimal administrative and configuration overheads." |
1611 | Toshiba Corporation 1-1, Shibaura 1-chome Minato-ku, Tokyo 105-8001 Japan -Akihiro Kimura
|
Version 1 (Firmware) |
Cortex-R4 | 8/16/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2183
"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba enterprise SSD products and the systems using them a robust and secure data storage environment" |
1610 | N/A N/A N/A, N/A N/A -William W. Burnham
|
Version 1.0 |
Intel Xeon E5530; Qualcomm Snapdragon S2 MSM8655 | 8/16/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2187
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2187
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2187
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2187
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2187
HMAC-SHA512_224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
HMAC-SHA512_256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2187
"KEYW, in coordination with the United States Special Operations Command (USSOCOM), has developed a Suite B-compliant, standards based, AES/GCM-256 layer of encrypted communications between a BlackBerry Enterprise Server (BES) and a BlackBerry Mobile Set (MS) with Elliptic Curve (EC) key exchange used to negotiate symmetric keys." 07/25/14: Updated implementation information; |
1609 | RSA Security, Inc. 177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 4.1 |
PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0 | 8/16/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2186
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2186
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2186
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2186
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2186
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
1608 | Integral Memory PLC. Unit 6 Iron Bridge Close Iron Bridge Business Park Off Great Central Way London, Middelsex NW10 0UF United Kingdom -Patrick Warley
-Samik Halai
|
Version 1.0 (Firmware) |
PS2251-13 and PS2251-15 | 8/16/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2180
"The Integral Memory AES USB 3.0 drives are removable storage devices which encrypt data transferred onto them. They offer Premium AES 256 bit security, and come in various sizes." |
1607 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Manny Novoa
|
Version 1.5 |
MPC8347 w/ Embedded Linux with Kernel v2.6.32; MPC8535 w/ Embedded Linux with Kernel v2.6.32 | 8/16/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2184
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2184
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2184
"HP Virtual Connect is a set of interconnect modules and embedded software for HP BladeSystem c-Class enclosures that controls the configuration and administration of server connections. The cryptographic functions of Virtual Connect provide security for remote administration by limiting access to HTTPS and SSH protocols only." |
1606 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Cavium CN5200; Freescale MPC8572E; Intel 82576; Freescale P1021; Freescale MPC8358E | 8/16/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2182
"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions." 01/30/14: Updated implementation information; |
1605 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0.0.1.0 |
Intel Core i5 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i3 without AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 without AES-NI, with RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i7 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i5 without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Atom without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Core 2 Duo without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Xeon without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i5 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i7 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 without AES-NI or RdRand w/ Windows XP 32-bit; Intel Core i3 without AES-NI or RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 8 64-bit; Intel Atom without AES-NI or RdRand w/ Windows 8 32-bit; Intel Core 2 Duo without AES-NI or RdRand w/ MacOS X Lion v10.7; Intel Xeon without AES-NI or RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i3 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI and RdRand w/ MacOS X Lion v10.7; Intel Core i7 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI but not RdRand w/ Windows Vista 32-bit; Intel Core i7 with AES-NI but not RdRand w/ Windows Vista 64-bit; Intel Core i5 with AES-NI but not RdRand w/ Windows 7 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 64-bit | 8/16/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2287
"This Cryptographic algorithm module provides cryptographic functionality for McAfee's Endpoint Encryption product range." 11/19/13: Updated implementation information; |
1604 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0 |
Intel Core i5 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i3 without AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 without AES-NI, with RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i7 with AES-NI and RdRand w/ Windows 8 running in 64-bit UEFI mode; Intel Core i5 without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Atom without AES-NI or RdRand w/ Windows 8 running in 32-bit UEFI mode; Intel Core i3 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI and RdRand w/ MacOS X Lion v10.7; Intel Core i7 with AES-NI and RdRand w/ MacOS X Mountain Lion v10.8; Intel Core i5 with AES-NI but not RdRand w/ Windows Vista 32-bit ; Intel Core i7 with AES-NI but not RdRand w/ Windows Vista 64-bit; Intel Core i5 with AES-NI but not RdRand w/ Windows 7 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 32-bit; Intel Core i5 with AES-NI and RdRand w/ Windows 8 64-bit; Intel Core 2 Duo without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Xeon without AES-NI or RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i5 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i7 with AES-NI and RdRand w/ Macintosh platform running EFI preboot; Intel Core i3 without AES-NI or RdRand w/ Windows XP 32-bit; Intel Core i3 without AES-NI or RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 7 64-bit; Intel Core i7 with AES-NI and RdRand w/ Windows 8 64-bit; Intel Atom without AES-NI or RdRand w/ Windows 8 32-bit; Intel Core 2 Duo without AES-NI or RdRand w/ MacOS X Lion v10.7; Intel Xeon without AES-NI or RdRand w/ MacOS X Mountain Lion v10.8; | 8/16/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2181
"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range." 11/19/13: Updated implementation; |
1603 | Neopost Technologies, S.A. 113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie Tortellier
|
Version A0019557 (Firmware) Part # A0014227B |
NXP LPC 3220 32-bit ARM microcontroller | 8/16/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2162
"Neopost Postal Secure Device (PSD) for low to high range of franking machines" |
1602 | Senetas Corporation Ltd. and SafeNet Inc. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Chris Brych
|
Version 0.98 (Firmware) |
Freescale MPC8280 | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2178
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2178
"The CN1000 and CN3000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN1000 and CN3000 Series Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." 09/30/13: Updated vendor information; |
1601 | Senetas Corporation Ltd. and SafeNet Inc. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Chris Brych
|
Version 0.98 (Firmware) |
Intel ATOM | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2177
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2177
"The CN6000 Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for CN6000 Series Encryptors. Based upon OpenSSL the Common Crypto Library provides an Application Programming Interface (API) to support security relevant services." 09/30/13: Updated vendor information; |
1600 | Senetas Corporation Ltd. and SafeNet Inc. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Chris Brych
|
Version 0.98 (Firmware) |
Intel Core 2 Duo LGA775; AMD Geode LX800 | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2176
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2176
"The CS Series Common Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CS10 and CS100 Encryptors. Based upon OpenSSL the Library provides an Application Programming Interface (API) to support security relevant services." |
1599 | Vidyo, Inc. 433 Hackensack Avenue Hackensack, NJ 07601 USA -Adi Regev
|
Version 1.0 |
quad-core Nvidia Tegra 3 w/ Android 4.1.1; TI dual-core OMAP4470 w/ Kindle 8.4.3; dual-core Nvidia Tegra 2 w/ Android 4.1.1;quad-core Cortex A9 (T30L) w/ Android 4.2.2; quad-core Cortex-A9 w/ Android 4.1.2; dual-core ARM Cortex-A9 w/ Android 4.0.4; single-core ARM Cortex-A8 w/ Android 4.1.2; ARMv7s Apple A6X w/ iOS 6.1; ARMv7s Apple A6 w/ iOS 6.1 | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2175
"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions." |
1598 | Sourcefire, Inc. 9770 Patuxent Woods Drive Columbia, Maryland 21046 USA -Quang Trinh
|
Version 1.0 |
Intel Xeon w/ Linux v5.2, 64-bit; Intel Xeon w/ Linux v5.2, 32-bit | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2174
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2174
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2174
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2174
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2174
"The Sourcefire 3D System Cryptographic Module is a library that provides cryptographic functions for the Sourcefire 3D System line of appliances." |
1597 | Seagate Technology LLC. 389 Disc Drive Longmont, CO 80503 USA -Monty Forehand
|
Version 4.0 (Firmware) |
ARM Cortex-R Family | 7/22/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1225
"FW implementation of Secure Hash MAC Algorithm in Seagate''s Self Encrypting Disk Drives (SEDs)." 02/28/14: Updated implementation information; |
1596 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1 |
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1994
"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 11/18/13: Updated implementation information; |
1595 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1 |
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2173
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2173
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2173
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2173
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2173
"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs." 08/12/13: Added new tested information; |
1594 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1 |
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 | 7/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1994
"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 11/18/13: Updated implementation information; |
1593 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A6 w/ iOS 7 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2172
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2172
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2172
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256. The SHA implmentation is based on revision Security-1498." |
1592 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A6 w/ iOS 7 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2171
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2171
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2171
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256. The SHA implmentation is based on revision Security-1498." |
1591 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A5 w/ iOS 7 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2170
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2170
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2170
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256. The SHA implmentation is based on revision Security-1498." |
1590 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A5 w/ iOS 7 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2169
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2169
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2169
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256. The SHA implmentation is based on revision Security-1498." |
1589 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A4 w/ iOS 7 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2168
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2168
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2168
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256. The SHA implmentation is based on revision Security-1498." |
1588 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A4 w/ iOS 7 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2167
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2167
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2167
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256. The SHA implmentation is based on revision Security-1498." |
1587 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -James Reardon
|
Version 1.0 |
IBM PowerPC w/ AIX 6.1; Itanium w/ HP-UX 11.31; Intel Xeon w/ RHEL 5.9; Intel Xeon w/ CentOS 5.5; Intel Xeon w/ SUSe 11 patch 2; Sparc 64 w/ Solaris 10; AMD Opteron w/ Windows Server 2008 R2; Intel Xeon w/ Windows Server 2008 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2166
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2166
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2166
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2166
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2166
"The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of Database Security Sensor products." 10/29/13: Added all key size supported options to each sha size tested |
1586 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.1 |
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2165
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2165
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2165
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2165
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2165
"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." 08/12/13: Added new tested information; |
1585 | Certicom Corp. 4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Ian Laidlaw
|
Version 6.1 |
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2164
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2164
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2164
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2164
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2164
"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules." |
1584 | Arista Networks, Inc. 5453 Great America Pkwy Santa Clara, CA 95054 USA -Richard Whitney
|
Version 1.0.0e-fips (Firmware) |
AMD Turion™ II Neo N41H Dual-Core ;  Intel Pentium; Intel Xeon | 7/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2163
"The OpenSSL library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner." 05/06/14: Updated vendor and implementation information; |
1583 | Neopost Technologies, S.A. 113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie Tortellier
|
Version A0018327A (Firmware) Part # A0014227B |
NXP LPC 3220 32-bit ARM microcontroller | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2162
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2162
"Neopost Postal Secure Device (PSD) for low to high range of franking machines" |
1582 | Blue Ridge Networks 14120 Parke Long Court, Suite 103 Chantilly, VA 20151 USA -Nancy Canty
|
Version 2.0 (Firmware) |
AMCC 440GX | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2161
"Cryptographic algorithms implemented in the BorderGuard DPF1 firmware." |
1581 | IBM Corporation 1 New Orchard Road Armonk, NY 10504 USA -Smita Dutta
|
Version 2.0 (Firmware) |
Intel Xeon | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2160
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2160
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2160
"IBM® Security QRadar® SIEM consolidates log source event data from thousands of devices endpoints and applications distributed throughout a network. The IBM Security QRadar SIEM provides a secure platform that meets FIPS 140-2 Level 2 requirements while allowing organizations to meet current and emerging compliance mandates." 01/10/14: Added new tested information; |
1580 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 3.1.1 (Firmware) |
AMD64 Opteron (Istanbul); AMD64 Opteron (Shanghai); Intel Clarkdale; Intel Lynnfield; VIA NANO | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2159
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2159
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2159
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2159
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2159
"The SGOS 6.5 Cryptographic Library provides the necessary cryptographic services to Blue Coat’s proprietary operating system (SGOS 6.5), developed specifically for use on their family of Unified Security and Optimization solutions for business assurance." |
1579 | Kingston Technology Company, Inc. 17600 Newhope Street Fountain Valley, CA 92708 USA -Jason J. Chen
-Joel Tang
|
Version 1.0 (Firmware) Part # 1111678LFIK |
1111678LFIK | 7/5/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2158
"The IronKey Workspace W700 and S1000 include a Super Speed hardware-based 256-bit AES cryptography engine for encryption and decryption and RAM buffers via USB. They also include RSA-2048, HMAC, and SHA-256 algorithms." 03/10/16: Updated vendor information; |
1578 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.1 |
ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2157
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2157
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2157
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2157
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2157
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1577 | Kingston Technology Company, Inc. 17600 Newhope Street Fountain Valley, CA 92708 USA -Jason J. Chen
-Joel Tang
|
Version Version 1.1 (Firmware) Part # IRONKEY 31A V011 |
IRONKEY 31A V011 | 7/5/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1282
"The IronKey Workspace W700 and S1000 include a Super Speed hardware-based 256-bit AES cryptography engine for encryption and decryption and RAM buffers via USB. They also include RSA-2048, HMAC, and SHA-256 algorithms." 03/10/16: Updated vendor information; |
1576 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # 15-14497-02(AT90S072) |
N/A | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2156
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2156
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2156
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2156
"ACT-2Lite is an ASSP which is based on a smart card hardware platform with custom ROM code provided by Cisco." 12/20/13: Updated implementation information; |
1575 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.4.5-9 |
Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0 | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2155
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2155
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2155
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2155
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2155
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1574 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.4.5-9 (Firmware) |
Celeron E3400; Core i3; Xeon E5540 | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2154
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2154
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2154
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2154
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2154
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1573 | Pulse Secure LLC 2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Yvonne Sang
|
Version 1.0 |
Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8 | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2153
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2153
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2153
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2153
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2153
"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies." 01/26/15: Updated vendor information; |
1572 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Version 1.0 |
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 | 7/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2152
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2152
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2152
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2152
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2152
"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure." 08/15/13: Added new tested information; |
1571 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
|
Version 1.0 |
Intel Xeon E5620 w/ VMware ESXi 5.0 | 6/28/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2151
"VxBIOS Cryptographic Library provides HMAC cryptographic services for the SafeNet ProtectV StartGuard cryptographic module." |
1570 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 3.7.2tS (Firmware) |
Freescale Semiconductor 8548 Power QUICC; Intel Xeon | 6/28/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2150
"The ASR 1000 Routers accelerate services by offering performance and resiliency with optimized, intelligent services." 07/03/13: Updated implementation information; |
1569 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Freescale P1010 | 6/28/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2149
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2149
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2149
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2149
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2149
"Firmware algorithm implementations for the ONS encryption cards." |
1568 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A6 w/ iOS 7 | 6/28/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2148
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2148
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2148
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2148
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2148
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1567 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Freescale MPC8568E | 6/28/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2147
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2147
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2147
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2147
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2147
"Firmware algorithm implementations for the ONS controller cards." |
1566 | AFORE Solutions Inc. 2680 Queensview Drive Unit 150 Ottawa, ON K2B 8J9 Canada -Tim Bramble
-Hans Johnsen
|
Version 1.0 |
Intel Xeon E5-2420 w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0 | 6/28/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2146
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2146
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2146
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2146
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2146
"The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules." 02/21/14: Updated implementation information; |
1565 | BlackBerry 295 Phillip Street Waterloo, ON N2L3W8 Canada -Eric Jen
|
Version 1.0 |
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 | 6/28/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2145
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2145
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2145
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2145
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2145
"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions." |
1564 | Bomgar Corporation 578 Highland Colony Parkway Paragon Centre, Suite 300 Ridgeland, MS 39157 USA -Main Office
-Victor Wolff
|
Version 1.2.1 (Firmware) |
Intel® Xeon | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2143
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2143
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2143
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2143
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2143
"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support." |
1563 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2141
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2141
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2141
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1562 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2140
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2140
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2140
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set compiled for 32bit word size." |
1561 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2139
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2139
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2139
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1560 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2138
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2138
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2138
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 compiled for 32bit word size." |
1559 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2137
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2137
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2137
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2137
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2137
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1558 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2136
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2136
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2136
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2136
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2136
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software compiled for 32bit word size." |
1557 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2135
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2135
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2135
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1556 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2134
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2134
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2134
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1555 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2133
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2133
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2133
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2133
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2133
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1554 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2132
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2132
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2132
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1553 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2131
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2131
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2131
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1552 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2130
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2130
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2130
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2130
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2130
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1551 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2129
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2129
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2129
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1550 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2128
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2128
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2128
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1549 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i7 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2127
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2127
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2127
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2127
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2127
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1548 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2126
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2126
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2126
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1547 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2125
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2125
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2125
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1546 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Intel i5 w/ OSX 10.9 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2124
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2124
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2124
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2124
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2124
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1545 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A6 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2123
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2123
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2123
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1544 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A5 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2122
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2122
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2122
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1543 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A4 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2121
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2121
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2121
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1542 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A5 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2120
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2120
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2120
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2120
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2120
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1541 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A4 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2119
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2119
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2119
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2119
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2119
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1540 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A6 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2118
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2118
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2118
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1539 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A5 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2117
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2117
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2117
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1538 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A4 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2116
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2116
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2116
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1537 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A6 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2115
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2115
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2115
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2115
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2115
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1536 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A5 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2114
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2114
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2114
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2114
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2114
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1535 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 4.0 |
Apple A4 w/ iOS 7 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2113
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2113
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2113
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2113
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2113
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1534 | Freescale Semiconductor, Inc. 7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_MDHA_2.3_C290R1 (Firmware) |
Chronologic VCS simulator, vcs D-2010.06-04 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2110
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2110
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2110
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2110
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2110
"Freescale''s MDHA 2.3 is included in multiple QorIQ Integrated Communications Processor, including: T4240r2, T2080, T1040, and the C29x family of security co-processors." |
1533 | Freescale Semiconductor, Inc. 7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_MDHA_2.2_P4080R3 (Firmware) |
Chronologic VCS simulator, vcs D-2010.06-04 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2109
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2109
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2109
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2109
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2109
"Freescale''s MDHA 2.2 is included in multiple QorIQ Integrated Communications Processor, including: P4080r3, P5040, and QorIQ Qonverge products B4860r1." |
1532 | Freescale Semiconductor, Inc. 7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
-Tom Tkacik
|
Version CAVP_MDHA_2.1_PSC9131R1 (Firmware) |
Chronologic VCS simulator, vcs D-2010.06-04 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2108
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2108
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2108
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2108
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2108
"Freescale''s MDHA 2.1 is included in the QorIQ Qonverge processors, PSC9131 and PSC9132." |
1531 | OpenPeak, Inc. 1750 Clint Moore Road Boca Raton, FL 33487 USA -Eric Jen
-Howard A. Kwon
|
Version 1.0.1 |
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 | 6/20/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2107
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2107
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2107
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2107
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2107
"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace." |
1530 | Hewlett Packard India Software Operations Pvt Ltd Sy. No. 192, Whitefield Road Mahadevpura Post Bangalore, Karnataka 560048 India -Rahul Philip Mampallil
-Karthik Bhagawan
|
Version 1.0 |
Intel Itanium w/ HP-UX 11i v3 | 6/7/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2106
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2106
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2106
"HP-UX Kernel Crypto Module (HP-UX KCM) is a kernel-space shared library in the HP-UX OS containing core cryptographic algorithms in one central place. It implements asymmetric, symmetric, message authentication, and digest operations used by various HP-UX products. It is available on HP-UX 11i v3 OS on HP Integrity Platform." |
1529 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.01 |
Xeon w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon w/ MLOS v2.2 running on VMware ESXi 5.0 | 6/7/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2105
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2105
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2105
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2105
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2105
"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances." |
1528 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.01 (Firmware) |
Celeron; Intel Core i3; Xeon | 6/7/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2104
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2104
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2104
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2104
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2104
"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances." |
1527 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.20 |
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 | 5/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2103
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2103
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2103
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2103
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2103
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1526 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.5 |
Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere | 5/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2102
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2102
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2102
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2102
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2102
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 08/06/13: Updated implementation information; |
1525 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.1.5 (Firmware) |
AMD Geode; Intel Celeron; Intel Pentium 4; Intel Xeon 7500; | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2101
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2101
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2101
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#2101
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 10/08/2014: Implementation version number changed |
1524 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 9.1.5 (Firmware) |
Intel Core i3-540; Intel Xeon 3400; Intel Xeon 5500; Intel Xeon 5600; Intel Pentium G6900 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2100
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2100
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2100
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#2100
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 10/08/2014: Implementation version number changed |
1523 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 4.1 (Firmware) |
Intel Celeron; Intel Xeon | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2099
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2099
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2099
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2099
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2099
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1522 | Broadcom Corporation 5300 California Avenue Irvine, CA 92617 USA -James Montgomery
|
Part # XLP800/400 series Revision B2 |
N/A | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2098
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2098
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2098
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2098
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2098
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." 04/15/15: Updated vendor information; |
1521 | Broadcom Corporation 5300 California Avenue Irvine, CA 92617 USA -Mark Litvack
|
Part # XLP800/400 series Revision B1 |
N/A | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2097
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2097
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2097
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2097
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2097
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." |
1520 | Broadcom Corporation 5300 California Avenue Irvine, CA 92617 USA -James Montgomery
|
Part # XLP300 series Revision B1 |
N/A | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2096
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2096
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2096
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2096
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2096
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." 04/16/15: Updated vendor information; |
1519 | Broadcom Corporation 5300 California Avenue Irvine, CA 92617 USA -Mark Litvack
|
Part # XLP300 series Revision B0 |
N/A | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2095
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2095
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2095
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2095
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2095
"The XLP800, XLP400 and XLP300 series of multi-core processors can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro, edge and core infrastructure network applications." |
1518 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R6.6 (Firmware) |
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2094
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2094
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
1517 | whiteCryption Corporation 920 Stewart Drive Suite #100 Sunnyvale, CA 94085 USA -Alex Bessonov
|
Version 4.6.0 |
Nvidia Tegra 4 w/ Android 4.2 | 5/24/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2087
"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments." |
1516 | whiteCryption Corporation 920 Stewart Drive Suite #100 Sunnyvale, CA 94085 USA -Alex Bessonov
|
Version 4.6.0 |
Nvidia Tegra 4 w/ Android 4.2 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2084
"whiteCryption Secure Key Box (SKB) is a C/C++ library that provides cryptographic algorithms. SKB''s unique white-box implementation is specifically designed to hide and protect cryptographic keys at all times. It allows safe deployment in insecure environments." |
1515 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Boby Joseph
|
Version 7 |
RMI XLS408 dual-core,1000MHz,MIPS w/ ComwareV7 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2092
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2092
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2092
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2092
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2092
"Comware V7 cryptographic library is a software library that provides cryptographic functions within HP devices." |
1514 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Part # CN1610-350BG233 |
N/A | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2091
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2091
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#2091
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#2091
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." |
1513 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -James Reardon
|
Version 6.1.0.0.2 |
Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2083
"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Application Crypto Module provides cryptographic services for the Network Security Manager application." |
1512 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -James Reardon
|
Version 1.6 |
Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2082
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2082
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2082
"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Secure UI Crypto Module provides cryptography for serving the NSM console through a TLS session." |
1511 | Toshiba Corporation 1-1, Shibaura 1-chome Minato-ku, Tokyo 105-8001 Japan -Hiroshi Ito
|
Version FN001S (Firmware) |
Cortex-R4 | 5/24/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2081
"a library of unique software and hardware cipher solutions which are standard encryption algorithm-based to provide Toshiba mobile HDD products and the systems using them a robust and secure data storage environment" 04/24/14: Updated vendor information; |
1510 | Axway Inc. 2600 Bridge Parkway Suite 201 Redwood City, California 94065 USA -Prabhakar Mangam
-Anubhav Soni
|
Version 3.0 |
Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2080
"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions." |
1509 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 4.1 |
Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2079
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2079
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2079
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2079
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2079
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1508 | Certicom Corp. 4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
|
Version 2.0.5 |
Intel Xeon X5650 w/ CentOS 5.4 Linux | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2078
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2078
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2078
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2078
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2078
"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications." |
1507 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1905
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1905
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1905
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1905
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1905
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1506 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM zSeries z196 64-bit with CPACF hardware support w/ Red Hat Enterprise Linux Server 5 | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1904
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1904
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1904
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1904
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1904
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
1505 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R6.6 (Firmware) |
PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2077
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2077
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." 06/10/13: Updated implementation information; |
1504 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R6.6 (Firmware) |
PowerPC, Freescale's PowerQUICC III Processor Family; ARM v5, Marvell's Feroceon processor Family | 5/24/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2076
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2076
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2076
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2076
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2076
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." 06/10/13: Updated implementation information; |
1503 | Aviat Networks 5200 Great America Parkway Santa Clara, California 95054 USA -Ruth French
|
Version 7.7 (Firmware) |
Motorola MPC866 | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2075
"Eclipse Intelligent Node Unit (INUe). The module provides data security by encrypting the payload traffic on the microwave link between up to three radios. It also provides the Strong Encryption Suite for secure module management and uses AES encryption to secure SNMP v3 management traffic." |
1502 | Comtech EF Data Corporation 2114 West 7th Street Tempe, Arizona 85281 USA -Wallace Davis
|
Version 2.1.1 (Firmware) |
AMCC PowerPC 440EP | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2074
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2074
"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
1501 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 |
Xeon E Series w/ FortiOS | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2072
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2072
"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system." |
1500 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 |
Xeon E Series w/ FortiOS | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2071
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2071
"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system." |
1499 | HP 153 Taylor Street Littleton, MA 01460 USA -Boby Joseph
|
Version 5.2 |
Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2; Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2; Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2; RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2; Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2 | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2070
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2070
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2070
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1498 | Oracle America, Inc. 500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.1 (Firmware) |
ARM 962EJS | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2066
"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume." |
1497 | Oracle America, Inc. 500 Oracle Parkway Redwood City, CA 94065 United States -Linda Gallops
|
Version 2.1 (Firmware) |
ARM 962EJS | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2065
"The Oracle StorageTek T10000C Tape Drive blends the highest capacity, performance, reliability, and data security to support demanding, 24/7 data center operations. It delivers the world’s fastest write speeds to a native 5 TB of magnetic tape storage; making it ideal for data center operations with growing data volume." |
1496 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SecOpenSSL2.0.3 |
ARMv7 w/ Android Jelly Bean 4.2 | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2069
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2069
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2069
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2069
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2069
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS." 01/16/14: Updated implementation information; |
1495 | Authora, Inc. 1319 Dexter Ave. N., Suite 010 Seattle, WA 98109 USA -Tia Walker
|
Version 1.0 |
Intel Core w/ Windows Server 2008 | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2068
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2068
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2068
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2068
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2068
"Authora Cryptographic Algorithm Implementation implements advanced cryptographic algorithms, including symmetric and asymmetric cryptography, as well as key generation and random number generation. It is used by a family of Authora products including Authora Edge and Zendit." |
1494 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SBC1.45_2.1 |
ARMv7 w/ Android Jelly Bean 4.2 | 5/10/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2067
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2067
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2067
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2067
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2067
"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS." 08/28/13: Updated implementation information; |
1493 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP6 |
N/A | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2063
"This document focuses on the software implementation of the Fortinet FortiASIC CP6 Cryptographic Library v5.0 running on Intel x86 compatible processors." |
1492 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.0 (Firmware) |
Intel Celeron | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2062
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2062
"This document focuses on the software implementation of the Fortinet FortiOS SSL Cryptographic Library v5.0 running on Intel x86 and ARM compatible processors." |
1491 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 5.0 (Firmware) |
FortiOS | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2061
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2061
"This document focuses on the software implementation of the Fortinet FortiOS FIPS Cryptographic Library v5.0 running on Intel x86 and ARM compatible processors." |
1490 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -John Bordwine
|
Version 1.0 |
Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2060
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2060
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2060
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2060
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2060
"Cryptographic engine for Symantec DLP" |
1489 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R6.6 (Firmware) |
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2059
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2059
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." 06/10/13: Updated implementation information; |
1488 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R6.6 (Firmware) |
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2058
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2058
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." 06/10/13: Updated implementation information; |
1487 | Motorola Solutions, Inc. 6480 Via Del Oro San Jose, CA 95119 USA -Ashot Andreasyan
|
Part # MPC-8568E |
N/A | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#933
"The 1.0.1c crypto library is used for protecting security parameters and key exchange protocol messages; authenticating a user; generating cryptographic and key encryption keys in GGM8000 and s6000 transport gateways." 08/28/13: Updated implementation information; |
1486 | Motorola Solutions, Inc. 6480 Via Del Oro San Jose, CA 95119 USA -Ashot Andreasyan
|
Version v1_0_1_0 (Firmware) |
Free Scale MPC-7457; Free Scale MPC-8568E | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2057
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2057
"The 1.0.1c crypto library is used for protecting security parameters and key exchange protocol messages; authenticating a user; generating cryptographic and key encryption keys in GGM8000 and s6000 transport gateways." 08/28/13: Updated implementation information; |
1485 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.4 |
MIPS 24Kc w/ OpenWRT 2.6 | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2056
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2056
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2056
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2056
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2056
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
1484 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version KM1.3 |
ARMv7 w/ Android Jelly Bean 4.2 | 4/30/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2055
"General purpose Key derivation and authentication services library for Linux used by Samsung devices." 11/14/13: Updated implementation information; |
1483 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Kyung-Hee Lee
|
Version SCK1.4.1.2 |
ARMv7 w/ Android Jelly Bean 4.2 | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2054
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2054
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2054
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2054
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2054
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." |
1482 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA |
Version 12.1 |
Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100); Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240); Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550); Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4); | 4/30/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2053
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2053
"Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy." 09/10/13: Updated implementation information; |
1481 | Netronome Systems, Inc. 3159 Unionville Drive Suite 100 Cranberry Twp, PA 16066 USA -David Wells
-Roelof du Toit
|
Version 3.5.2 Part # SI-10000 |
SI-10000 has two Intel E5620 quad core CPUs and 24GB of memory. w/ Linux x86_64 | 4/23/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2052
"The SSL Inspector is a transparent SSL proxy designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text data and then passing this data to an associated security appliance that needs to see decrypted traffic." |
1480 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 2.10 |
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 | 4/23/2013 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2050
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2050
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2050
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2050
"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products." |
1479 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 2.10 |
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 | 4/23/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2049
"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products." |
1478 | Motorola Solutions, Inc. 6480 Via Del Oro San Jose, CA 95119 USA -Udayan Borkar
-Colin Cooper
|
Version 1.2.3 (Firmware) |
Cavium Octeon Plus CN5000 Family | 4/12/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2048
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2048
"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2.3 version. Wing5 userspace daemons (RADIUS, ntp, openssh, rim, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions." |
1477 | Hewlett–Packard Development Company, L.P. 3000 Hanover Street Palo Alto, CA 94304-1185 USA -Mihai Damian
-Sameer Popli
|
Version 0.3 |
Intel(R) Xeon(R) E5-2658 w/ Debian Linux HPTE Version 5.0.0 | 4/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2047
"Hewlett-Packard''s NonStop platform is used in complex computing environments, where business-critical applications need 24 x 7 availability, extreme scalability, and fault-tolerance. NonStop plays an important role in major industries and markets, including finance, healthcare, telecommunications, manufacturing, retail, and government." |
1476 | Riverbed Technology, Inc. 199 Fremont Street San Francisco, CA 94105 USA -Joe Tomasello
-Andy Pang
|
Version 1.0 |
Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5 ;  Intel Xeon E31220 w/ RiOS 8.6 32-bit; Intel Xeon E31220 w/ RiOS 8.6 64-bit; Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit; Intel Xeon w/ Steelhead Mobile Controller 4.6; Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6; Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5 w/ AES-NI w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ Riverbed SteelCentral AppResponse 11.2; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelCentral Controller for SteelHead Mobile 5.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E5 w/ SteelFusion 4.3 on VMware ESXi 5.5; Intel Xeon E3 w/ RiOS 9.2 x86 64-bit; Intel Xeon w/ AES-NI w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon w/ SteelCentral Controller for SteelHead Mobile 5.0; Intel Xeon E5 w/ AES-NI w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; ntel Xeon E5 w/Riverbed SteelCentral AppResponse 11.2 64-bit on VMware ESXi 5.5; AMD Opteron 4100 Series w/ AES encryption acceleration w/ SteelFusion 4.3; AMD Opteron 4100 Series w/ SteelFusion 4.3; Intel Xeon E5 w/ AES-NI w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ AES-NI w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E5 w/ Riverbed License Manager 1.0 on VMware ESXi 5.5; Intel Xeon E5 w/ RiOS 9.2 x86 64bit under KVM 1.0; Intel Xeon E3 w/ AES-NI w/ RiOS 9.2 x86 64-bit | 4/12/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2049
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2049
"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network" 08/28/13: Added new tested information; |
1475 | Cummings Engineering Consultants, Inc. 145 S. 79th St., Suite 26 Chandler, AZ 85226 USA -Darren Cummings
|
Version 1.1 |
ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7 | 4/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2045
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2045
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2045
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2045
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2045
"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices." |
1474 | SAP AG Albert-Einstein-Allee 3 Bensheim, NRW 64625 Germany -Stephan André
-Thomas Rothe
|
Version 2.0.0.1.32 32/64-bit |
Intel Xeon w/ Mac OS X 10.7 64-bit | 4/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2044
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2044
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2044
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2044
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2044
"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
1473 | SAP AG Albert-Einstein-Allee 3 Bensheim, NRW 64625 Germany -Stephan André
-Thomas Rothe
|
Version 2.0.0.1.32 64-bit |
Intel Xeon with AES-NI w/ Linux 2.6.32; AMD Opteron w/ Linux 2.6.32; IBM POWER7 (PowerPC) w/ Linux 2.6.32 on hypervisor VMware ESX 5.0.0; AMD Opteron w/ Linux 2.6.16; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER6 (PowerPC) w/ Linux 2.6.16 on hypervisor VMware ESX 4.1.0; AMD Opteron w/ Linux 2.6.5; IBM S/390 (2817) w/ Linux 2.6.5 on hypervisor VMware ESX 4.1.0; IBM POWER5 (PowerPC) w/ Linux 2.6.5 on hypervisor VMware ESX 5.0.0; Intel Itanium 2 w/ Linux 2.6.5; Intel Itanium 2 w/ Linux 2.4.19; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Alpha 21264B (EV6) w/ True64 Unix 5.1; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.31 64-bit; Intel Itanium 2 w/ HP-UX 11.23 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit | 4/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2043
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2043
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2043
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2043
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2043
"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
1472 | SAP AG Albert-Einstein-Allee 3 Bensheim, NRW 64625 Germany -Stephan André
-Thomas Rothe
|
Version 2.0.0.1.32 32-bit |
Intel Pentium III w/ Linux 2.6.27 on hypervisor VMware ESX 4.1.0; Intel Xeon with AES-NI w/ Linux 2.6.32; Intel Pentium III w/ Linux 2.6.5; Intel Xeon w/ Linux 2.4.21; Intel Xeon w/ Linux 2.4.18; Intel Xeon w/ Solaris 5.10 64-bit; SPARC64 V w/ Solaris 5.10 64-bit; UltraSPARC III+ w/ Solaris 5.9 64-bit; SPARC64 III w/ Solaris 5.8 64-bit; Intel Xeon w/ Mac OS X 10.7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 Enterprise SP1 64-bit; AMD Opteron w/ Windows Server 2008 R2 on hypervisor VMware ESX 4.1.0; HP 9000/800/rp3440 (PA-RISC2.0) w/ HP-UX 11.31 64-bit; HP 9000/800/L3000-7x (PA-RISC2.0) w/ HP-UX 11.11 64-bit; HP 9000/800/L3000-5x (PA-RISC2.0) w/ HP-UX 11.00 64-bit; IBM POWER7 (PowerPC) w/ AIX 6.1 64-bit on hypervisor VMware ESX 4.1.0; IBM POWER4 (PowerPC) w/ AIX 5.2 64-bit; IBM POWER4 (PowerPC) w/ AIX 5.1 64-bit | 4/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2042
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2042
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2042
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2042
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2042
"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1.32 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
1471 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.1 |
x86 32bit w/ Vyatta 6.4 | 4/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2040
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2040
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2040
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2040
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2040
"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications." 03/31/14: Updated implementation information; |
1470 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.1 |
AMD Geode 32bit w/ Red Hat Enterprise Linux 6 | 4/5/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2039
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2039
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2039
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2039
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2039
"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications." 04/30/13: Updated implementation information; |
1469 | Duo Security 617 Detroit St Ann Arbor, MI 48104 USA -Jon Oberheide
|
Version 1.0 |
Intel Xeon x86-64 w/ Linux CentOS 6 | 3/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2038
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2038
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2038
"The Duo Crypto Library provides cryptographic services for Duo Security''s two-factor authentication and security solutions." |
1468 | HGST, Inc. 5601 Great Oaks Parkway San Jose, California 95119 US -Rajesh Kukreja
-Jithendra Bethur
|
Version SOCFWLIB-0015 (Firmware) |
ARM Cortex R4 | 3/29/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2037
"HGST SEDs implement TCG Storage specifications. They satisfy the performance & security requirements of demanding enterprise applications. Embedded FIPS 140-2 modules have hardware encryption, cryptographic erase, independently authorized data bands and authenticated, protected FW download." 10/21/13: Updated the implementation with new test; |
1467 | Toshiba Corporation Social Infrastructure Systems Company 1, Komukai, Toshiba-cho, Saiwai-ku Kawasaki, Kanagawa 212-8583 Japan -Hiroki Fukuoka
|
Version 1.0.0 |
Intel Core i7 w/ Windows 7 Professional 32-bit | 3/29/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2036
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2036
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2036
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2036
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2036
"TSBIC CryptoLib is a general-purpose library which ensures high security to the applications requiring standard cryptographic algorithms." |
1466 | Microsemi Corporation 1281 Win Hentschel Blvd West Lafayette, IN 47906 USA -Michael Mehlberg
-General Inquiries
|
Version 4.4 (Firmware) |
Mentor Graphics Modelsim PE 6.6 Revision: 2010.01 | 3/29/2013 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2035
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2035
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2035
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2035
"Microsemi's SHA-2 and HMAC reusable IP core for ASICs and FPGAs is throughput optimized and supports any combination of SHA-2 algorithms, bit-length keys and messages, as well as "online algorithm" operation. This core is developed by cleared US citizens for Government/Defense systems." |
1465 | Xilinx, Inc. 2100 Logic Drive San Jose, CA 95124 USA -Jason Moore
|
Part # 7 Series and Zynq |
N/A | 3/29/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2034
"A Verilog implementation that has been synthesized into our 7 Series and Zynq products. This implementation has been governed in our internal revision control system. This implementation can be simulated via a synopsys VCS simulation/testbench framework." 04/12/13: Updated implementation information; |
1464 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Version 11.6.5 (Firmware) |
Intel E3 | 3/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2033
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
1463 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # DH8910CC |
N/A | 3/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2032
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2032
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2032
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2032
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
1462 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version BRCD-IP-CRYPTO-VER-2.0 (Firmware) |
Freescale MPC 7448, RISC, 1700 MHZ; Freescale MPC 7447, RISC, 1000 MHZ; Freescale MPC 8544, PowerQUICC III, 800 MHZ | 3/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2031
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2031
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2031
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2031
"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
1461 | Comtech Mobile Datacom Corporation 20430 Century Boulevard Germantown, MD 20874 USA -Vladislav Grinchenko
-Ryon Coleman
|
Version 1.2 |
Intel x64 w/ Red Hat Enterprise Linux 6.3 on KVM version libvirt 0.9.10-21.e16_3.7 on Red Hat Enterprise Linus 6 | 3/22/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2029
"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, Triple-DES, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code." 01/09/14: Updated implementation information; |
1460 | Nuvoton Technology Corporation No. 4, Creation Rd. III Hsinchu Science Park, n/a 300 Taiwan, R.O.C. -Rachel Menda-Shabat
-Leonid Azriel
|
Part # FD5C37 |
N/A | 3/15/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2028
"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware" |
1459 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SBC1.45_2.0 |
ARM7 w/ Android Jelly Bean 4.1 | 3/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2027
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2027
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2027
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2027
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2027
"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS." |
1458 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SecOpenSSL2.0.3 |
ARMv7 w/ Android Jelly Bean 4.1 | 3/8/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2026
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2026
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2026
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2026
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2026
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS." 01/16/14: Updated implementation information; |
1457 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 1.0.1c |
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 | 2/26/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2003
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2003
"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use" |
1456 | Haivision, Inc. 4445 Garand Montreal, Quebec H4R 2H9 Canada -Jean Dube
|
Version 2.1.1 |
ARM v5TEJ w/ Linux 2.6 | 2/26/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2025
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2025
"OpenSSL FIPS Object Module 2.0 (CMVP Cert. #1747)" |
1455 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Tasha Castaneda
-YJ Kim
|
Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22 |
N/A | 2/21/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2023
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2023
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2023
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2023
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2023
"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options." |
1454 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Tasha Castaneda
-YJ Kim
|
Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y |
N/A | 2/21/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2022
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2022
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2022
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2022
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2022
"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options." |
1453 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Tasha Castaneda
-YJ Kim
|
Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options |
N/A | 2/21/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2021
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2021
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2021
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2021
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2021
"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options." |
1452 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Tasha Castaneda
-YJ Kim
|
Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y |
N/A | 2/19/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2020
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2020
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2020
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#2020
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#2020
"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options." |
1451 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.3 |
Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 | 2/19/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2019
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2019
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2019
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2019
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2019
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 02/21/13: Added new tested information; |
1450 | Advance Computing and Engineering Solutions. (ACES) H. No. 156, St 5, F11-1 Islamabad, n/a 44000 Pakistan -Dr. Mehreen Afzal
-Dr. Mureed Hussain
|
Version 2.1.1 |
DELL PowerEdge T110 II 11th Generation Server w/ RHEL 5.3 evaluated at EAL4+ | 2/19/2013 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2018
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#2018
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2018
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#2018
"TPCL (Tahir Pak Crypto Library) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API)." 03/12/13: Updated implementation information; |
1449 | CipherCloud, Inc. 99 Almaden Blvd., Suite 720 San Jose, CA 95113 USA -Varun Badhwar
|
Version 1.0 |
Intel Xeon E5645 w/ CentOS 6.3 with Java JRE 1.6.0 | 2/19/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2017
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2017
"The CipherCloud Encryption gateway provides FIPS approved cryptographic algorithms to protect sensitive data stored in public cloud environments, while preserving advanced operations such as searching, sorting and reporting." 04/24/13: Added new tested information; |
1448 | Kony, Inc. 7380 West Sand Lake Rd. #390 Orlando, FL 32819 USA -Matthew Terry
|
Version 2.0 |
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0 | 2/19/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2016
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2016
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2016
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2016
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2016
"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform." 08/09/13: Added new tested information; |
1447 | Stanley Security Solutions, Inc. 6161 E 75th St. P.O. Box 50444 Indianapolis, IN 46250 USA -Robert Strong
|
Version 3.018.006 (Firmware) |
Motorola 5272 Freescale Coldfire processor | 2/19/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1845
"Open SSL Version 1.2.3 HMAC algorithm implemented on Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29." |
1446 | Stanley Security Solutions, Inc. 6161 E 75th St. P.O. Box 50444 Indianapolis, IN 46250 USA -Robert Strong
|
Version 3.00.040 (Firmware) |
Texas Instruments TI MSP430 processor | 2/19/2013 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1583
"Stanley Wi-Q HMAC with SHA-256 keyed-hash message authentication code implemented in firmware on the Controller." |
1445 | Atmel Corporation 2325 Orchard Parkway San Jose, CA 95131 US -Jim Hallman
-Todd Slack
|
Part # AT97SC3204-X4 |
N/A | 1/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2015
"The AT97SC3204 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates." 04/03/14: Updated vendor information; |
1444 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Part # CNN3550 |
N/A | 1/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2013
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2013
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2013
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2013
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." 10/25/13: Added new tested information; |
1443 | Tait Limited 558 Wairakei Road Burnside PO Box 1645 Christchurch, Christchurch 8053 New Zealand -Gordon Martin
-Wei Li Jiang
|
Version 2.0 (Firmware) |
Texas Instruments TMS320C5505 | 1/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2012
"Firmware implementation of the FIPS 140-2 certified Crypto Module, used to provide security features in the Tait Communications range of digital radios and base station equipment." 02/05/13: Updated implementation information; |
1442 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # Freescale SC1023 |
N/A | 1/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2011
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1441 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # AMCC 460EXr |
N/A | 1/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2010
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1440 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # AMCC 405EX |
N/A | 1/31/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2009
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1439 | Lancope, Inc. 3650 Brookside Parkway, Suite 400 Alpharetta, GA 30022 USA -Jason Anderson
|
Version 1.0 |
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2008
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2008
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#2008
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#2008
"The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope''s Stealthwatch products." |
1438 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Jon Green
|
Version 6.1.4.1-FIPS (Firmware) |
Cavium Networks Octeon Plus CN5010 | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2007
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2007
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#2007
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#2007
"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption." |
1437 | Lancope, Inc. 3650 Brookside Parkway, Suite 400 Alpharetta, GA 30022 USA |
Version 1.0 |
Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3 | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2006
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2006
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#2006
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#2006
"The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products." |
1436 | Accellion, Inc. 1804 Embarcadero Road Suite 200 Palo Alto, Ca 94303 USA -Prateek Jain
|
Version 5.2.17 |
Dual Xeon QuadCore w/ Red Hat Enterprise Linux 5 | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#2004
"Accellion Cryptographic Module is a key component of Accellion''s secure collaboration solution that enables enterprises to securely share and transfer files. Extensive tracking and reporting tools allow compliance with SOX, HIPAA, FDA and GLB regulations while providing enterprise grade security and ease of use" 06/28/13: Updated implementation information; |
1435 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version IOS 15.2(2)JA |
Freescale SC1023, 800Mhz, PPC w/ IOS 15.2(2)JA | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2002
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1434 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version IOS 15.2(2)JA |
AMCC 460EXr, 667MHz, PPC w/ IOS 15.2(2)JA | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2001
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1433 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version IOS 15.2(2)JA |
AMCC 405EX, 586MHz, PPC w/ IOS 15.2(2)JA | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#2000
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1432 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version IOS 12.4(25e)JA |
IBM PPC405EP, 262 MHz, PPC w/ IOS 12.4(25e)JA | 1/25/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1999
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1431 | Cleversafe, Inc. 222 South Riverside Plaza Suite 1700 Chicago, Illinois 60606 US -Brenda Litin
-Jason Resch
|
Version dsaf-sdk-2.2.12370 |
Intel Xeon w/ Ubuntu 10 | 1/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1998
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1998
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1998
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1998
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1998
"This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System." |
1430 | Allegro Software Development Corporation 1740 Massachusetts Avenue Boxborough, MA 01719 USA -Larry LaCasse
|
Version 1.1 |
Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) | 1/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1997
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1997
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1997
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1997
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1997
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange" |
1429 | GOTrust Technology Inc. 10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist. Taichung City, 408 Taiwan -Sean Huang
|
Version 2.0 (Firmware) |
ARM SecurCore SC300 | 1/18/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1672
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1672
"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen" 01/23/17: Updated implementation information; |
1428 | Oracle Corporation 4150 Network Circle Drive Santa Clara, CA 95054 US -Arjuna Baratham
-Mehdi Bonyadi
|
Version 1.1.7, 1.1.8 and 1.1.9 (Firmware) |
Intel 80333 | 1/7/2013 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1996
"Hardware Security Module and Cryptographic Accelerator Card" |
1427 | Oracle Corporation 4150 Network Circle Drive Santa Clara, CA 95054 US -Arjuna Baratham
-Mehdi Bonyadi
|
Version 1.17, 1.1.8 and 1.1.9 (Firmware) Part # 375-3424, Rev. -02, -03, -04, -05, and -06 |
Intel 80333 | 1/7/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1995
"Hardware Security Module and Cryptographic Accelerator Card" |
1426 | GOTrust Technology Inc. 10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist. Taichung City, 408 Taiwan -Sean Huang
|
Version 2.0 (Firmware) |
ARM SecurCore SC300 | 1/7/2013 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1672
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1672
"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen" 01/05/17: Updated implementation information; |
1425 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0 |
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1994
"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 07/14/13: Added new tested information and updated implementation information; |
1424 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0 |
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1994
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1994
"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography." 07/14/2313: Added new tested information and updated implementation information; |
1423 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0 |
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1993
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1993
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1993
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1993
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1993
"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs." 08/12/13: Added new tested information; |
1422 | Oracle Corporation 500 Oracle Parkway Redwood Shores, CA 94065 USA -Security Evaluations Manager
|
Version 1.0 |
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1992
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1992
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1992
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1992
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1992
"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them." 08/12/13: Added new tested information; |
1421 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3 |
Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1991
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1991
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1991
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1991
"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance." |
1420 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3 (Firmware) |
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1990
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1990
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1990
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1990
"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances." |
1419 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3 |
Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1989
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1989
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1989
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1989
"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance." |
1418 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.3 (Firmware) |
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon | 12/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1988
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1988
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1988
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1988
"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances." |
1417 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Version 1.0 |
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1987
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1987
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1987
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1987
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1987
"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure." |
1416 | A10 Networks, Inc. 3 West Plumeria Drive San Jose, CA 95134 USA -John Chiong
|
Version 1.0 |
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1986
"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure." |
1415 | N/A | N/A | N/A | 12/21/2012 | N/A |
1414 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.0 |
Intel x86 32bit w/ Vyatta 6.4 | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1983
"The algorithms are used for CoCo Cryptographic Module integrity check." |
1413 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.0 |
AMD Geode 32bit w/ Linux kernel 2.6 | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1982
"The algorithms are used for CoCo Cryptographic Module integrity check." |
1412 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.0 |
Intel x86 32bit w/ Vyatta 6.4 | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1981
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1981
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1981
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1981
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1981
"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services." |
1411 | CoCo Communications 800 5th Ave Seattle, WA 98104 USA -David Weidenkopf
|
Version 2.0 |
AMD Geode 32bit w/ Linux kernel 2.6 | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1980
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1980
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1980
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1980
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1980
"The CoCo Cryptographic Module is a Linux loadable kernel module that provides cryptographic services in the Linux kernel. It provides an API that can be used by other kernel services." |
1410 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Luis Luciani
|
Version 1.5 (Firmware) |
iLO 3 GLP (ASIC) with ARM-926; iLO 3 GLP (ASIC) with ARM-926 w/ Green Hills Integrity RTOS; | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1977
"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings." |
1409 | Uplogix, Inc. 7600 B North Capital of Texas Highway Suite 220 Austin, TX 78731 USA -Martta Howard
|
Version 3.12.11 (Firmware) |
AMD Geode LX; Intel Celeron D; Intel Atom E6xx | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1976
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1976
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1976
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1976
"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com" |
1408 | Uplogix, Inc. 7600 B North Capital of Texas Highway Suite 220 Austin, TX 78731 USA -Martta Howard
|
Version 1.4.4 (Firmware) |
AMD Geode LX; Intel Atom E6xx; Intel Celeron D | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1975
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1975
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1975
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1975
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1975
"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information." |
1407 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -Mocana Sales
|
Version 5.5fi |
FreeScale QorIQ P2 w/ VxWorks 6.8 | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1974
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1974
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1974
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1974
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1974
"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface." |
1406 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Tim McDonough
-Manny Novoa
|
Version 3.71 (Firmware) |
PowerPC 440EPX processors | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1973
"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure." |
1405 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 6.0 (Firmware) |
Intel® Pentium Dual-Core | 12/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1970
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
1404 | Comtech Mobile Datacom Corporation 20430 Century Boulevard Germantown, MD 20874 USA -Vladislav Grinchenko
-Ryon Coleman
|
Version 1.2 |
Intel x64 w/ Red Hat Enterprise Linux 6.2 | 12/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1969
"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, Triple-DES, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code." |
1403 | Motorola Mobility, LLC 600 North U.S. Highway 45 Libertyville, Illinois 60048 USA -Fernando Nascimento
-Wesley Ribeiro
|
Version 1.0 |
Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.1.2; Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.2.2; ARMv7 Qualcomm MSM8226 w/ Android 4.3; ARMv7 Qualcomm MSM8960DT w/ Android 4.4 ;  Qualcomm Snapdragon MSM8084 (ARMv7) w/ Android 5.0.2 | 12/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1968
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1968
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1968
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1968
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1968
"The Motorola Mobility Linux Kernel Software Cryptographic Module is a software only cryptographic module which provides general purpose cryptographic services (AES, Triple DES, SHA, HMAC and RNG) to Linux kernel space software (i.e., the kernel itself, kernel extensions and device drivers) for Android mobile devices." 03/26/13: Updated and added new tested information; |
1402 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
|
Version 1.0 |
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit | 12/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1967
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1967
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1967
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1967
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1967
"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products." |
1401 | Curtiss-Wright Controls Defense Solutions 333 Palladium Drive Kanata, ON K2V 1A6 CANADA -Aaron Frank
-Johan A Koppernaes
|
Version 2.0 (Firmware) |
Freescale MPC8572E | 11/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1906
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1906
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1906
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1906
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1906
"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms" |
1400 | Brocade Communication Systems, Inc. 120 Holger Way San Jose, CA 95110 USA -Vidya Sagar Ravipati
|
Version FIPS OpenSSL 1.0 (Firmware) Part # Freescale e500mc |
Freescale e500mc | 11/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1966
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1966
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1966
"Brocade FIPS Crypto Library, NOS" |
1399 | Brocade Communication Systems, Inc. 120 Holger Way San Jose, CA 95110 USA -Vidya Sagar Ravipati
|
Version FIPS OpenSSL 1.0 (Firmware) Part # Freescale e500v2 |
Freescale e500v2 | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1965
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1965
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1965
"Brocade FIPS Crypto Library, NOS" |
1398 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.3.1 (Firmware) |
AMCC 440EPx Power PC (PPC440EPx) Embedded Processor | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1964
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1964
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1964
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1964
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1964
"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." |
1397 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # FortiASIC CP8 |
N/A | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1960
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1960
"This document focuses on the hardware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v4.3.6 running on Intel x86 compatible processors." |
1396 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # FortiASIC CP7 |
N/A | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1959
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1959
"This document focuses on the hardware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v4.3.6 running on Intel x86 compatible processors." |
1395 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP6 |
N/A | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1958
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1958
"This document focuses on the hardware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v4.3.6 running on Intel x86 compatible processors." |
1394 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP4 |
N/A | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1957
"This document focuses on the hardware implementation of the Fortinet FortiASIC CP4 Cryptographic Library v4.3.6 running on Intel x86 compatible processors." |
1393 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.3.6 (Firmware) |
Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1956
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1956
"This document focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors." |
1392 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.3.6 (Firmware) |
Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1955
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1955
"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors." |
1391 | SafeLogic Inc 530 Lytton Ave, Ste 200 Palo Alto, CA 94301 USA |
Version 2.1 |
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3; | 11/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1954
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1954
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1954
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1954
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1954
"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation." 01/16/14: Added new tested information; |
1390 | Allegro Software Development Corporation 1740 Massachusetts Avenue Boxborough, MA 01719 USA -Larry LaCasse
|
Version 1.1 |
Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate | 11/15/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1952
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1952
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1952
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1952
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1952
"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange." |
1389 | Panzura, Inc. 22 Great Oaks Blvd #150 San Jose, CA 95119 USA -Rich Weber
|
Version 4.2 |
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX | 11/15/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1951
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1951
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1951
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1951
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1951
"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products." |
1388 | Hewlett-Packard Development Company, L.P. 11445 Compaq Center Dr. W Houston, TX 77070 USA -Tim McDonough
-Manny Novoa
|
Version 3.7 (Firmware) |
PowerPC 440EPX processors | 11/15/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1950
"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure." |
1387 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.2.3 (Firmware) |
AMCC PowerPC 440EPx | 10/23/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1948
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1948
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1948
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1948
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1948
"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." 10/31/12: Updated implementation information; |
1386 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Jim Dickens
-Chris Brych
|
Part # SF914-35005-002A, v2.8.5 |
N/A | 10/23/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1947
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1947
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1947
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1947
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1947
"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution." 10/31/12: Updated implementation information; |
1385 | Senetas Corporation Ltd. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Julian Fay
|
Version 0.98 (Firmware) |
Intel ATOM | 10/23/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1945
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1945
"Senetas Corporation''s CN6000 Series Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN6000 Series Encryptor. Based upon OpenSSL the CN6000 Series Crypto Library provides an Application Programming Interface (API) to support security relevant services." |
1384 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version KM1.1 |
ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 | 10/23/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1944
"General purpose Key derivation and authentication services library for Linux used by Samsung devices." |
1383 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SCK1.4.1.1 |
ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 | 10/23/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1943
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1943
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1943
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1943
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1943
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." 01/17/13: Updated implementation information; |
1382 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 2.0 |
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 | 10/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1942
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1942
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1942
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1942
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1942
"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products." 07/03/13: Added new tested information; |
1381 | SafeNet, Inc. 100 Conifer Hill Dr Suite 505 Danvers,, MA 01923 US -Chris Brych
-Tim Ober
|
Version SEP v1.1.17 (Firmware) Part # Okemo RevA |
Tilera Pro64 | 10/17/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1941
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1941
"A 10G/1G NAS security device, providing encryption, key management, and authentication services for file based encryption in flight." |
1380 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
MPC8572E | 10/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1940
"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions." |
1379 | Ultra Electronics 3eTI 9715 Key West Avenue, Suite 500 Rockville, MD 20850 USA -Harinder Sood
-Chris Guo
|
Version 1.0 (Firmware) |
Energy Micro EFM32 CPU | 10/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1939
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1939
"Cryptographic algorithms for embedded sensor platform" |
1378 | RSA, the Security Division of EMC Level 11, 345 Queen Street Brisbane, Queensland 4000 Australia -Stefan Pingel
-Peter Robinson
|
Version 6.1 and 6.1.1.0.1 |
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 | 10/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1938
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1938
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1938
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1938
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1938
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." 11/22/13: Updated implementation information; |
1377 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.17 |
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 | 10/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1937
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1937
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1937
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1937
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1937
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1376 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware) |
Freescale MPC 7448 | 10/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1936
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1936
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1936
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1936
"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
1375 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware) |
Freescale MPC 7447 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1935
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1935
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1935
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1935
"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)." |
1374 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
-Sunil Chitnis
|
Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware) |
Freescale MPC 8544 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1934
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1934
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1934
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1934
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge." |
1373 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Chris Marks
|
Version FIFIPS07400_1002121000 (Firmware) |
Feroceon 88FR131 rev1 (v5b) | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1933
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1933
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1933
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1933
"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions." |
1372 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version EbemCrypto Version 9 (Firmware) |
IBM PowerPC | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1931
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1931
"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
1371 | Stonesoft Corporation Itälahdenkatu 22A Helsinki, FI-00210 Finland -Klaus Majewski
-Jorma Levomäki
|
Version 1.1 |
Intel X3450 w/ GNU / Linux (Debian) 6.0 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1930
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1930
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1930
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1930
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1930
"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products." 09/25/13: Updated implementation information; |
1370 | Stonesoft Corporation Itälahdenkatu 22A Helsinki, FI-00210 Finland -Klaus Majewski
-Jorma Levomäki
|
Version 1.1 |
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1929
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1929
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1929
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1929
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1929
"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products." 09/20/13: Updated implementation information; |
1369 | Stonesoft Corporation Itälahdenkatu 22A Helsinki, FI-00210 Finland -Klaus Majewski
-Jorma Levomäki
|
Version 1.0 |
Intel X3450 w/ GNU / Linux (Debian) 6.0 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1928
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1928
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1928
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1928
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1928
"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products." |
1368 | Stonesoft Corporation Itälahdenkatu 22A Helsinki, FI-00210 Finland -Klaus Majewski
-Jorma Levomäki
|
Version 1.0 |
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1927
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1927
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1927
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1927
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1927
"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products." |
1367 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R3 (Firmware) Part # EX-3300 |
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1926
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1926
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
1366 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R3 (Firmware) Part # EX-3300 |
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1925
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1925
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
1365 | Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Junos 12.1R3 (Firmware) Part # EX-3300 |
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1924
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1924
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
1364 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Kevin Michelizzi
-Chien-Her Chin
|
Version 7.00.1687 |
i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1773
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1773
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1773
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1773
"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces." |
1363 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.2 |
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1923
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1923
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1923
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1923
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1923
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/." 12/31/12: Added new tested information; |
1362 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version JUNOS-FIPS 12.1R3 (Firmware) |
Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1922
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1922
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
1361 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version JUNOS-FIPS 12.1R3 (Firmware) |
Freescale Power PC; Intel Pentium M; Intel Pentium III | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1921
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1921
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
1360 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sundar Ram T S B
|
Version JUNOS-FIPS 12.1R3 (Firmware) |
Intel Pentium III; Intel Pentium M; Intel Pentium III | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1920
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1920
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
1359 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0 |
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1919
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1919
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1919
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1919
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1919
"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
1358 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0 |
Intel Xeon w/ Nitro OS 9.1 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1918
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1918
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1918
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1918
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1918
"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
1357 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0 |
Intel Xeon w/ Nitro OS 9.1 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1917
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1917
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1917
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1917
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1917
"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
1356 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Andy Nissen
-James Reardon
|
Version 1.0 |
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1916
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1916
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1916
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1916
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1916
"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS." |
1355 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Joel Schuetze
-Min Cao
|
Version 1.0.0 Part # Intel® Communication Chipset 8920 |
Intel® Communications Chipset 89xx Series w/ Intel® Celeron® Processor 725C w/ Fedora 16 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1915
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1915
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1915
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1915
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1915
"Intel® Celeron® Processor 725C with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms." 10/10/12: Updated implementation information; |
1354 | TecSec Services Incorporated 12950 Worldgate Drive Suite 100 Herndon, VA 20170 USA -Ron Parsons
-Roger Butler
|
Version Revno: 618 (Firmware) |
Inside Secure AT90SC Part Family | 10/5/2012 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1465
"TecSec Armored Card Attribute Container cryptographic service library." |
1353 | Vocera Communications, Inc. 525 Race Street San Jose, CA 95126 USA -Thirumalai Bhattar
-Arun Mirchandani
|
Version 2.0 |
Texas Instruments OMAP5912 w/ Vocera Embedded Linux v1.1 | 10/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1914
"The Wireless Communications Cryptographic Library provides cryptographic services to Vocera''s Communications Badge product. The Vocera Communications Badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset." |
1352 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos-FIPS 10.4R11 (Firmware) Part # RE-S-2000 |
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) | 9/28/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1913
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1913
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1351 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos-FIPS 10.4R11 (Firmware) Part # RE-S-2000 |
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) | 9/28/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1912
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1912
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1350 | Bomgar Corporation 578 Highland Colony Parkway Paragon Centre, Suite 300 Ridgeland, MS 39157 USA -Main Office
-Victor Wolff
|
Version 1.2 (Firmware) |
Intel® Xeon | 9/28/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1910
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1910
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1910
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1910
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1910
"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support." |
1349 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos-FIPS 10.4R11 (Firmware) Part # RE-S-2000 |
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) | 9/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1909
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1909
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1348 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos-FIPS 10.4R11 (Firmware) Part # RE-S-2000 |
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) | 9/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1908
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1908
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1347 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 6.2.9200 |
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64); Intel Core i7 without AES-NI w/ Windows Storage Server 2012; ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 | 9/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1902
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1902
"Algorithm implementation providing AES CCM and HMAC support on top of the Windows 8 and Windows Server 2012 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker®." 11/28/12: Added new tested information; |
1346 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 6.2.9200 |
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 | 9/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1902
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1902
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1902
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1902
"The algorithm implementations within the Windows 8 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms." 11/29/12: Added new tested information; |
1345 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 6.2.9200 |
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 | 9/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1903
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1903
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1903
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1903
"The Next Generation Cryptographic algorithms provide enhanced support for AES, Triple-DES, SHS, HMAC, and AES DRBG. All implementations are packaged into a library, and it is used by Microsoft and other third-party applications." 11/28/12: Added new tested information; |
1344 | Cocoon Data Holdings Limited. Level 4 152-156 Clarence St Sydney, NSW 2000 Australia -Simon Wild
-Stephen Thompson
|
Version 1.8 |
2 X 2.4 GHz Quad-Core Intel Xeon w/ OS X; 2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x86); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x64); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x86); 2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x64); Core 2 Duo T667 2.2 GHz w/ Windows XP 32-bit; Service Pack 3 w/ MSVC2012; Core2 Duo T6670 2.2 GHz w/ Windows XP 32-bit; Service Pack 3 w/ MSVC2010; Core2 Duo T6670 2.2GHz w/ Windows 7 32-bit w/ MSVC2010 redistributable; Core i5 M450 2.4GHz w/ Windows 7 64-bit w/ MSVC2010 redistributable; Core2 Duo T6670 2.2 GHz w/ Windows 7 32-bit w/ MSVC2012 redistributable; Core i5 M450 2.4GHz w/ Windows 764-bit w/ MSVC2012 redistributable; Core i7 3615QM 2.3GHz w/ Ubuntu 12.04 LTS 32-bit on VMWare Fus. 4.1.3 on OSX; Core i7-3615QM 2.3Ghz w/ Ubuntu 12.04 LTS 64-bit on VMWare Fus. 4.1.3 on OSX; Dual CPU Xeon 5160 3GHz w/ Ubuntu 12.04 LTS 64-bit; Intel CPU Xeon 5110 1.6GHz w/ Ubuntu 12.04 LTS 32-bit; Core i7-3615QM 2.3GHz w/ RHEL 6.3 64-bit on VMWare Fus. 4.1.3 on OSX 10.8.2; Dual CPU Xeon 5160 3GHz w/ Redhat Enterprise Linux Server 6.3 64-bit; Intel CPU Xeon 5110 1.6GHz w/ RHEL 6.3 32- bit on VMWare Fusion 4.1.3 on OSX 10.8.2; Dual CPU Xeon 5110 1.5GHz w/ Redhat Enterprise Linux Server 6.3 32-bit; 2.3GHz Intel Core i7 w/ Mac OSX 10.8.2 | 8/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1900
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1900
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1900
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1900
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1900
"The Cocoon Data Secure Objects C++ Cryptographic Module Version 1.8 has been implemented as part of the Cocoon Data Secure Objects solution, an encryption-based access control system for protecting the confidentiality and integrity of electronic files." 03/27/13: Added new tested information and updated implementation information; |
1343 | Ultra Electronics DNE Technologies 50 Barnes Park North Wallingford, CT 06492 USA -Eric Ferguson
|
Version 3.2 (Firmware) |
Freescale MPC8439EA | 8/27/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1899
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1899
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1899
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1899
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1899
"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance." |
1342 | Hewlett-Packard Longdown Avenue Stoke Gifford, Bristol BS34 8QZ United Kingdom -Laura Loredo
|
Version OpenSSL 1.0.1c/FIPS 2.0/CN22745 (Firmware) |
ARM966E | 8/27/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1898
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1898
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1898
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1898
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1898
"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host." 09/07/12: Updated implementation information; |
1341 | Osterhout Design Group 153 Townsend Street, Ste. 570 San Francisco, CA 94107 USA -Paul Matz
-Patrick Carroll
|
Part # TI OMAP4 4460 |
N/A | 8/27/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1896
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1896
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1896
"Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption." |
1340 | Osterhout Design Group 153 Townsend Street, Ste. 570 San Francisco, CA 94107 USA -Paul Matz
-Patrick Carroll
|
Version 1.0 |
TI OMAP4 4460 w/ Android Gingerbread 2.3.5 with kernel 2.6.35 | 8/27/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1895
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1895
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1895
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1895
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1895
"Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption." |
1339 | Mxtran Inc. 9F, No.16, Li-Hsin Road, Science Park Hsin-chu, Taiwan 300 Taiwan, R.O.C. -C.W. Pang
-Anderson Ni
|
Version 1.0 (Firmware) |
Mxtran MX12E320128E | 8/22/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1479
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1479
"The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor." |
1338 | Thales Communications, Inc. 22605 Gateway Center Drive Clarksburg, MD 20871 USA -Darlo Concepcion
-Jim Kent
|
Version 01.00.02.0013 |
Marvell PXA320 w/ Green Hills INTEGRITY 5.0.10 | 8/22/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1893
"The Software Liberty Cryptographic Module is a software component that is used to provide cryptographic services in Thales radio communications equipment." |
1337 | Hewlett-Packard (TippingPoint) 14231 Tandem Boulevard Austin, TX 78728 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.5 (Firmware) |
Intel Jasper Forest Quad-Core | 8/22/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1892
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1892
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1892
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1892
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1892
"The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device." |
1336 | Check Point Software Technologies 5 Ha'solelim Street Tel Aviv, 67897 Israel -Malcolm Levy
|
Version 2.0 |
Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits | 8/22/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1891
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1891
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1891
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1891
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1891
"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries" |
1335 | Integral Memory PLC. Unit 6 Iron Bridge Close Iron Bridge Business Park Off Great Central Way London, Middelsex NW10 0UF United Kingdom -Patrick Warley
-Samik Halai
|
Version S5FDM018 (Firmware) |
PS3108 or PS3105 | 8/13/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1887
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1887
"The Integral AES 256 bit Crypto SSD is removable storage devices which encrypts documents transferred onto them. The Integral 256 bit Crypto SSD comes in 4 GB, 8 GB, 16 GB, 32 GB 64 GB 128 GB, 256 GB, 512 GB and 1 TB versions." 05/16/13: Updated implementation information; |
1334 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Nick Gottuso
|
Version 11.5.5 (Firmware) |
Intel E5300; Intel E3400 | 8/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1890
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
1333 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit | 8/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1889
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1889
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1889
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1889
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1889
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1332 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Chela Diaz de Villegas
|
Version 1.0 |
Intel Xeon w/ Microsoft 2008 R2 (64-bit); Intel Celeron w/ Windows 2008 R2 (64-bit) | 8/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1888
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1888
"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Vulnerability Manager." 09/18/12: Added new tested information; |
1331 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit | 8/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1886
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1886
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1886
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1886
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1886
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1330 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit | 8/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1885
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1885
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1885
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1885
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1885
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1329 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1884
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1884
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1884
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1884
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1884
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1328 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1883
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1883
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1883
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1883
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1883
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1327 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1882
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1882
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1882
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1882
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1882
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1326 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1881
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1881
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1881
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1881
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1881
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1325 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1880
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1880
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1880
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1880
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1880
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1324 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1879
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1879
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1879
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1879
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1879
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1323 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1878
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1878
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1878
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1878
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1878
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1322 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1877
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1877
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1877
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1877
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1877
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1321 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1876
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1876
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1876
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1876
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1876
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1320 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1875
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1875
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1875
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1875
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1875
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1319 | IBM® Corporation Seabank Centre 12 - 14 Marine Parade Southport, QLD 4215 Australia -Peter Waltenberg
|
Version 8.2.2.0 |
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1874
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1874
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1874
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1874
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1874
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 09/26/12: Updated implementation information; |
1318 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Diana Robinson
-Tammy Green
|
Version 1.0 |
8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0; Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5; Intel Xeon E5 w/ Solera OS 6.6.9 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1873
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1873
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1873
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1873
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1873
"The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor." 08/10/12: Updated implementation information; |
1317 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Bipin Agarwal
|
Version FIFIPS07300_0314121830 (Firmware) |
Freescale MPC 8544E | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1871
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1871
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1871
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1871
"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions." |
1316 | GDC Technology (USA) LLC 1016 West Magnolia Boulevard Burbank, California 91506 USA -Pranay Kuma
-Peter Lin
|
Version FIPS-v2_0 (Firmware) |
Freescale QorIQ | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1870
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1870
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1870
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1870
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1870
"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging." |
1315 | AJA Video Systems, Inc. 180 Litton Drive Grass Valley, CA 95945 USA -Ujval Lodha
|
Version 1.5.2.9 (Firmware) |
Xilinx V6 FPGA | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1869
"4K Image Media Block for digital cinema applications." |
1314 | Hewlett Packard Development Company, L.P. 4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
|
Version 3.1.1.MU1+P16 |
Intel Quad Core 2.8GHz w/ GNU / Linux (Debian) 5.0.2 | 8/8/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1868
"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard, vendor supplied, versions of libcrypto (OpenSSL), and libgcrypt (GNUTLS) for crypto operations. The InFormOS CLI client distribution contains the identical version of OpenSSL as found in InFormOS. The version is 0.9.8o." |
1313 | Motorola Solutions, Inc. 1301 East Algonquin Road Schaumburg, IL 60196 USA -Kirk Mathews
|
Version R00.00.01_HMAC_SHA384 (Firmware) Part # AT58Z04 |
Motorola µMace AT58Z04 | 8/3/2012 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1619
"The µMace cryptographic processor is used in security modules embedded in Motorola Solutions security products." |
1312 | Hewlett Packard Development Company, L.P. 4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
|
Version 4.2.1 |
Intel Core i7 CPU 2.67 GHz w/ Windows 7 Enterprise | 8/3/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1867
"InForm IMC is a java based client for administration of the InFormOS. It utilizes a bundled JVM including the Sun Java Cryptography Extension (SunJCE) at version 1.6 from JDK1.6.0_33." |
1311 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SKC1.4.1 |
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 | 8/3/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1868
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1868
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1868
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1868
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1868
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." 09/21/12: Updated implementation information; |
1310 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version KM1.1 |
MSM8960 1.5 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 | 8/3/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1865
"General purpose Key derivation and authentication services library for Linux used by Samsung devices." 09/21/12: Updated implementation information; |
1309 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version KM1.1 |
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 | 8/3/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1864
"General purpose Key derivation and authentication services library for Linux used by Samsung devices." 09/21/12: Updated implementation information; |
1308 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SKC1.4.1 |
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 | 8/3/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1863
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1863
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1863
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1863
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1863
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." 09/21/12: Updated implementation information; |
1307 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Juno 12.1R2 (Firmware) |
Freescale PowerPC; ARMv5 | 8/3/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1862
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1862
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
1306 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Juno 12.1R2 (Firmware) |
Freescale PowerPC; ARMv5 | 8/3/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1861
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1861
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
1305 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sharath Sridhar
|
Version Juno 12.1R2 (Firmware) |
Freescale PowerPC; ARMv5 | 8/3/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1860
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1860
"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos." |
1304 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version Rel 1 (Firmware) |
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz | 7/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1858
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1858
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1858
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1858
"IOS Common Cryptographic Module (IC2M) firmaware version Rel 1 covers Rel 1(1.0.0), Rel 1(1.0.1) and Rel 1(1.0.2)" 12/07/12: Updated implementation information; |
1303 | Marvell Semiconductor, Inc. 5488 Marvell Lane Santa Clara, CA 95054 USA -Minda Zhang
|
Part # Armada PXA-2128 |
N/A | 7/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1857
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1857
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1857
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1857
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1857
"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations." |
1302 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos-FIPS 12.1R2 (Firmware) |
Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1856
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1856
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
1301 | CREDANT Technologies, Inc. 15303 Dallas Parkway Suite 1420 Addison, TX 75001 USA -Chris Burchett
-Brad Conte
|
Version 1.8 |
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (64-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (32-bit) | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1855
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1855
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1855
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1855
"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products." |
1300 | CREDANT Technologies, Inc. 15303 Dallas Parkway Suite 1420 Addison, TX 75001 USA -Chris Burchett
-Brad Conte
|
Version 1.8 |
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit) | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1854
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1854
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1854
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1854
"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products." |
1299 | MikroM GmbH Dovestr. 1 Berlin, BE 10587 Germany -Michael Hagemeister
-Martin Zielke
|
Version 10.0.48.17701 (Firmware) Part # 2224 Rev. D; 2224 Rev. C |
built-in Atmel AT91SAM7 RISC Processor | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1853
"Firmware running on the security CPU of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema" |
1298 | MikroM GmbH Dovestr. 1 Berlin, BE 10587 Germany -Michael Hagemeister
-Martin Zielke
|
Version 10.0.119.17676 (Firmware) Part # 2224 Rev. D; 2224 Rev. C; 2224 Rev. E |
built-in XC3S4000-5FGG676C Xilinx Spartan-3 series FPGA | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1852
"Firmware running on the main FPGA of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema" |
1297 | SafeLogic Inc 530 Lytton Ave, Ste 200 Palo Alto, CA 94301 USA |
Version 2.1 |
A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7 | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1850
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1850
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1850
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1850
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1850
"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications." 10/31/12: Added new tested information; |
1296 | SafeLogic Inc 530 Lytton Ave, Ste 200 Palo Alto, CA 94301 USA |
Version 2.1 |
ARM Cortex-A9 w/ Android Version 4.0 | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1849
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1849
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1849
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1849
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1849
"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications." 11/14/12: Updated vendor information; |
1295 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SBC1.45_1.1 |
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1848
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1848
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1848
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1848
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1848
"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography." 09/21/12: Updated implementation information; |
1294 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Sundar Ram T S B
|
Version Junos-FIPS 12.1R2 (Firmware) |
Intel Pentium III; Intel(R) Pentium(R) M processor 2.00GHz | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1847
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1847
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
1293 | Juniper Networks, Inc 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Balachandra Shanabhag
|
Version Junos-FIPS 12.1R2 (Firmware) |
Intel(R) Pentium(R) M processor 2.00GHz; Intel(R) Pentium(R) M processor 2.00GHz | 7/18/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1846
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1846
"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos." |
1292 | Thales E-Security Ltd Jupiter House Station Road Cambridge, CB5 8JJ UK -Thales Certification Team
-Thales Sales
|
Version 2.51.10 (Firmware) |
Freescale PowerPC | 7/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1844
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1844
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1844
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1844
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1844
"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules" 12/17/12: Updated implementation information; |
1291 | Inside Secure 41 Parc Club du Golf 13856, Aix-en-Provence France -Ewart Gray
-David Cunningham
|
Version 1.0.1 (Firmware) Part # VaultIC441M/VaultIC421M/VaultIC405M |
Inside Secure VaultIC441M/VaultIC421M/VaultIC405M | 7/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1843
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1843
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1843
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1843
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1843
"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection." 07/18/12: Updated implementation information; |
1290 | SAP AG Albert-Einstein-Allee 3 Bensheim, NRW 64625 Germany -Stephan André
-Thomas Rothe
|
Version 2.0.0.1 |
Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 | 7/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1842
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1842
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1842
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1842
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1842
"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions." |
1289 | Sonus Networks 4 Technology Park Drive Westford, MAS 01886 USA -Kumar Saurabh
-Sandeep Kaushik
|
Version 9.0 |
PowerPC w/ pSOS | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1841
"GSX9000 and NBS9000 software runs on pSOS and utilizes standard libcrypto (OpenSSL) and Mocana SSL stack for crypto operations. " 07/03/12: Updated implementation information; |
1288 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0.1 |
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1840
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1840
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1840
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1840
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1840
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." |
1287 | Infoblox 4750 Patrick Henry Drive Santa Clara, CA 95054 USA -Bill Lane
|
Version 1.0 (Firmware) |
Intel Xeon; Intel Pentium | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1839
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1839
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1839
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1839
"Infoblox® NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids™ to enable distributed delivery of core network services – including DNS, DHCP, IPAM, NTP, TFTP, and FTP." |
1286 | Telephonics Sweden AB Vattenkraftsvagen 8 Stockholm, S-13570 Sweden -Ingi Bjornsson
-Magnus Eriksson
|
Version hmac.c rev 1.8 (Firmware) Part # 010.6882-01 Rev. B2 |
Atmel AT91R40008 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1838
"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 or 256 ECB algorithm is employed to encrypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units." |
1285 | Telephonics Sweden AB Vattenkraftsvagen 8 Stockholm, S-13570 Sweden -Ingi Bjornsson
-Magnus Eriksson
|
Version hmac.c rev1.3 (Firmware) Part # 010.6792-01 Rev. H3 |
Atmel AT91M40800 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1837
"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. An AES-128 or 256 ECB algorithm is employed to encrypt either voice or data between the wireless units. Keys are generated by PC based application and loaded via a serial port on the wireless units." |
1284 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0 |
Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1833
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1833
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1833
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1833
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1833
"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products." |
1283 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0 (Firmware) |
Intel Xeon | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1832
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1832
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1832
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1832
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1832
"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products." |
1282 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SFOpenSSL_1.0.0e-10 |
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1831
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1831
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1831
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1831
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1831
"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography." 09/21/12: Updated implementation information; |
1281 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Tom Benjamin
-Kevin Driver
|
Version 1.7 |
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1830
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1830
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1830
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1830
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher." |
1280 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.4.6 (Firmware) |
Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1829
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1829
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1829
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1829
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1829
"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances." |
1279 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i7 w/ OSX 10.8 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1828
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1828
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1828
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1828
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1828
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1278 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i5 w/ OSX 10.8 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1827
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1827
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1827
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1827
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1827
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software." |
1277 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A4 w/ iOS 6 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1826
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1826
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1826
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1826
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1826
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. " |
1276 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A5 w/ iOS 6 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1825
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1825
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1825
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1825
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1825
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. " |
1275 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A5 w/ iOS 6 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1824
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1824
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1824
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1824
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1824
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. " |
1274 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A4 w/ iOS 6 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1823
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1823
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1823
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1823
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1823
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. " |
1273 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version KM1.1 |
ARMv7 w/ Android Ice cream sandwich 4.0 | 6/29/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1822
"General purpose Key derivation and authentication services library for Linux used by Samsung devices." 09/21/12: Updated implementation information; |
1272 | Samsung Electronics Co., Ltd R4 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-742 Korea -Ross Choi
-Kyung-Hee Lee
|
Version SKC1.4.1 |
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1821
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1821
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1821
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1821
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1821
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." 09/21/12: Updated implementation information; |
1271 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -Sales
|
Version 5.5fs |
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5; ARMv7 w/ iOS6; Apple A5 (Cortex-A9) w/ iOS 9.3 | 6/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1820
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1820
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1820
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1820
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1820
"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 03/25/13: Added new tested information; |
1270 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i7 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1819
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1819
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1819
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1269 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i7 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1818
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1818
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1818
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1268 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i5 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1817
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1817
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1817
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1267 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i5 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1816
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1816
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1816
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1266 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i7 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1815
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1815
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1815
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1265 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i7 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1814
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1814
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1814
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1264 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i7 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1813
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1813
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1813
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1813
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1813
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1263 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i5 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1812
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1812
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1812
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1262 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i5 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1811
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1811
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1811
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256 using the SSE3 processor instruction set." |
1261 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Intel i5 w/ OSX 10.8 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1810
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1810
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1810
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1810
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1810
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software." |
1260 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.4.6 |
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1809
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1809
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1809
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1809
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1809
"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances." |
1259 | Ultra Electronics 3eTI 9715 Key West Avenue, Suite 500 Rockville, MD 20850 USA -Harinder Sood
-Chris Guo
|
Version 1.0 (Firmware) |
Freescale MPC8378E | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1807
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1807
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1807
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1807
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1807
"Crypto Algorithms running on MPC8378E hardware for accelerated performance." |
1258 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A5 w/ iOS 6 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1806
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1806
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1806
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1257 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A4 w/ iOS 6 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1805
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1805
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1805
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and optimized SHA-1, SHA-224, SHA-256." |
1256 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A5 w/ iOS 6 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1804
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1804
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1804
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1255 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 3.0 |
Apple A4 w/ iOS 6 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1803
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1803
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1803
"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and optimized SHA-1, SHA-224, SHA-256." |
1254 | Hewlett Packard Enterprise 19091 Pruneridge Ave., MS 4441 Cupertino, CA 95014 USA -Theresa Conejero
|
Version 5.0.0 (Firmware) |
Intel Xeon E5-2640 | 6/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1802
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#1802
"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover." |
1253 | Ultra Electronics 3eTI 9715 Key West Avenue, Suite 500 Rockville, MD 20850 USA -Harinder Sood
-Chris Guo
|
Version 1.0.1-a (Firmware) |
MPC8378E | 6/20/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1801
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1801
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1801
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1801
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1801
"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products." |
1252 | Totemo AG Totemo AG Freihofstrasse 22 CH-8700 Kusnacht Kusnacht, n/a Switzerland -Marcel Mock
|
Version 2.0 |
Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 | 6/15/2012 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1800
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1800
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1800
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1800
"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites." 06/14/12: Updated implementation information; |
1251 | Samsung Electronics Co., Ltd. 416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Ross Choi
-Bumhan Kim
|
Version SKC1.4.1 |
ARMv7 w/ Android Ice Cream Sandwich 4.0 | 6/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1799
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1799
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1799
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1799
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1799
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." 10/12/12: Updated implementation information; |
1250 | SUSE Linux Products GmbH Maxfeldstr. 5 Nuremberg, 90409 Germany -Roman Drahtmüller
|
Version 0.9.8j-0.44.1 |
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 | 6/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1798
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1798
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1798
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1798
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1798
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support." 09/13/12: Updated implementation information; |
1249 | SUSE Linux Products GmbH Maxfeldstr. 5 Nuremberg, 90409 Germany -Roman Drahtmüller
|
Version 0.9.8j-0.44.1 |
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 | 6/13/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1797
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1797
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1797
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1797
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1797
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support." 09/13/12: Updated implementation information; |
1248 | Hewlett Packard Enterprise 8000 Foothills Boulevard Roseville, CA 95747 USA -Sunil Amanna
|
Version 5.3.1 (Firmware) |
Freescale P2020E | 6/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1795
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1795
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1795
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1795
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1795
"Standard operating software for KA-platform switch products." |
1247 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # CN1620-400BG233-P-G |
N/A | 6/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1794
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1794
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1794
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1794
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." |
1246 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Part # CN1520-350BG256-G, v1.2 |
N/A | 6/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1793
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1793
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1793
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#1793
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." |
1245 | Samsung Electronics Co., Ltd. 416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Ross Choi
-Bumhan Kim
|
Version KM1.1 |
ARMv7 w/ Android Ice Cream Sandwich 4.0 | 6/7/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1792
"General purpose Key derivation and authentication services library for Linux used by Samsung devices." 10/12/12: Updated implementation information; |
1244 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA |
Version 8.4.4.1(Firmware) |
AMD Geode; Intel Pentium 4; Intel Celeron; Intel E7520; Intel Xeon 5500 | 6/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1791
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1791
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1791
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#1791
"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment." 06/15/12: Updated implementation information; <06/25/12: Updated implementation information; |
1243 | Secure Agent 2448 E. 81st Street Tulsa, OK 74137 USA -Steve Soodsma
|
Version 2.2.005 |
Intel Xeon w/ Solaris 10 | 6/5/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1790
"The Sailib module provides encryption services for the SecureAgent suite of products. The module dynamically links with libgcrypt which provides the cryptographic primitives used by the module." |
1242 | Christie Digital Systems Canada Inc. 809 Wellington Street North Kitchener, ON N2G4Y7 CANADA -Kevin Draper
|
Version ipx_hmac_sha1_top_Xil_V6_1_5_2.23_ISE13.2 (Firmware) |
Xilinx Vertex 6 FPGA (XC6VLX240T) | 6/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1789
"Christie Integrated Media Block" |
1241 | Christie Digital Systems Canada Inc. 809 Wellington Street North Kitchener, ON N2G4Y7 CANADA -Kevin Draper
|
Version SM_LIBSSL: 1.0.1-2601 (Firmware) |
Xilinx Spartan 6 (XC6SLX45) | 6/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1788
"Christie Integrated Media Block" |
1240 | AuthenTec Inc. Boxtelseweg 26A Vught, 5261 NE The Netherlands -Bob Oerlemans
|
Version 1.0.3 |
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) | 6/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1787
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1787
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1787
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1787
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1787
"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices." |
1238 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -Mocana Sales
|
Version 5.5f |
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 | 5/31/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1785
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1785
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1785
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1785
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1785
"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 11/15/12: Added new tested information; |
1237 | 3S Group Incorporated 125 Church Street, N.E., Suite 204 Vienna, VA 22180 USA -Satpal S. Sahni
|
Version 1.0 (Firmware) |
Cavium Octeon | 5/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1784
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1784
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1784
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1784
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1784
"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput." |
1236 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R7x with R7x hotfix (Firmware) |
Intel Xeon | 5/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1783
"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment." |
1235 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R7x with R7x hotfix (Firmware) |
Intel Xeon | 5/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1782
"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment." |
1234 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Freescale MPC8548 | 5/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1781
"IOS cryptographic implementation for the 7600 series routers." |
1233 | Cavium, Inc. 2315 N. First Street San Jose, CA 95131 USA -Mike Scruggs
-TA (TAR) Ramanujam
|
Part # Nitrox III Series Die, v1.1 |
N/A | 5/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1780
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1780
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1780
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1780
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1780
"NITROX III chips implement SHA1/SHA2, 3DES/AES256 CBC, ModMul/ModEx/RSA, GCM and CTR modes, and SP800-90A DRBG. Perf: 5 to 30 Gbps encrypt/hash; 35K to 200K RSA 1024b ops/sec; 6K to 35K RSA 2048b ops/sec. NITROX III microcode also implements protocol-specific acceleration for IPSec and SSL." |
1232 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 1.0 (Firmware) |
Freescale MPC8358E | 5/25/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1779
"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations." 07/18/12: Updated implementation information; |
1231 | Biscom, Inc. 321 Billerica Road Chelmsford, MA 01824 USA -William Ho
-Sharif Rahman
|
Version 1.0 |
Intel Core i5 w/ Windows 2008 Server R2 with Sun JRE 6.0 | 5/17/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1778
"Biscom Cryptographic Library provides cryptographic services for various Biscom products." 01/17/13: Updated implementation information; |
1230 | Vidyo, Inc. 433 Hackensack Avenue Hackensack, NJ 07601 USA -Adi Regev
|
Version 1.0 |
Intel Core i5 with AES-NI w/ 32-bit Windows XP; Intel Core i5 with AES-NI w/ 64-bit Windows 7; Intel Core i5 with AES-NI w/ 32-bit Windows 7; Intel Xeon E3 with AES-NI w/ 64-bit Linux Ubuntu 10.04; Intel Xeon E3 with AES-NI w/ 32-bit Linux Ubuntu 10.04; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.6.8; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.6.8 | 5/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1777
"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions." |
1229 | Vidyo, Inc. 433 Hackensack Avenue Hackensack, NJ 07601 USA -Adi Regev
|
Version 1.0 |
Intel Core Duo w/ 32-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 64-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 32-bit Mac OS X 10.7.3; Intel Core 2 Duo w/ 64-bit Mac OS X 10.7.3; Intel Xeon E50xx w/ 32-bit Linux Ubuntu 10.04; Intel Xeon E50xx w/ 64-bit Linux Ubuntu 10.04; Intel Core 2 Duo w/ 64-bit Windows 7; Intel Core Duo w/ 32-bit Windows 7; Intel Core Duo w/ 32-bit Windows XP; | 5/17/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1776
"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions." |
1228 | Comtech EF Data Corporation 2114 West 7th Street Tempe, Arizona 85281 USA -Wallace Davis
|
Version 1.2.1 (Firmware) |
AMCC PowerPC 440EP | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1775
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1775
"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic." |
1227 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Kevin Michelizzi
-Chien-Her Chin
|
Version 7.00.1687 |
MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7 | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1774
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1774
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1774
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1774
"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." |
1226 | Juniper Networks, Inc. 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos-FIPS 10.4R10 (Firmware) |
Intel Pentium M | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1772
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1772
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1225 | Juniper Networks, Inc. 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos-FIPS 10.4R10 (Firmware) |
Intel Pentium M | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1771
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1771
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1224 | Juniper Networks, Inc. 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos-FIPS 10.4R10 (Firmware) |
Intel Pentium M | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1770
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1770
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1223 | Juniper Networks, Inc. 1194 N. Mathilda Ave Sunnyvale, CA 94089 USA -Kavitha Sivagnanam
|
Version Junos FIPS 10.4R10 (Firmware) |
Intel Pentium M | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1769
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1769
"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data." |
1222 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.16 |
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1768
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1768
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1768
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1768
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1768
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1221 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 4.0.1 |
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 | 5/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1767
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1767
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1767
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1767
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1767
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1220 | GE Healthcare 3000 N Grandview Blvd Waukesha, WI 53188 USA -Krishna Inavolu
-Stephanie Swenor
|
Version 5.4F (Firmware) |
Intel Core 2 Duo | 5/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1766
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1766
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1766
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1766
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1766
"Mocana Cryptographic Library Version 5.4F." |
1219 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.9.0 (Firmware) |
Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX | 5/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1765
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1765
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1765
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1765
"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not." 05/17/12: Updated implementation information; |
1218 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0 (Firmware) |
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1763
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1763
"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances." 12/19/12: Added new tested information; |
1217 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0 |
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1762
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1762
"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances." 12/19/12: Added new tested information; |
1216 | Open Source Software Institute 8 Woodstone Plaza, Suite 101 Hattiesburg, MS 39402 USA -John Weathersby
|
Version 1.2.4 |
Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1761
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1761
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1761
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1761
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1761
"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/." |
1215 | Chunghwa Telecom Co., Ltd. Telecommunication Laboratories 12, Lane 551, Min-Tsu Road SEC.5 Yang-Mei, Taoyuan, Taiwan 326 Taiwan, ROC -Yu-Ling Cheng
-Ming-Hsin Chang
|
Part # EP4CGX150DF27C7N |
N/A | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1760
HMAC-SHA224 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#1760
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#1760
HMAC-SHA384 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#1760
HMAC-SHA512 ( Key Size Ranges Tested:
KS>BS
)
SHSVal#1760
"HiPKI SafGuard 1200 Cryptographic Library provides highly-secure cryptographic services,identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI Safguard 1200 HSM" |
1214 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA |
Version 4.3 (Firmware) |
Intel Core 2 Duo | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1759
"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments." |
1213 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA |
Version 4.3 (Firmware) |
Intel Xeon | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1758
"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments." |
1212 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA |
Version 4.3 (Firmware) |
Intel Xeon | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1757
"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments." |
1211 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 USA |
Version 4.3 (Firmware) |
Intel XEON quad core | 4/30/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1756
"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments." |
1210 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Iain Holness
|
Version 1.0 |
Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X64 | 4/26/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1754
"VxBIOS Cryptographic Library provides HMAC cryptographic services for the SafeNet ProtectDrive Cryptographic Engine" 05/10/12: Updated vendor information; |
1209 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Iain Holness
|
Version 1.0 |
Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86 | 4/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1753
"SafeCGX Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine" |
1208 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Iain Holness
|
Version 1.0 |
Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86 | 4/26/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1751
"CryptoAPI_NT Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine" 05/10/12: Updated vendor and implementation information; |
1207 | MikroM GmbH Dovestrasse 1 Berlin, Berlin 10587 Germany -Holger Krahn
-Michael Hagemeister
|
Version 16867 with 17386 (Firmware) |
Xilinx Virtex-6 FPGA XC6VLX130T with Freescale MCIMX515DJM8C | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1750
"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector" |
1206 | MikroM GmbH Dovestrasse 1 Berlin, Berlin 10587 Germany -Holger Krahn
-Michael Hagemeister
|
Version fips-1.2.3 17302 (Firmware) |
Freescale MCIMX515DJM8C | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1748
"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector" |
1205 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Palani Karuppan
|
Version 12.4(25e)JA (Firmware) Part # Freescale SC1023 |
Freescale SC1023 | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1747
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1204 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Palani Karuppan
|
Version 12.4(25e)JA (Firmware) |
Freescale SC1023 | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1746
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
1203 | Pulse Secure LLC 2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Yvonne Sang
|
Version 2.1 |
Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1745
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1745
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1745
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1745
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1745
"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application." 01/26/15: Updated vendor information; |
1202 | Kaseya US Sales, LLC 901 N. Glebe Road, Suite 1010 Arlington, VA 22203 USA -Bill Durant
|
Version 1.0 |
Intel Core 2 Duo w/ MAC OS X v10.6.8; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 32 bit; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 64 bit; Intel Core 2 Duo w/ Windows Server 2008; Intel Core 2 Duo w/ Windows 7 (32 bit); Intel Core 2 Duo w/ Windows 7 (64 bit) | 4/19/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1744
"The Kaseya IT Systems Management Platform uses encryption to secure communications between its client and server components. It is an ideal Systems Management solution for government systems and other infrastructures requiring a high assurance implementation." 04/27/12: Updated implementation information; |
1201 | Palo Alto Networks, Inc. 3300 Olcott Street Santa Clara, CA 95054 USA -Jake Bajic
-Lee Klarich
|
Version 4.0.10 (Firmware) |
Cavium Octeon MIPS64; Intel Multi Core Xeon | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1743
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1743
"The Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series firewalls are multi-chip standalone modules that provide network security by enabling enterprises to see and control applications, users, and content using three unique identification technologies: App-ID, User-ID, and Content-ID." |
1200 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 3.12.9 |
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 6.2 | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1742
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1742
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1742
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1742
"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library." |
1199 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 3.12.9 |
AMD Opteron (64-bit) w/ Red Hat Enterprise Linux 6.2 | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1741
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1741
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1741
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1741
"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library." |
1198 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 (Firmware) |
Intel Xeon Quad-Core (Westmere) | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1740
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1740
"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data." 10/17/12: Added new tested information; |
1197 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3 (Firmware) |
Intel Xeon Quad-Core (Westmere) | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1739
"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data." |
1196 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 4.8.1 (Firmware) Part # 4.7 |
Intel® Pentium Dual-Core | 4/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1738
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1738
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1738
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1738
"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host" |
1195 | Marvell Semiconductor, Inc. 5488 Marvell Lane Santa Clara, CA 95054 USA -Minda Zhang
|
Part # Armada PXA-610 |
N/A | 4/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1737
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1737
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1737
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1737
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1737
"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations." |
1194 | RSA, The Security Division of EMC 10700 Parkridge Blvd. Suite 600 Reston, VA 20191 US -Brian Girardi
|
Version 1.0 |
Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 | 4/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1736
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1736
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1736
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1736
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1736
"The NetCSM provides encryption for all communications between RSA NetWitness services." |
1193 | Sargent & Greenleaf 1 Security Drive Nicholasville, KY 40356 USA -Mr. Marshall Horne
|
Version Version 00.01 (Firmware) |
Texas Instruments MSP430 | 4/9/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1583
"The message authentication algorithm is used to authenticate the connection between a primary and secondary device." |
1192 | Pitney Bowes, Inc. 37 Executive Drive Danbury, CT 06810 USA -Dave Riley
|
Version 02000005 (Firmware) |
ARM 7 TDMI | 4/9/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1733
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1733
"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems." |
1191 | Curtiss-Wright Controls, Inc. 2600 Paramount Place, Suite 200 Fairborn, OH 45324 USA -Paul Davis
-Matt Young
|
Part # 1.11 |
N/A | 4/2/2012 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1732
"The Flash Storage Module (FSM) AES cryptographic engine uses 256-bit encryption keys and performs real-time encryption of all data written to or read from solid state drives. The FSM cryptographic engines provides maximum data-at-rest security in commercial and military applications." |
1190 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version 3.3(1)SG (Firmware) |
Freescale MPC8572E | 4/2/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1730
"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions." 06/04/12: Added new tested information; |
1189 | Certicom Corp. 4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Kris Orr
|
Version 6.0.2 |
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 | 3/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1729
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1729
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1729
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1729
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1729
"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules." |
1188 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 2.6.32-220.4.2.el6 |
Intel x86 w/ Red Hat Enterprise Linux 6.2 | 3/16/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel" |
1187 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 2.6.32-220.4.2.el6 |
AMD Opteron w/ Red Hat Enterprise Linux 6.2 | 3/16/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1725
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1725
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1725
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1725
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1725
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel" |
1186 | Diversinet Corp. 2235 Sheppard Avenue East Atria II Suite 1700 Toronto, Ontario M2J5B5 Canada -Salah Machani
-Hussam Mahgoub
|
Version 2.0 |
Qualcomm Snapdragon w/ Android OS v2.2 | 3/16/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1724
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1724
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1724
"Diversinet Java Crypto Module for Mobile is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA." |
1185 | Diversinet Corp. 2235 Sheppard Avenue East Atria II Suite 1700 Toronto, Ontario M2J5B5 Canada -Salah Machani
-Hussam Mahgoub
|
Version 2.0 |
Intel Xeon E5530 w/ Windows Server 2008 RC2 (64bit) and JDK 1.6 | 3/16/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1723
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1723
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1723
"Diversinet Java Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file." |
1184 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.2 |
Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 | 3/12/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1722
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1722
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1722
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1722
"The Kernel Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance." 08/15/12: Added new tested information; |
1183 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 7.0.1.01 |
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 | 3/12/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1721
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1721
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1721
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1721
"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance." 08/14/12: Added new tested information; |
1182 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 7.0.1.01 |
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; | 3/12/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1720
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1720
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1720
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1720
"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance." 08/14/12: Added new tested information; |
1181 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2 S4 (Firmware) |
Cavium Octeon | 3/12/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1719
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1719
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 03/14/12: Updated implementation information; |
1180 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2 S4 (Firmware) |
Cavium Octeon | 3/12/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1718
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1718
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 03/14/12: Updated implementation information; |
1179 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2 S4 (Firmware) |
Cavium Octeon | 3/12/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1716
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1716
"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes." 03/14/12: Updated implementation information; |
1178 | Juniper Networks, Inc. 1194 North Matilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2 S4 (Firmware) |
Cavium Octeon | 3/12/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1715
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1715
"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes." 03/14/12: Updated implementation information; |
1177 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.15 |
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 | 3/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1713
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1713
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1713
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1713
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1713
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." 03/21/12: Added new tested information; |
1176 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.0 build 47235 |
Intel Xeon w/ Virtual Appliance based on: SLES 11 SP1 for Vmware; AMD Opteron w/ Virtual Appliance based on: SLES 11 SP1 for Vmware | 1/11/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1712
"The VMware vCenter Server Virtual Appliance Cryptographic engine provides the cryptographic services to VMware''s vCenter Server Virtual Appliance application." |
1175 | SUSE Linux Products GmbH Maxfeldstr. 5 Nuremberg, 90409 Germany -Roman Drahtmüller
|
Version 0.9.8j-0.28.1 |
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 | 2/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1711
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1711
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1711
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1711
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1711
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support." |
1174 | SUSE Linux Products GmbH Maxfeldstr. 5 Nuremberg, 90409 Germany -Roman Drahtmüller
|
Version 0.9.8j-0.28.1 |
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 | 2/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1710
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1710
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1710
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1710
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1710
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support." |
1173 | iDirect Technologies, Inc. 13865 Sunrise Valley Drive Suite 100 Herndon, VA 20171 USA -Paul Harr
-Karl Fuchs
|
Version 2.3.1 (Firmware) |
Intel IXP465 | 2/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1709
"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical." |
1172 | NEC Display Solutions, Ltd. Mita Kokusai Building 4-28, Mita 1-chome Minato-ku, Tokyo 108-0073 Japan -Michio Yoshino
|
Version 1.011 (Firmware) |
Xilinx Virtex-5 FPGA | 2/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1705
"Image Media Block" |
1171 | NEC Display Solutions, Ltd. Mita Kokusai Building 4-28, Mita 1-chome Minato-ku, Tokyo 108-0073 Japan -Michio Yoshino
|
Version 1.1.2 (Firmware) |
AMCC PowerPC 440 | 2/29/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1704
"Image Media Block" |
1170 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Michael Williamson
-Farzam Tajbakhsh
|
Version 12.3.03 (Firmware) |
Freescale MPC8572E | 2/23/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1703
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1703
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1703
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1703
"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
1169 | Websense, Inc. 10240 Sorrento Valley Road San Diego, CA 92121 USA -Joshua Rosenthol
|
Version 1.0 |
Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 | 2/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1701
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1701
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1701
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1701
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1701
"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software." |
1168 | Entrust, Inc. One Lincoln Centre 5400 LBJ Freeway Suite 1340 Dallas, TX 75240 USA -Entrust Sales
|
Version 8.0 |
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 | 2/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1700
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1700
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1700
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1700
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1700
"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules." |
1167 | Open Source Software Institute 8 Woodstone Plaza, Suite 101 Hattiesburg, MS 39402 USA -John M Weathersby, Jr.
|
Version 1.2.3 |
Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 | 2/21/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1698
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1698
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1698
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1698
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1698
"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization." |
1166 | Certes Networks Inc 300 Corporate Center Drive Suite 140 Pittsburgh, PA 15108 USA -Todd Cignetti
-Kevin Nigh
|
Version 2.1 (Firmware) |
NetLogic XLS; NetLogic XLR; NetLogic XLP | 2/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1697
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1697
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1697
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1697
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1697
"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network." |
1165 | Websense, Inc. 10240 Sorrento Valley Road San Diego, CA 92121 USA -Joshua Rosenthol
|
Version 1.0 |
64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 | 2/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1696
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1696
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1696
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1696
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1696
"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions." |
1164 | Motorola Mobility, Inc. 600 North US Highway 45 Libertyville, IL 60048 USA -Ed Simon
|
Version 5.4fm |
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 | 2/7/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1695
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1695
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1695
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1695
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1695
"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices." 05/14/12: Added new tested information; |
1163 | Hewlett Packard Development Company, L.P. 4209 Technology Drive Fremont, CA 94538 USA -Kurt Heberlein
|
Version 3.1.1.MU1 |
Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libcrypto (OpenSSL); Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libgcrypt (GNUTLS); | 1/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1694
"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard versions of libcrypto (OpenSSL) and libgcrypt (GNUTLS) for crypto operations." 04/02/12: Added new tested information; |
1162 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version OpenSSL-fips-2.0-test-20110925 |
Freescale MPC8347 w/ Linux 2.6.36 | 1/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1693
"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615." 11/01/12: Updated vendor information; |
1161 | Hewlett Packard Enterprise 153 Taylor Street Littleton, MA 01460 USA -Boby Joseph
|
Version 5.2 |
RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 | 1/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1692
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1692
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1692
"Comware cryptographic library is a software library that provides cryptographic functions within HP devices." |
1160 | LogLogic, Inc. 110 Rose Orchard Way, Suite 200 San Jose, CA 95134 USA -Chima Njaka
-Phuong Hoang
|
Version 1.0 |
Intel Xeon w/ Oracle Enterprise Linux v5.6 | 1/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1691
"The Communications Cryptographic Module establishes a secure, encrypted tunnel between LogLogic appliances for the secure transmission of log data." 02/17/12: Updated implementation information; |
1159 | WinMagic Inc. 200 Matheson Blvd. West Suite 201 Mississuaga, Ontario L5R 3L7 Canada -Alexander Mazuruc
-Garry McCracken
|
Version 6.1 |
Intel Core i5 2450M w/ Windows 7 64-bit; Intel Core 2 Duo w/ Mac OS X 10.7.2 64-bit | 1/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1690
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1690
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1690
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1690
"SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media." |
1158 | Entrust, Inc. One Lincoln Centre 5400 LBJ Freeway Suite 1340 Dallas, TX 75240 USA -Entrust Sales
|
Version 8.1sp1 |
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition | 1/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1689
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1689
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1689
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1689
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1689
"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules." |
1157 | Catbird Networks, Inc. 1800 Green Hills Road, Suite 113 Scotts Valley, CA 95066 USA -Michael Berman
|
Version v1.0 |
Intel Core i5 with AES-NI w/ CentOS 6.0 | 1/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1688
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1688
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1688
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1688
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1688
"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers." 01/25/12: Updated implementation information; |
1156 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.0 build 455964 |
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; AMD Athlon w/ Microsoft Windows 7 SP1 64 bit | 1/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1687
"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware''s vSphere Client application." |
1155 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.0 build 422456 |
Intel Xeon w/ Microsoft Windows Server 2008 SP2 64 bit; AMD Opteron w/ Microsoft Windows Server 2008 SP2 64 bit | 1/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1686
"The VMware vCLI Cryptographic Engine provides the cryptographic services to VMware''s vCLI." |
1154 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.0 build 469512 |
Intel Xeon. w/ 64 bit VMware ESXI; AMD Opteron w/ 64 bit VMware ESXI | 1/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1685
"The VMware ESXI Cryptographic Engine provides the cryptographic services to VMware''s ESXI server product.." |
1153 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 5.0 build 455964 |
Intel Core i3 w/ Windows Vista SP2 64 bit; AMD Athlon w/ Windows Vista SP2 64 bit | 1/5/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1684
"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware''s vCenter Server product." |
1152 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
-Luis Chirinos
|
Version 4.1 |
Intel Xeon w/ CGLinux | 12/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1683
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1683
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1683
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1683
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1683
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1151 | Cummings Engineering Consultants, Inc. 145 S. 79th St., Suite 26 Chandler, AZ 85226 USA -Darren Cummings
|
Version v1.0 |
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 | 1/26/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1692
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1692
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1692
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1692
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1692
"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices." 02/01/12: Added new tested information; |
1150 | SUSE Linux Products GmbH Maxfeldstr. 5 Nuremberg, 90409 Germany -Roman Drahtmüller
|
Version 0.9.8j-0.20.1 |
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 | 12/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1680
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1680
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1680
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1680
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1680
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
1149 | SUSE Linux Products GmbH Maxfeldstr. 5 Nuremberg, 90409 Germany -Roman Drahtmüller
|
Version 0.9.8j-0.20.1 |
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 | 12/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1679
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1679
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1679
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1679
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1679
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
1148 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 6.0 |
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 | 12/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1678
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1678
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1678
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1678
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1678
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" 01/05/12: Updated implementation information; |
1147 | Xceedium, Inc. 30 Montgomery Street, Suite 1020 Jersey City, NJ 07302 USA -Dave Olander
-Ryan W. Maple
|
Version 2.6.36.1+xcd01 (Firmware) |
Intel Xeon E5645; Intel Core 2 Duo | 12/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1677
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1677
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1677
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1677
"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s." |
1146 | Xceedium, Inc. 30 Montgomery Street, Suite 1020 Jersey City, NJ 07302 USA -Dave Olander
-Ryan W. Maple
|
Version 1.2+5.2.1.1 (Firmware) |
Intel Xeon E5645; Intel Core 2 Duo | 12/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1676
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1676
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1676
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1676
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1676
"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s." |
1145 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Robert Relyea
|
Version 3.12.9.1 |
Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit | 1/19/2012 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1675
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1675
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1675
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1675
"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/." 01/26/12: Updated implementation information; |
1144 | Q1 Labs 890 Winter Street, Suite 230 Waltham, MA 02451 USA -Ellen Knickle
-Peter Clark
|
Version 1.0 |
Intel Xeon w/ CentOS 5.7; Intel Xeon w/ RHEL 5.7 | 12/16/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1674
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1674
"The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting." |
1143 | Fiber Logic Communications, Inc. 5F-3, No.9 Prosperity Road One, Science-Park Hsinchu City, 408 TAIWAN -Jun Tseng
|
Version 1.00.00 (Firmware) |
AMCC PowerPC | 12/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1673
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1673
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1673
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1673
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1673
"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic." |
1142 | SafeNet, Inc. 20 Colonnade Road Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Laurie Smith
|
Version 4.8.7 (Firmware) |
StrongARM II 80219 | 12/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1671
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1671
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1671
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1671
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1671
"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
1141 | NetLogic Microsystems, Inc. 3975 Freedom Circle Santa Clara, CA 95054 USA -Mark Litvack
|
Part # A2 |
N/A | 12/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1623
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1623
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1623
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1623
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1623
"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications." |
1140 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.3 (Firmware) |
Intel Xeon; Intel Xeon LC series; Intel Xeon L Series; Intel Core 2 Duo; Intel Celeron; ARM V5 Compatible SOC; Intel EP80579 | 12/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1669
"This focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library 4.3 running on Intel Xeon." 12/23/11: Added new tested information; |
1139 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.3 (Firmware) |
Intel Xeon; Intel Xeon LC series; Intel Xeon L series; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible SoC; Intel EP80579 | 12/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1668
"This focuses on the firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library 4.3 running on Intel Xeon." 12/23/11: Added new tested information; |
1138 | Motorola Mobility, Inc. 600 North US Highway 45 Libertyville, IL 60048-5343 USA -Stuart Kreitzer
|
Version SMACGo1.04p11 |
TI OMAP4 w/ Android 3.0; TI OMAP4 w/ Android 2.3 | 12/13/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1667
"The Motorola Mobility Cryptographic Module is a hybrid multi-chip module comprised of both software and hardware. The module boundary contains AES and SHA cryptographic hardware accelerators and software driver libraries running on a Texas Instruments OMAP4 applications processor." |
1137 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
-Luis Chirinos
|
Version 4.1 (Firmware) |
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1666
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1666
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1666
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1666
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1666
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1136 | Covia Labs 465 Fairchild Dr. Suite 130 Mountain View, CA 94043 USA -Bruce Bernstein
|
Version 2.0 |
Intel Pentium 4 w/ Ubuntu Linux version 11; AMD E-350 w/ Red Hat Enterprise Linux version 5.8 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1665
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1665
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1665
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1665
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1665
"The cccmLib is a dynamically linked library whose sole use is to serve as a cryptographic engine to the Covia Labs Connector application. In particular the cccmLib will provide the underlying functionality needed to implement secured communications and an encrypted file system." 08/21/12: Added new tested information; |
1135 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-20.el6 |
AMD Opteron w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1664
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1664
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1664
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1664
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1664
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
1134 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-20.el6 |
AMD Opteron w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1663
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1663
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1663
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1663
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1663
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
1133 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-9.el6_2.2 |
Intel x86 w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1662
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1662
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1662
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1662
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1662
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size." 04/19/12: Updated implementation information; |
1132 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-9.el6_2.2 |
AMD Opteron w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1661
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1661
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1661
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1661
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1661
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size." 04/23/12: Updated implementation information; |
1131 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-9.el6_2.2 |
AMD Opteron w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1660
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1660
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1660
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1660
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1660
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size." 04/23/12: Updated implementation information; |
1130 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-20.el6 |
Intel x86 w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1659
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1659
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1659
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1659
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1659
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
1129 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-20.el6 |
Intel x86 w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1658
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1658
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1658
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1658
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1658
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
1128 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-9.el6_2.2 |
Intel x86 w/ Red Hat Enterprise Linux 6.2 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1657
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1657
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1657
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1657
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1657
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size." 04/19/12: Updated implementation information; |
1127 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Wendi Ittah
-Tammy Green
|
Version 1.12.1 (Firmware) |
AMD Opteron Shanghai Quad Core; Intel P4 Xeon w/ SGOS v5.5; Intel Celeron w/ SGOS v5.5 | 12/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1656
"The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series." |
1126 | OpenSSL Software Foundation, Inc. 1829 Mount Ephraim Road Adamstown, MD 27101 USA -Steve Marquess
|
Version 2.0 |
Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 | 11/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1655
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1655
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1655
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1655
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1655
"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/." 12/14/11: Updated implementation information; |
1125 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -David Gerendas
|
Version 6.1.3 |
Intel Core i3 w/ Windows XP 32-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI w/ Windows Vista 32-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 w/ McAfee Endpoint Encryption Preboot OS | 11/29/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1654
"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range." 12/07/11: Updated implementation information; |
1124 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -David Gerendas
|
Version 6.1.3 |
Intel Core i3 w/ Windows XP 32-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i5 with AES-NI w/ Windows Vista 32-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 w/ McAfee Endpoint Encryption Preboot OS | 11/29/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1653
"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range." |
1123 | Hewlett Packard Enterprise 8000 Foothills Boulevard Roseville, CA 95747 USA -Sunnil Amanna
|
Version 5.3.1 |
ARM 11 core w/ Integrity 5.0 | 11/22/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1652
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1652
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1652
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1652
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1652
"Standard operating software for W*-platform switch product." 12/01/11: Updated implementation information; |
1122 | Crossbeam Systems, Inc. 80 Central Street Boxborough, MA 01719 USA -Carole Hunt
-Dave Schiff
|
Version 1.4.4 (Firmware) |
Intel Xeon | 11/22/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1651
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1651
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1651
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1651
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1651
"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module." 12/22/11: Updated implementation information; |
1121 | Crossbeam Systems, Inc. 80 Central Street Boxborough, MA 01719 USA -Carole Hunt
-Dave Schiff
|
Version 0.9.8e (Firmware) |
Intel Xeon | 11/22/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1650
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1650
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1650
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1650
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1650
"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module." 12/22/11: Updated implementation information; |
1120 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Wendi Ittah
-Tammy Green
|
Version 2.1.1 (Firmware) |
AMD Opteron Shanghai Quad Core; Intel Xeon Lynnfield X3450 Quad Core; Intel Clarkdale i3-540 Dual Core; Intel Clarkdale G1101; Intel P4 Xeon; VIA Nano; Intel Celeron; AMD Opteron Istanbul 6 Core processor | 11/17/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1648
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1648
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1648
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1648
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1648
"The SGOS 6.1 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 600 Series, 810 Series, 900 Series and 9000 Series." 01/30/12: Made correction to the implementation information; |
1119 | Kingston Technology Company, Inc. 17600 Newhope Street Fountain Valley, CA 92708 USA -Jason J. Chen
-Joel Tang
|
Version 1.0 (Firmware) Part # 1111676LFIK |
1111676LFIK | 11/17/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1647
"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms." 11/22/11: Updated vendor information; |
1118 | Kingston Technology Company, Inc. 17600 Newhope Street Fountain Valley, CA 92708 USA -Jason J. Chen
-Joel Tang
|
Version 1.0 (Firmware) Part # IRONKEY 31A V011 |
IRONKEY 31A V011 | 11/17/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1282
"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms." 11/22/11: Updated vendor information; |
1117 | IBM z/VM Design and Development 1701 North Street Building 250-2 Endicott, NY 13760 U.S. -Brian W. Hugenbruch
|
Version 6.1 plus APAR PM43382 Part # 5741-A08 |
System z10 Enterprise Class processor w/ IBM z/VM V6.1 | 11/17/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1646
"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files." |
1116 | Apple Inc. 11921 Freedom Drive Reston, VA 20190 USA -Shawn Geddis
-Ruben Brochner
|
Version v1.1 |
Intel® Core 2 Duo w/ Mac OS X v10.7.0 | 11/17/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1645
"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications." |
1115 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 1.0.0c (Firmware) |
Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo | 11/17/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1644
"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others." |
1114 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 1.6.0u20 (Firmware) |
Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo | 11/17/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1643
"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others." |
1113 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 1.0.0c (Firmware) |
Intel Xeon Nehalem (AES-NI); Intel Celeron; Intel Core 2 Duo | 11/17/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1642
"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others." |
1112 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Jim Sweeny
|
Version OA36882 Part # 5694-A01 |
IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 | 11/9/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1641
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1641
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1641
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1641
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1641
"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." 11/15/11: Update implementation information; |
1111 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Alyson Comer
|
Version OA36775 |
IBM zEnterprise 196 w/ IBM z/OS® V1.13 | 11/9/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1640
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
1110 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Alyson Comer
|
Version OA36775 Part # 5694-A01 |
IBM zEnterprise 196 w/ IBM z/OS® V1.13 | 11/9/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1639
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and" |
1109 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
-Luis Chirinos
|
Version 1.0 |
CGLinux w/ Intel Xeon | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1638
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1638
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1638
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1638
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1638
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1108 | Centrify Corporation 785 N Mary Avenue Suite 200 Sunnyvale, CA 94085 USA -Keith Moreau
|
Version 1.0 |
Intel Core i7 2GHz w/ Mac OS 10.7 | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1637
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1637
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1637
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1637
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1637
"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products." |
1107 | Hewlett-Packard 2344 Alfred-Nobel St-Laurent, Quebec H4S 0A4 Canada -Gilbert Moineau
|
Version 5.6.0 |
Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1603
"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points." |
1106 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Iain Holness
|
Version 3.20.00 (Firmware) |
StrongARM 80219 | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1636
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1636
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1636
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1636
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1636
"The SafeNet PSI-e provides a wide range of cryptographic functions." 11/03/11: Update implementation information; |
1105 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Part # CP-7 |
N/A | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1635
"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities." 01/19/12: Updated implementation information; |
1104 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3(Firmware) |
Intel Xeon E Series | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1634
"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities." 04/09/12: Updated implementation information; |
1103 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 MR3(Firmware) |
Intel Xeon E Series | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1633
"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities." 04/09/12: Updated implementation information; |
1102 | Hewlett-Packard (TippingPoint) 14231 Tandem Boulevard Austin, TX 78728 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.2.1.1639 (Firmware) |
NetLogic XLR | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1632
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1632
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1632
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1632
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1632
"The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded." |
1101 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Robbie Gill
-Glen Beasley
|
Version 6.1.4.5 (Firmware) |
RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1631
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1631
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1631
"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform." 07/15/13: Updated implementation information; |
1100 | Motorola Solutions, Inc. One Motorola Plaza Holtsville, NY 11742-1300 USA -Tom Mckinney
|
Version 1.00.0.0.1 |
ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1639
"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government" 11/01/11: Update implementation information; |
1099 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Robbie Gill
-Glen Beasley
|
Version 6.1.4.5 (Firmware) |
Atheros AR5312; IDT79RC3234; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560 | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1628
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1628
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1628
"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform." 07/15/13: Updated implementation information; |
1098 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Robbie Gill
-Glen Beasley
|
Version 6.1.4.5 (Firmware) |
RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1627
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1627
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1627
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1627
"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption." 07/15/13: Updated implementation information; |
1097 | Aruba Networks, Inc. 1322 Crossman Ave. Sunnyvale, CA 94089-1113 USA -Robbie Gill
-Glen Beasley
|
Version 6.1.2.3 (Firmware) |
IDT79RC3234; Atheros AR5312; Marvell 88F6560; Atheros AR7161; Atheros AR7242; | 10/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1625
"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption." 11/22/11: Added new tested information; |
1096 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Iain Holness
|
Version 2.08.00 (Firmware) |
Intel 80219 (ARM V5T) | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1624
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1624
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1624
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1624
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1624
"The SafeNet PSG Firmware provides a wide range of cryptographic functions." |
1095 | InZero Systems 13755 Sunrise Valley Drive, Suite 750 Herndon, VA 20171 USA -Warren Brown
-Al Donaldson
|
Version 2.80.0.38 (Firmware) |
PowerQUICC MPC8349EA | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1622
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1622
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1622
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1622
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1622
"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance." 09/10/12: Updated implementation information; |
1094 | Research in Motion 295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 2.0.0.10 |
Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3 | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1621
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1621
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1621
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1621
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1621
"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products." |
1093 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Mike Yoder
-Ashvin Kamaraju
|
Version 4.4.1(Firmware) |
Intel® Xeon | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1620
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1620
"The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents." 05/08/12: Updated implementation information; |
1092 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R67.10 with R7x hotfix (Firmware) |
Intel Xeon | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1618
"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform." |
1091 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R67.10 with R7x hotfix (Firmware) |
Intel Xeon | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1617
"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform." |
1090 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R71 with R7x hotfix (Firmware) |
Intel Xeon | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1616
"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies." |
1089 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R71 with R7x hotfix (Firmware) |
Intel Xeon | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1615
"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies." |
1088 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R71 with R7x hotfix (Firmware) |
Intel Xeon | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1614
"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments." |
1087 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Abrose
-Malcolm Levy
|
Version R71 with R7x hotfix (Firmware) |
Intel Xeon | 10/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1613
"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments." |
1086 | McAfee, Inc. 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
|
Version 8.2 (Firmware) |
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1612
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1612
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1612
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1612
"The Kernel Crypto Library for SecureOS® is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances." |
1085 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
-Luis Chirinos
|
Version 1.0 (Firmware) |
Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1611
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1611
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1611
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1611
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1611
"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products." |
1084 | NEC Corporation 1753 Shimonumabe Nakahara-ku Kawasaki-si, Kanagawa 211-8666 Japan -NEC Corporation
|
Version 01.00 (Firmware) |
MPC8314CVRAFDA; | 10/13/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1610
"Key generation for iPASOLINK MODEM Card" |
1083 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # P2020NSE |
N/A | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1606
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
1082 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # P1020NSE |
N/A | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1608
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
1081 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # P1011NSE |
N/A | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1607
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." 03/02/12: Update implementation information; |
1080 | RSA RSA, The Security Division of EMC Suntec Tower 4 #31-01 Singapore, 038986 Singapore -Sandra Tong
-Young Son
|
Version 3.0.0.1 |
ARM9 w/ VxWorks built with Wind River Workbench 3.0 | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1605
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1605
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1605
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1605
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1605
"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module." |
1079 | Hewlett-Packard 2344 Alfred-Nobel St-Laurent, Quebec H4S 0A4 Canada -Gilbert Moineau
|
Version 5.6.0 |
Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1604
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1604
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1604
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1604
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1604
"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points." |
1078 | Hewlett-Packard 2344 Alfred-Nobel St-Laurent, Quebec H4S 0A4 Canada -Gilbert Moineau
|
Version 5.6.0 |
Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1602
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1602
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1602
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1602
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1602
"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn." |
1077 | Inside Secure 41 Parc Club du Golf 13856, Aix-en-Provence France -David Cunningham
|
Version 1.2.1 (Firmware) Part # AT90SO128 |
Inside Secure AT90SO128 | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1601
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1601
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1601
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1601
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1601
"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection." 05/10/12: Updated implementation information; |
1076 | Xerox Corporation MS 011-03A 800 Phillips Road Webster, New York 14580 US -Larry Kovnat
|
Version Version 1.1 |
Freescale PowerQuic III w/ Intel/WindRiver Linux V3 | 10/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1599
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1599
"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device." 10/20/11: Update vendor information; |
1075 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Mike Yoder
-Ashvin Kamaraju
|
Version 1.0 |
Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7 64-bit; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit | 10/6/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1596
"The Vormetric Encryption Expert Kernel-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution." 10/19/11: Update implmentation information; |
1074 | Vormetric, Inc. 2545 North 1st Street San Jose, CA 95131 USA -Mike Yoder
-Ashvin Kamaraju
|
Version 1.0 |
Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit | 10/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1595
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1595
"The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution." 10/19/11: Update implementation information; |
1073 | iDirect Technologies, Inc. 13865 Sunrise Valley Drive Suite 100 Herndon, VA 20171 USA -Paul Harr
-Karl Fuchs
|
Version 2.3 (Firmware) |
Intel IXP465 | 10/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1594
"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical." |
1072 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA -Sonu Shankar
|
Version 15.0(1)SY2(Firmware) |
Freescale MPC8572E | 10/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1593
"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions." 04/10/12: Updated implementation information; |
1071 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 1.00 (Firmware) |
Freescale 7448 PowerPC; IBM 750CL | 10/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1592
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1592
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1592
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1592
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1592
"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products." |
1070 | Motorola Solutions Inc. Unit A1, Linhay Business Park Ashburton, Devon TQ13 7UP UK -Richard Carter
|
Version PTP600-HMAC-256-01-00 (Firmware) |
TI C6414 DSP | 10/6/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1101
"The Motorola family of PTP Wireless Ethernet Bridges offers a solution of the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment." |
1069 | Voltage Security, Inc. 20400 Stevens Creek Blvd. Cupertino, CA 95014 USA -Luther Martin
-Branislav Meandzija
|
Version 4.0 |
IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 | 10/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1590
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1590
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1590
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1590
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1590
"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES" |
1068 | Atos Worldline SA/NV Haachtsesteenweg 1142 Brussels, 1130 Belgium -Filip Demaertalaere
-Sam Yala
|
Version 1.2 (Firmware) |
Freescale | 9/30/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1589
"The ACC is the cryptographic engine of Atos Worldline Hardware Security Module. The ACC makes use of dedicated hardware accelerators." 10/03/12: Updated implementation information; |
1067 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Angelos Kottas
-John Roberts
|
Version 1.0 |
Intel Xeon w/ CentOS 5.5 | 9/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1588
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1588
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1588
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1588
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1588
"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications." 02/17/12: Updated implementation information; |
1066 | RSA RSA, The Security Division of EMC Suntec Tower 4 #31-01 Singapore, 038986 Singapore -Sandra Tong
-Young Son
|
Version 3.0.0.1 |
ARM9 w/ pSOS built with ARM SDT 2.51 | 9/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1587
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1587
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1587
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1587
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1587
"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module." |
1065 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 4.8 (Firmware) |
Intel® Pentium Dual-Core | 9/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1586
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1586
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1586
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1586
"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host" |
1064 | Research in Motion 295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.7.1 (Firmware) |
Qualcomm MSM8655 Processor | 9/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1582
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1582
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1582
"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
1063 | Research in Motion 295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.7.0 (Firmware) |
Qualcomm MSM8655 Processor | 9/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1581
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1581
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1581
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
1062 | Marvell Semiconductor, Inc. 5488 Marvell Lane Santa Clara, CA 95054 USA -Pei Suen
-Lei Poo
|
Version 1.0 (Firmware) |
Synopsys VCS C-2009.06-7 simulator | 9/22/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1580
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1580
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1580
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1580
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1580
"Marvell''s Einstein2 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It features a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. Einstein2 SoC supports many FIPS Approved Cryptographic Algorithms, including AES, SHA, HMAC, RSA and RNG." |
1061 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Adam Bell
-Brandon Maas
|
Part # 1.0 |
N/A | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1579
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1579
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1579
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1579
"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations." 09/22/11: Update implementation information; |
1060 | Ciena Corporation 1201 Winterson Road Linthicum, MD 21090 USA -Patrick Scully
|
Version 1.0 (Firmware) |
MPC8314e | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1578
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1578
"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service." |
1059 | Thales e-Security Inc. 2200 North Commerce Parkway Suite 200 Weston, Florida 33326 USA -Robert Burns
-Alan Brown
|
Version 0.9.8r |
Intel Xeon Dual Core w/ Linux - CentOS 5.2 | 9/20/2011 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1577
"An implementation of the OpenSSL 0.9.8r library used in the Thales e-Security keyAuthority®." 10/06/11: Update implementation information; |
1058 | Ciena Corporation 1201 Winterson Road Linthicum, MD 21090 USA -Patrick Scully
|
Version 1.0 (Firmware) |
MPC8270 | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1576
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1576
"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service." |
1057 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -M.K Whitlock
|
Version 15.1(3)T2 (Firmware) |
Freescale MPC8358E | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1575
"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments." |
1056 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -M.K Whitlock
|
Version 12.4(25d)JA1 (Firmware) |
Freescale MPC8343A | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1574
"The embedded WLAN Access Point module (ap801) inside C881W and C881GW provides wireless funcationality for the routers." |
1055 | Thales e-Security Inc. 2200 North Commerce Parkway Suite 200 Weston, Florida 33326 USA -Robert Burns
-Alan Brown
|
Version 3.12.6 |
Intel Xeon Dual Core w/ Linux - CentOS 5.2 | 9/20/2011 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1572
"An implementation of the NSS (Network Security Services) library used in the Thales e-Security keyAuthority®." 10/06/11: Update implementation information; |
1054 | Certicom Corp. 4701 Tahoe Blvd, Building A, 5th Floor Missisauga, ON L4W 0B5 Canada -Certicom Sales
-Kris Orr
|
Version 6.0 |
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1571
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1571
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1571
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1571
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1571
"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules." 10/01/11: Update implementation information; |
1053 | Hughes Network Systems, LLC. 11717 Exploration Lane Germantown, MD 20876 USA -Tim Young
|
Version 1.0 (Firmware) |
AMCC PowerPC (32-bit); Intel Pentium 4 (32-bit); Intel dual-core Xeon (32-bit); | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1570
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1570
"The HSCK v1.0 is a firmware library that provides cryptographic functionality for securing communications over the Hughes SPACEWAY Satellite communication systems. SPACEWAY enables a full-mesh digital network that interconnects with a wide range of end-user equipment and systems." |
1052 | Hitachi Solutions, Ltd. 4-12-7,Higashishinagawa Shinagawa-ku, Tokyo 140-0002 Japan -Applied Security Development Department
|
Version 1.0 Rev. 2 |
Intel(R) Core(TM) i5-650 w/ Windows XP Professional; Intel(R) Core(TM) i5-650 w/ Windows Vista Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate 64bit | 9/20/2011 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1569
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1569
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1569
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1569
"HIBUN Cryptographic Module for Kernel-Mode is the cryptographic library module which operates on the Windows Kernel-Mode." |
1051 | Senetas Corporation Ltd. Level 1, 11 Queens Road Melbourne, Victoria 3004 Australia -John Weston
-Horst Marcinsky
|
Version 0.9.8 (Firmware) |
Motorola Freescale MPC8280 (PPC32) | 9/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1568
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1568
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1568
"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products." |
1050 | SafeNet, Inc. 20 Colonnade Road Suite 200 Ottawa, ON K2E 7M6 Canada -Chris Brych
-Laurie Smith
|
Version 4.8.7 (Firmware) |
StrongARM-11 80200 600 MHz | 9/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1567
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1567
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1567
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1567
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1567
"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens." |
1049 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2R1 (Firmware) |
Cavium Octeon | 9/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1566
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1566
"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes." |
1048 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2R1 (Firmware) |
Cavium Octeon | 9/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1565
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1565
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
1047 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2R1 (Firmware) |
Cavium Octeon | 9/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1564
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1564
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." |
1046 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 11.2R1 (Firmware) |
Cavium Octeon | 9/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1563
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1563
"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes." |
1045 | Hitachi Solutions, Ltd. 4-12-7,Higashishinagawa Shinagawa-ku, Tokyo 140-0002 Japan -Applied Security Development Department
|
Version 1.0 Rev. 2 |
Intel(R) Core(TM) i5-650 w/ Windows XP Professional; Intel(R) Core(TM) i5-650 w/ Windows Vista Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate 64bit; Intel(R) Core(TM) i5-650 w/ Linux Kernel 2.6 (Fedora 12) | 8/30/2011 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1562
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1562
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1562
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1562
"HIBUN Cryptographic Module for User-Mode is the cryptographic library module which operates on the Windows User-Mode and Linux User-Mode." |
1044 | Hitachi Solutions, Ltd. 4-12-7,Higashishinagawa Shinagawa-ku, Tokyo 140-0002 Japan -Applied Security Development Department
|
Version 1.0 Rev. 2 |
Intel(R) Core(TM) i5-650 w/ Pre-boot 16-bit | 8/30/2011 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1561
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1561
"HIBUN Cryptographic Module for Pre-boot is the cryptographic library module which operates on the Pre-boot OS." 09/08/11: Update implementation information; |
1043 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Vincent Moscaritolo
|
Version 4.2.0 |
Apple MacBook Pro 13" w/ Mac OS X 10.7; Apple iPad w/ iOS 5 | 8/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1559
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1559
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1559
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1559
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1559
"The PGP Cryptographic Engine includes a wide range of field-tested, standards-based encryption, and encoding algorithms used by PGP Whole Disk Encryption." |
1042 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Vincent Moscaritolo
|
Version 4.2.0 |
Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 | 8/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1558
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1558
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1558
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1558
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1558
"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa" 09/13/11: Update implementation information; |
1041 | Motorola Solutions Inc. Unit A1, Linhay Business Park Ashburton, Devon TQ13 7UP UK -Richard Carter
|
Version PTP800-HMAC-04-00 (Firmware) |
TI TMS320C6421 | 8/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1557
"PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution." 09/08/11: Update implementation information; |
1040 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 3.0.0.14 |
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 | 8/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1555
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1555
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1555
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1555
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1555
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
1039 | Thales E-Security Ltd Jupiter House Station Road Cambridge, CB5 8JJ UK -Marcus Streets
-Mark Wooding
|
Version 2.50.17 (Firmware) |
Freescale DragonBall MXL | 8/30/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1554
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1554
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1554
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1554
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1554
"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules." |
1038 | ChaseSun Information Security Technology Development (Bejing)., Ltd. Building B, Shumazhuangyuan No. 1 Disheng West Street, BDA Beijing, 100176 P.R. China -Pugui Chen
|
Version 1.0 (Firmware) |
Mentor ModelSim SE 6.5b (Simulator) | 8/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1551
"DCI Audio/Video Decoder Card FPGA Library implements the cryptographic algorithms such as AES, HMAC, and SHA. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card." |
1037 | ChaseSun Information Security Technology Development (Bejing)., Ltd. Building B, Shumazhuangyuan No. 1 Disheng West Street, BDA Beijing, 100176 P.R. China -Peng Sun
|
Version 1.0 (Firmware) |
Marvell 88AP303 | 8/18/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1550
"DCI Audio/Video Decoder Card Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA and RNG. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card." 03/27/13: Updated vendor information; |
1036 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 5.0.1 |
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 | 8/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1549
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1549
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1549
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1549
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1549
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
1035 | Diversinet Corp. 2235 Sheppard Avenue East Atria II Suite 1700 Toronto, Ontario M2J5B5 Canada -Salah Machani
-Hussam Mahgoub
|
Version 1.0 |
TI OMAP2420 w/ Java ME MIDP 2.0; Marvell PXA930 w/ BlackBerry OS v6; Qualcomm Snapdragon w/ Android 2.2; | 8/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1548
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1548
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1548
"Diversinet Java ME Crypto Module is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC and RSA." 08/30/11: Add new tested information; |
1034 | Diversinet Corp. 2235 Sheppard Avenue East Atria II Suite 1700 Toronto, Ontario M2J5B5 Canada -Salah Machani
-Hussam Mahgoub
|
Version 1.0 |
Intel Xeon E5530 w/ Microsoft Windows Server 2008 and JDK 1.6 | 8/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1547
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1547
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1547
"Diversinet Java SE Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file." 02/09/12: Updated implementation information; |
1033 | Green Hills Software 19415 Deerfield Avenue Suite 204 Lansdowne, VA 20176 USA -David Sequino
-Douglas Kovach
|
Version v1.0.4 |
Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5 | 8/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1546
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1546
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1546
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1546
"Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)" |
1032 | SenSage 1400 Bridge Parkway Suite 202 Redwood City, CA 94065 USA -Brad Kekst
-Rao Yendluri
|
Version v1.0 |
Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; | 8/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1545
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1545
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1545
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1545
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1545
"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function." |
1031 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Ashit Vora
|
Version 0.9.8r.1.1 |
Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; | 8/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1544
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1544
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1544
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1544
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1544
"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products." |
1030 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.4fm |
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1543
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1543
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1543
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1543
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1543
"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com" 05/14/12: Added new tested information; |
1029 | Voltage Security, Inc. 20400 Stevens Creek Blvd. Cupertino, CA 95014 USA -Luther Martin
-Branislav Meandzija
|
Version 4.0 |
Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1539
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1539
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1539
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1539
"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES" 09/13/11: Update implementation information; |
1028 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 1.9.0 (Firmware) |
Broadcom BCM1193 | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1538
"The software library implements SRTP protocol for securing RTP and RTCP protocols." |
1027 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Chris Brych
-Laurie Smith
|
Version 6.2.1 (Firmware) |
AMCC PowerPC 440EPx | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1539
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1539
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1539
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1539
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1539
"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor." |
1026 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Ashit Vora
|
Version 1.0 (Firmware) |
Cisco Yeti-II Power-PC 405 | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1536
"IOS cryptographic implementation for Catalyst 3000 line of products" |
1025 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 12.0.105.1 (Firmware) |
Texas Instruments TNETV105x MIPS | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1535
"The software library implements SRTP protocol for securing RTP and RTCP protocols." |
1024 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 1.1.0 (Firmware) |
Texas Instruments TNETV1050 MIPS | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1534
"The software library implements SRTP protocol for securing RTP and RTCP protocols" |
1023 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 0.9.8k (Firmware) |
Texas Instruments TNETV105x MIPS; Broadcom BCM1193 | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1533
"OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations." |
1022 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 1.4.2 (Firmware) |
Texas Instruments TNET1050 MIPS; Texas Instruments PSYLOCKE ASIC MIPS; Broadcom BCM1101 MIPS | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1532
"The software library implements SRTP protocol for securing RTP and RTCP protocols" |
1021 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Jim Dickens
-Chris Brych
|
Part # SF914-35005-002A |
N/A | 8/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1531
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1531
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1531
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1531
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1531
"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution." |
1020 | Kingston Technology Company, Inc. 17600 Newhope Street Fountain Valley, CA 92708 USA -Joel Tang
|
Version 3.03 (Firmware) Part # DT4000 v1.0 |
DT4000 v1.0 | 8/3/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1530
"Kingston''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen." |
1019 | Samsung Electronics Co., Ltd. 416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Ross Choi
-Bumhan Kim
|
Version LK2.6.36.3_AHC_KM1.0 |
ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1; | 8/3/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1529
"General purpose Key derivation and authentication services library for Linux used by Samsung devices. " 11/17/11: Update implementation information; |
1018 | Samsung Electronics Co., Ltd. 416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Ross Choi
-Bumhan Kim
|
Version LK2.6.35.7_AGB_KM1.0 |
ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 | 8/3/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1528
"General purpose Key derivation and authentication services library for Linux used by Samsung devices. " 11/17/11: Update implementation information; |
1017 | A10 Networks, Inc. 2309 Bering Drive San Jose, CA 95131 USA -John Chiong
|
Part # CN1620 |
N/A | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1525
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1525
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1525
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1525
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." 10/25/13: Added new tested information; |
1016 | A10 Networks, Inc. 2309 Bering Drive San Jose, CA 95131 USA -John Chiong
|
Part # CN1615 |
N/A | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1524
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1524
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1524
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1524
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." 10/25/13: Added new tested information; |
1015 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.8 (Firmware) |
Strong Arm II (80219) | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1523
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1523
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1523
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1523
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1523
"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
1014 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.7 (Firmware) |
Strong Arm II (80219) | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1522
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1522
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1522
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1522
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1522
"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
1013 | Advantor Systems, LLC 12612 Challenger Pkwy, Suite 300 Orlando, FL 32826 USA -Chuck Perkinson
|
Part # 1.4.4 |
N/A | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1521
"The Infraguard Processor Module (IPM) is a mult-chip, embedded, plug-in encryption module coated with an opaque, tamper evident material. " |
1012 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Sunil Chitnis
-Bob Colvin
|
Version 12.3.02 (Firmware) |
Freescale MPC8572E | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1520
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1520
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1520
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1520
"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
1011 | A10 Networks, Inc. 2309 Bering Drive San Jose, CA 95131 USA -John Chiong
|
Version 1.0.0 (Firmware) |
Intel Xeon E5520; Intel Xeon E5540; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon X5670; Intel Xeon X5650; Intel Xeon E5620; Intel Xeon E3127; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690 ;  Intel Xeon E5-1650; Intel Xeon E5-2697 | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1519
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." 04/06/12: Added new tested information; |
1010 | Vocality International Ltd Lydling Barn, Puttenham Lane Shackleford, Surrey GU8 6AP UK -Martin Saunders
|
Version 5.3.1v (Firmware) |
BASICS IP with Freescale PowerQuicc III CPU | 7/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1518
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1518
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1518
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1518
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1518
"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports." |
1009 | Samsung Electronics Co., Ltd. 416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Ross Choi
-Bumhan Kim
|
Version LK2.6.35.7_AGB_V1.2 |
ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1517
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1517
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1517
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1517
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1517
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." 10/27/11: Update implementation information; |
1008 | Samsung Electronics Co., Ltd. 416 Maetan 3-Dong Youngtong Gu Suwon, Gyeonggi 152-848 South Korea -Ross Choi
-Bumhan Kim
|
Version LK2.6.36.3_AHC_V1.2 |
ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1516
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1516
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1516
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1516
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1516
"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services." 10/27/11: Update implementation information; |
1007 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-5.el6_1.2 |
AMD Opteron w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1515
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1515
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1515
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1515
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1515
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size." |
1006 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-10.el6_1.4 |
AMD Opteron w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1514
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1514
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1514
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1514
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1514
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
1005 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-5.el6_1.2 |
Intel x86 w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1513
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1513
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1513
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1513
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1513
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size." |
1004 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -Malcolm Levy
|
Version R70.1 |
Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1512
"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)." |
1003 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -Malcolm Levy
|
Version R70.1 |
Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1511
"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)." |
1002 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seth Ross
|
Version Junos-FIPS 10.4R5 |
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1510
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1510
"Junos-FIPS for use in M Series, MX Series, and T Series router family." 05/22/12: Updated implementation information; |
1001 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seth Ross
|
Version Junos-FIPS 10.4R5 |
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1509
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1509
"Junos-FIPS for use in M Series, MX Series, and T Series router family." 05/22/12: Updated implementation information; |
1000 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seth Ross
|
Version Junos-FIPS 10.4R5 Junos-FIPS 10.4R5 |
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1508
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1508
"Junos-FIPS for use in M Series, MX Series, and T Series router family." 05/22/12: Updated implementation information; |
999 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-5.el6_1.2 |
AMD Opteron w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1507
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1507
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1507
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1507
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1507
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size." |
998 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.5-5.el6_1.1 |
Intel x86 w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1506
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1506
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1506
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1506
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1506
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size." |
997 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-10.el6_1.4 |
AMD Opteron w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1505
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1505
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1505
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1505
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1505
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
996 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-10.el6_1.4 |
Intel x86 w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1504
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1504
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1504
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1504
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1504
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." |
995 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.0.0-10.el6_1.4 |
Intel x86 w/ Red Hat Enterprise Linux 6.1 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1503
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1503
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1503
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1503
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1503
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." |
994 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seth Ross
|
Version Junos-FIPS 10.4R5 |
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1502
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1502
"Junos-FIPS for use in M Series, MX Series, and T Series router family." 05/22/12: Updated implementation information; |
993 | Hewlett Packard Enterprise 8000 Foothills Boulevard Roseville, CA 95747 USA -Sunil Amanna
|
Version 5.3.1 |
Freescale 8540 w/ Integrity 5.0 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1501
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1501
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1501
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1501
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1501
"Standard operating software for K-platform switch products." |
992 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.3.1v |
Freescale PowerQuicc III w/ ThreadX v5.3 | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1500
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1500
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1500
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1500
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1500
"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." |
991 | Protected Mobility 6259 Executive Blvd Rockville, MD 20852 USA -Paul Benware
|
Version 1.0 |
ARM Cortex-A9 w/ Android 3.0; ARM Cortex-A8 w/ Andriod 2.2; ARM Cortex-A9 w/ Android 2.3; ARM 6 w/ iOS 4.2; ARM 7 w/ iOS 4.2; ARM 7 w/ iOS 4.3 | 7/11/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1499
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1499
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1499
"Cryptographic library running on Android and IOS for for encryption, decryption, hashing and random number generation." |
990 | Utimaco Safeware AG Germanusstraße 4 Aachen, 52080 Germany -Dr. Gesa Ott
|
Version hash1.0.7.0 (Firmware) |
Texas Instruments TMS320C6416T | 7/11/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1498
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1498
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1498
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1498
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1498
"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions." |
989 | IBM z/VM Design and Development 1701 North Street Building 250-2 Endicott, NY 13760 U.S. -Brian W. Hugenbruch
|
Version 6.1 plus APAR PM08418 Part # 5741-A08 |
System z10 Enterprise Class processor w/ IBM z/VM V6.1 | 6/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files." |
988 | Chunghwa Telecom Co., Ltd. Telecommunication Laboratories 12, Lane 551 Min-Tsu Road SEC.5 Yang-Mei, Taoyuan 326 Taiwan, ROC -Yeou-Fuh Kuan
-Char-Shin Miou
|
Version 2.0 (Firmware) |
Java Card Runtime Environment v2.2.2 with Global Platform v2.1.1 on Renesas AE-5 Series Processor | 6/29/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1493
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1493
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1493
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1493
"HiKey Cryptographic Library supports AES, Triple-DES, HMAC, SHS, RSA and a NIST 800-90 Hash DRBG Implementations for the HiKey PKI token and HiKey flash products." 07/13/11: Update implementation information; |
987 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Alyson Comer
|
Version OA34156 Part # 5694-A01 |
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 | 6/22/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1486
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
986 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Alyson Comer
|
Version OA34156 Part # 5694-A01 |
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 | 6/22/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1485
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
985 | A10 Networks, Inc. 2309 Bering Drive San Jose, CA 95131 USA -John Chiong
|
Version 1.0.0 (Firmware) |
Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon X5690; Intel Xeon E5-2690 | 6/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1480
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1480
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1480
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1480
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1480
"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices." 07/14/11: Added new tested information; |
984 | Certes Networks Inc 300 Corporate Center Drive Suite 140 Pittsburgh, PA 15108 USA -Todd Cignetti
|
Version 1.6 (Firmware) |
Netlogic XLR; Netlogic XLS | 6/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1467
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1467
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1467
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1467
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1467
"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network." 06/28/11: Update implementation information; |
983 | Certes Networks Inc 300 Corporate Center Drive Suite 140 Pittsburgh, PA 15108 USA -Todd Cignetti
|
Version 1.6 (Firmware) |
Netlogic XLR; Netlogic XLS | 6/16/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1466
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1466
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1466
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1466
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1466
"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network." 06/28/11: Update implementation information; |
982 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 2.0 |
iPhone4 - Apple A4 w/ iOS 5 | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1464
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1464
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1464
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1464
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1464
"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps." |
981 | Apple Inc. 1 Infinite Loop Cupertino, CA 95014 USA |
Version 2.0 |
iPad2 - Apple A5 w/ iOS 5 | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1463
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1463
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1463
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1463
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1463
"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps." |
980 | ZyFLEX Technologies, Inc. 4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu Hsinchu, 30075 Taiwan, R.O.C. -Nick Tseng
|
Version 1.0 (Firmware) |
NIOS2 (Altera FPGA embedded processor) | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1462
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1462
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1462
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1462
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1462
"The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network." |
979 | Nexgrid 4444 Germanna Hwy Locust Grove, VA 22508 USA -Thomas McLure
-Haim Shaul
|
Version 1.2.2 (Firmware) |
Atheros AR7141 | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1459
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1459
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1459
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1459
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1459
"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring." |
978 | N/A | N/A | N/A | 6/7/2011 | N/A |
977 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Version 11.5.1 (Firmware) |
Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1457
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." 10/11/11: Add new tested information; |
976 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version 2.4 (Firmware) |
Bluefly Processor | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1456
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1456
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1456
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1456
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1456
"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals." 04/23/12: Updated vendor information; |
975 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # 400BG233-P-G |
N/A | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1454
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." 06/01/11: Update implementation information; |
974 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # 350BG233-G |
N/A | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1453
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
973 | WatchGuard Technologies, Inc. 505 Fifth Avenue South, Suite 500 Seattle, Washington 98104 USA -Peter Eng
|
Part # NHIXP435AE |
N/A | 6/7/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1452
"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users." |
972 | N/A | N/A | N/A | 5/25/2011 | N/A |
971 | McAfee, Inc. 3965 Freedom Circle Santa Clara, CA 95054 USA -Sakthi Subramanian
|
Version 1.1.2.1 (Firmware) |
RMI MIPSXLR w/ Linux/MIPS | 5/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#871
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#871
"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core." |
970 | Harris Corporation 221 Jefferson Ridge Parkway Lynchburg, VA 24501 USA -Brian Justice
|
Version R1A (Firmware) |
Freescale MPC860P | 5/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1450
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1450
"MPC860 software library for AES encryption and decryption for Harris Corporation Interop Gateway Applications." 05/23/11: Update implementation information; |
969 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Sunil Chitnis
-Bob Colvin
|
Version FastIron 7.2.1 (Firmware) |
Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 | 5/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1449
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1449
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1449
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1449
"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
968 | Uplogix, Inc. 7600 B North Capital of Texas Highway Suite 220 Austin, TX 78731 USA -Martta Howard
|
Version 1.4.4 (Firmware) |
AMD Geode; Intel Celeron | 5/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1448
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1448
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1448
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1448
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1448
"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information" |
967 | Freescale Semiconductor, Inc. 7700 West Parmer Lane Austin, TX 78729 USA -Geoffrey Waters
|
Part # P4080r2 |
N/A | 5/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1446
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1446
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1446
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1446
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1446
"Freescale''s MDHA is included in multiple QorIQ Integrated Communications Processor, including: P4080, P4040, P3041, P5020, P2040, P2041, P1010, and P1023." |
966 | Uplogix, Inc. 7600 B North Capital of Texas Highway Suite 220 Austin, TX 78731 USA -Martta Howard
|
Version 3.12.6 (Firmware) |
Intel Celeron; AMD Geode | 5/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1445
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1445
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1445
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1445
"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com" |
965 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Jennifer Gilbert
|
Version 15.2(3)GC (Firmware) |
Freescale MPC8548E | 5/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1444
"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card" 07/02/12: Updated implementation information; |
964 | VMware, Inc. 3401 Hillview Avenue Palo Alto, CA 94304 USA -Eric Betts
|
Version 1.0 |
Intel® Xeon® EM64T w/ Microsoft® Windows® XP; Intel® Xeon® EM64T w/ Red Hat Enterprise Linux 5.1 | 5/12/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1443
"The PCoIP Cryptographic Module provides TLS and cryptographic services for protecting data traffic between a VMware View Client and a VMware View Server." |
963 | Samsung Electronics Co., Ltd. San #16 Banwol-Dong Hwasung-City, Gyeonggi-Do 445-701 Korea -Timothy Markey
-JIsoo Kim
|
Version 1.0 (Firmware) |
S3C29MAX01 | 5/12/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1637
"SAMSUNG SSD PM810 SED FIPS 140 Module provides high-performance AES-256 cryptographic encryption and decryption of the data stored in NAND Flash via SATA interface, with up to 250MB/sec sequential read and 220MB/sec sequential write rates. The PM810 supports both the ATA Security Feature Set and TCG Opal SSC." |
962 | Futurex 864 Old Boerne Road Bulverde, TX 78163 USA -Paul Enman
|
Version 4.0.0 (Firmware) |
Amcc PowerPC | 5/12/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1441
"The EXP9000 cryptographic module provides secure encryption, storage, and transmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)." |
961 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Ashit Vora
|
Version 15.1(3)S5 (Firmware) |
MIPS R7000/SR71000 | 5/12/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1439
"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions" 01/06/12: Updated implementation information; |
960 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0 (Firmware) |
Intel Xeon E5640 | 5/5/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1438
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1438
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1438
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1438
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1438
"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances." |
959 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 1.2 (Firmware) |
Intel Xeon | 5/5/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1437
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1437
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1437
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1437
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1437
"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS." |
958 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.12.6 (Firmware) |
Intel Xeon | 5/5/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1436
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1436
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1436
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1436
"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the NSS cryptographic library which is used to implement a SUN JCE Provider." |
957 | Open Source Software Institute 8 Woodstone Plaza, Suite 101 Hattiesburg, MS 39402 USA -John M. Weathersby, Jr.
|
Version 1.2.3 |
Motorola PowerPC 750GX w/ VxWorks 6.7 | 5/5/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1435
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1435
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1435
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1435
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1435
"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization." |
956 | McAfee, Inc. 2821 Mission College Blvd. Santa Clara, CA 95054 USA -Mark Hanson
|
Version 1.0 (Firmware) |
Intel Xeon E5660 | 4/27/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1434
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1434
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1434
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1434
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1434
"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances." |
955 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.4R3 and 10.4R4 (Firmware) |
Cavium Octeon; | 4/27/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1433
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1433
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. " 08/01/11: Update implementation information; |
954 | Kanguru Solutions 1360 Main Street Millis, MA 02054 USA -NAte Cote
|
Version 1.0 (Firmware) Part # KN3000/3001 |
Kanguru KN3000/3001 | 4/20/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1432
"The Kanguru Defender 2000 is a hardware encrypted USB security device designed for secure data storage. It is also used as a platform to run secure virtual operating systems and applications." 11/15/11: Update implementation information; |
953 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG520M, SSG550M |
Cavium Nitrox-lite | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1431
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1431
"The SSG-520M and SSG-550M are high-performance security platforms." |
952 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG-320M, SSG-350M |
Cavium Nitrox-lite | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1430
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1430
"The SSG-320M and SSG-350M are high-performance security platforms." |
951 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG-5, SSG-20 |
Intel IXP625 | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1429
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1429
"The SSG5 and SSG20 are high-performance security platforms." |
950 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # SSG-140 |
Intel IXP2325 | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1428
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1428
"The SSG-140 is a high-performance security platform." |
949 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # NS-5200, NS-5400 |
Gigascreen 3 | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1427
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1427
"The ISG 1000 and 2000 are high-performance security platforms." |
948 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 6.3 (Firmware) Part # ISG1000/ISG2000 |
Gigascreen 3 | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1426
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1426
"The ISG 1000 and 2000 are high-performance security platforms." |
947 | Brocade Communications Systems, Inc. 130 Holger Way San Jose, CA 95134 USA -Sunil Chitnis
-Bob Colvin
|
Version NetIron 5.1.1a (Firmware) |
Freescale MPC8544E; Freescale MPC7447A | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1424
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1424
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1424
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1424
"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine." |
946 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -John Bordwine
|
Version 1.0 |
Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit | 4/20/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1423
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1423
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1423
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1423
"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications." |
945 | Certicom Corp. 5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Kris Orr
|
Version 5.6 |
ARMv7 w/ QNX Neutrino 6.6 ;  Intel Celeron N2820 w/ QNX Neutrino 6.6; Freescale P1010 w/ QNX Neutrino 6.5 | 4/8/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1422
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1422
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1422
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1422
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1422
"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules." 02/25/15: Added new tested information; |
944 | BlackBerry Limited 2200 University Ave. E Waterloo, Ontario N2K 0A7 Canada -Security Certifications Team
|
Version 5.6 |
ARMv7 w/ BlackBerry Tablet OS | 4/8/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1421
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1421
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1421
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1421
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1421
"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets." |
943 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -John Bordwine
|
Version 1.0 |
Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit | 3/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1420
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1420
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1420
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1420
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1420
"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications." |
942 | Avaya, Inc. 211 Mt. Airy Road Basking Ridge, NJ 07920 USA -Dragan Grebovich
-Rob Tashjian
|
Version 1.0 (Firmware) |
Freescale MPC8347A | 3/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1419
"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device." |
941 | Avaya, Inc. 211 Mt. Airy Road Basking Ridge, NJ 07920 USA -Dragan Grebovich
-Rob Tashjian
|
Version 1.0 (Firmware) |
Freescale MPC8541 | 3/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1418
"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device." |
940 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
|
Version 4.0 (Firmware) |
Intel® Xeon™ | 3/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1417
"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS." |
939 | BAE Systems 2525 Network Place Herndon, VA 20171 USA -John Ata
|
Version 1.1 |
Intel Pentium D w/ STOP 7.3 Beta 1 | 3/31/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1416
"The STOP 7 Kernel Cryptographic Module provides cryptographic services that the STOP 7 kernel uses to implement random number generation and file system encryption." |
938 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Clint Winebrenner
|
Version 1.2 |
Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) | 3/31/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1415
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1415
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1415
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1415
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1415
"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software." |
937 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seyed Safakish
-Bishakha Banerjee
|
Version JUNOS_104 |
XLR 732 w/ JUNOS Microkernel; XLR 532 w/ JUNOS Microkernel | 3/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1414
"Juniper Networks® Multiservices PIC (MS-PIC) are modules that supply hardware accerleration for an array of packet processing-intensive services in the M Series and T Series router." |
936 | Klas Ltd 1101 30th Street NW Suite 320 Washington, DC 20007 USA -Frank Murray
|
Version 5.1f (Firmware) |
Intel XScale IXP425 | 3/14/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1411
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1411
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1411
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1411
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1411
"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure." |
935 | RSA, The Security Division of EMC 174 Middlesex Turnpike Bedford, MA 01730 USA -Damon Hopley
|
Version 1.0 |
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) | 3/8/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1410
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1410
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1410
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1410
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1410
"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography." |
934 | Brocade Communication Systems, Inc. 120 Holger Way San Jose, CA 95110 USA -Vidya Sagar Ravipati
|
Version OpenSSL V1.0 (Firmware) |
AMCC PPC440EPX | 3/8/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1408
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1408
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1408
"AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC" |
933 | Brocade Communication Systems, Inc. 120 Holger Way San Jose, CA 95110 USA -Vidya Sagar Ravipati
|
Version FIPS OpenSSL V1.0 (Firmware) Part # Freescale MPC8548EPX |
FREESCALE MPC8548EPX | 3/8/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#749
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#749
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1407
"AES128-ECB, AES192-ECB AES256-ECB; HMAC SHA-512; SHA512" 08/01/12: Updated implementation information; |
932 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 1.1 |
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 | 2/24/2011 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1405
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1405
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1405
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1405
"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors." |
931 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 1.1 |
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 | 2/24/2011 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1404
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1404
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1404
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1404
"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors" |
930 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 4.11.10 |
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 | 2/24/2011 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1403
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1403
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1403
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1403
"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors." 07/07/11: Update implementation information; |
929 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 4.11.10 |
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 | 2/24/2011 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1402
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1402
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1402
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1402
"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors." 07/07/11: Update implementation information; |
928 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Iain Holness
|
Version 3.00.03 (Firmware) |
StrongARM 80xxx | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1401
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1401
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1401
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1401
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1401
"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions." |
927 | Emulex 3333 Susan St. Costa Mesa, CA 92626 USA -Larry Hofer
|
Version Revision 665 (Firmware) |
ARM 1156 | 2/24/2011 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1400
"The LPSE12002 OneSecure Encryption HBA is a cryptographic capable Fibre Channel Host Bus Adapter (HBA) including the AES, HMAC and SHA implementations. In the future, additional products may include one or more of these implementations." |
926 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Tom Price
|
Version 15.1(2)T3 (Firmware) |
Intel 82576 | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1399
"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments" |
925 | Thales E-Security Ltd Jupiter House Station Road Cambridge, CB5 8JJ UK -Marcus Streets
-Mark Wooding
|
Version 2.50.16 (Firmware) |
Motorola PowerPC | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1398
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1398
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1398
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1398
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1398
"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules" |
924 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.4R3 and 10.4R4 (Firmware) |
Intel Celeron | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1397
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 04/25/11: Update implementation information; |
923 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.4R3 and 10.4R4 (Firmware) |
Intel Celeron | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1396
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 11/07/11: Update implementation information; |
922 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.4R3 and 10.4R4 (Firmware) |
RMI XLR processor | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1395
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1395
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 04/25/11: Update implementation information; |
921 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version 2.3 (Firmware) |
Bluefly Processor | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1394
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1394
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1394
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1394
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1394
"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals." 04/23/12: Updated vendor information; |
920 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.4R3 and 10.4R4 (Firmware) |
RMI XLR | 2/24/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1393
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1393
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers." 04/25/11: Update implementation information; |
919 | Xceedium, Inc. 30 Montgomery Street Suite 1020 Jersey City, NJ 07302 USA -Dave Olander
|
Version 1.2+5.2.1 (Firmware) |
Intel Core(TM) 2 Duo | 2/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1392
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1392
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1392
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1392
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1392
"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s." |
918 | XYPRO Technology Corporation 3325 Cochran Street, Suite #200 Simi Valley, CA 93063 USA -Lisa Partridge
-Scott Uroff
|
Version 3.3.2 |
MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 | 2/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1391
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1391
"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME." |
917 | Oracle Corporation 500 Eldorado Blvd., Bldg 5 Broomfield, CO 80021 USA -David Hostetter
|
Version 2.0 (Firmware) |
ARM 926EJS | 2/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1390
"Oracle StorageTek T10000C Tape Drive." |
916 | Oracle Corporation 500 Eldorado Blvd., Bldg 5 Broomfield, CO 80021 USA -David Hostetter
|
Version 2.0 (Firmware) |
ARM 926EJS | 2/3/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1389
"Oracle StorageTek T10000C Tape Drive." |
915 | Bomgar Corporation 578 Highland Colony Parkway Paragon Centre, Suite 300 Ridgeland, MS 39157 USA -Michael Cox
-Huey Ngo
|
Version 1.1 (Firmware) |
Intel® Xeon™ | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1388
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1388
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1388
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1388
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1388
"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support." |
914 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.2 (Firmware) |
Intel Xeon E5520 2.27GHz | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1386
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1386
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1386
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1386
"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. " |
913 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.2 (Firmware) |
Intel Xeon E5520 2.27GHz | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1385
"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. " |
912 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.1.4 (Firmware) |
Intel Celeron-M 600MHz | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1384
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1384
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1384
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1384
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1384
"The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device." |
911 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.1.4.1427 (Firmware) |
Intel Celeron | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1383
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1383
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1383
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1383
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1383
"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded." 02/02/11: Update implementation information; |
910 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.1.4.1427 (Firmware) |
Intel Core 2 Duo | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1382
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1382
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1382
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1382
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1382
"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded." 02/01/11: Update implementation information; |
909 | Hewlett-Packard TippingPoint 7501 N. Capital of Texas Highway Austin, TX 78737 USA -Dinesh Vakharia
-Freddie Jimenez Jr.
|
Version 3.2.0.1530 (Firmware) |
NetLogic XLR | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1381
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1381
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1381
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1381
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1381
"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded." 02/10/11: Update implementation information; |
908 | F-Secure Corporation Tammasaarenkatu 7 Helsinki, 00181 Finland -Alexey Kirichenko
|
Version 2.3.9 |
Intel Pentium D w/ Red Hat Enterprise Linux 5 | 1/26/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1380
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1380
"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 32-bit Linux kernel object. When loaded into computing system memory, it resides at the kernel mode level of the Linux OS and provides a set of cryptographic services accessible through a C-language API." |
907 | Acme Packet, Inc. 100 Crosby Drive Bedford, MA 01730 USA -Prashant
|
Part # BCM5862 |
N/A | 1/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1378
"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders." |
906 | Netlib 1177 High Ridge Road Suite 428 Stamford, CT 06905 USA -Neil Weicher
|
Version 2010.501.10.0 |
Intel Xeon Quad Core w/Windows 2003 x64; Intel Xeon Quad Core w/Windows 2008 x64; Intel Xeon Quad Core w/ Windows 7 x64 | 1/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1377
"The Netlib Encryptionizer 2010.201.10.0 provides encryption of data stored in servers, clouds, desktops, laptops and backups. It can be deployed without programming and without adding any administrative overhead." |
905 | Netlib 1177 High Ridge Road Suite 428 Stamford, CT 06905 USA -Neil Weicher
|
Version 2010.201.10.0 |
Intel Xeon Quad Core w/Windows 2003 x86; Intel Xeon Quad Core w/Windows 2008 x86; Intel Xeon Quad Core w/ Windows 7 x86; Intel Xeon Quad Core w/ Windows Server 2000 x86 | 1/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1376
"The Netlib Encryptionizer 2010.201.10.0 provides encryption of data stored in servers, clouds, desktops, laptops and backups. It can be deployed without programming and without adding any administrative overhead." |
904 | Centrify Corporation 785 N Mary Avenue Suite 200 Sunnyvale, CA 94085 USA -Keith Moreau
|
Version 1.0 |
Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 | 1/13/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1375
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1375
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1375
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1375
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1375
"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products." 02/10/11: Add new tested information; |
903 | Concepteers LLC 121 Newark Ave, Suite 204 Jersey City, New Jersey 07302 USA -David Van
-Seth Dyer
|
Version 2.0 (Firmware) |
Intel Core 2 Quad | 1/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1374
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1374
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1374
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1374
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1374
"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption." 02/22/11: Update implementation information; |
902 | Sony Corporation 1-7-1 Konan Minato-ku, Tokyo 108-0075 Japan -Akifumi Mishima
|
Version 1.0.0 (Firmware) |
SH-4A w/ Linux kernel 2.6 | 1/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1364
"Sony IMB HMAC Core-S is the firmware module for digital cinema system." |
901 | Sony Corporation 1-7-1 Konan Minato-ku, Tokyo 108-0075 Japan -Akifumi Mishima
|
Version 1.0.0 (Firmware) Part # NA |
Xilinx Virtex-6 FPGA | 1/6/2011 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1367
"Sony IMB HMAC Core is the firmware module for digital cinema system." |
900 | Acme Packet, Inc. 100 Crosby Drive Bedford, MA 01730 USA -Prashant Kumar
|
Version C6.3 (Firmware) |
Intel Core Duo T2500 | 12/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1373
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1373
"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders." |
899 | Acme Packet, Inc. 100 Crosby Drive Bedford, MA 01730 USA -Prashant Kumar
|
Version C6.3 (Firmware) |
Intel Celeron M 440 | 12/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1372
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1372
"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders." |
898 | Samsung Electronics 416, Maetan-3Dong, Paldal-Gu Suwon, Kyungki-Do 443 742 South Korea -Wable R.U.
|
Version 1.0 |
ARM 1176JZF-S w/ Nucleus; ARM Cortex A8 w/ Nucleus | 12/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1200
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1200
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1200
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1200
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1200
"The cryptographic library APIs is software implementation of the cryptographic algorithm. These APIs provide advanced cryptographic functionality to Samsung mobile handsets." |
897 | 3e Technologies International, Inc. 9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Bill Rettig
|
Version 4.0 |
Intel® Core 2 Xeon[tm] Quad Core w/ Linux | 12/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1371
"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods." |
896 | AirTight® Networks 339 N. Bernardo Avenue Suite 200 Mountain View, CA 94043 USA -Hemant Chaskar
|
Version 6.5.27 (Firmware) |
Intel® Core 2 Xeon[tm] Quad Core | 12/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1370
"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks" |
895 | Concepteers LLC 121 Newark Ave, Suite 204 Jersey City, New Jersey 07302 USA -David Van
-Seth Dyer
|
Version 2.0 (Firmware) |
Intel Atom | 12/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1369
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1369
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1369
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1369
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1369
"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption." |
894 | F-Secure Corporation Tammasaarenkatu 7 Helsinki, 00181 Finland -Alexey Kirichenko
|
Version 2.3.9 |
Intel Pentium D w/ Windows Server 2008 with Service Pack 2 | 12/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1368
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1368
"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 64-bit Windows export driver. When loaded into computing system memory, it resides at the kernel mode level of the Windows OS and provides a set of cryptographic services accessible by other kernel mode drivers through a C-language API." |
893 | Comtech EF Data Corporation 2114 West 7th Street Tempe, Arizona 85281 USA -Wallace Davis
|
Version 1.2.0 (Firmware) |
AMCC PowerPC 440EP | 12/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1363
"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic." |
892 | Open Source Software Institute 8 Woodstone Plaza, Suite 101 Hattiesburg, MS 39402 USA -John Weathersby
|
Version 1.2.2 |
ARM 7 w/ Android 2.2 | 12/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1362
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1362
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1362
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1362
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1362
"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization." 04/05/11: Update implementation information; |
891 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Tom Price
|
Version 15.1(2)T2Aand 15.1(2)T3 (Firmware) |
Freescale MPC8358E; Freescale MPC8572E; Cavium Octeon Processor | 12/6/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1359
"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments." 07/12/11: Add new tested implementation information; |
890 | Fortress Technologies, Inc. 1 Technology Park Drive Westford, MA 01886 USA -Certification Director
|
Version 2.0 (Firmware) |
Xilinx Spartan FPGA | 12/6/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1358
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1358
"The Fortress Cryptographic Implementation suite (AES, SHA, HMAC and RNG) all work in unison to provide security to your wireless and wired network." |
889 | General Dynamics C4 Systems 77 A Street Needham, MA 02494 USA -David Aylesworth
|
Version 2.0 (Firmware) |
RMI Alchemy MIPS Processor; Broadcom XLS Processor | 12/6/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1357
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1357
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1357
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1357
"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks." 11/06/14: Updated vendor and implemenation information; |
888 | Xceedium, Inc. 30 Montgomery Street, Suite 1020 Jersey City, NJ 07302 USA -Dave Olander
|
Version 1.2+5.2.0 (Firmware) |
Intel Core(TM) 2 Duo | 11/23/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1356
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1356
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1356
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1356
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1356
"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s." |
887 | General Dynamics C4 Systems 77 A Street Needham, MA 02494 USA -David Aylesworth
|
Version 2.0 (Firmware) |
RMI Alchemy MIPS Processor; Broadcom XLS Processor | 11/23/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1355
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1355
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1355
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1355
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1355
"The Fortress Cryptographic Implementation suite works in unison to provide security to your wireless and wired networks." 11/05/2014: Updated vendor and implementation information; |
886 | Mxtran Inc. 9F, No.16, Li-Hsin Road, Science Park Hsin-chu, Taiwan 300 Taiwan, R.O.C. -C.W. Pang
|
Version 1.0 (Firmware) |
Mxtran MX11E25664E | 11/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1354
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1354
"The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor." |
885 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.4f |
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 | 11/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1353
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1353
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1353
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1353
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1353
"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 05/25/11: Add new tested information; |
884 | Pierson Capital Technology, LLC and Pierson Capital Technology (Beijing), LTD
(Beijing), LTD Centerville Road, Suite 400 Wilmington, Delaware 19808 USA Level 18, Suite 9, Oriental Plaza 1, East Chang An Avenue, Dong Cheng District, Beijing 100738 P.R. China -Frank Psaila
-Frank Psaila
|
Version MIIKOO Device Algorithm Library V2.1 (Firmware) |
Synochip AS602 | 11/16/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1351
"MIIKOO device combines fingerprint recognition and additional cryptography capabilities to generate Dynamic PINs. It is compatible with any type of smart card, magnetic stripe or contact-less cards by seamlessly providing the added biometrical triggering of dynamic PIN security over the existing financial transaction network." |
883 | Seagate Technology, LLC. 380 Disc Drive Longmont, CO 80503 USA -Monty Forehand
|
Version 3.0 (Firmware) |
ARMv5 | 11/16/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1223
"FW implementation of Secure Hash MAC Algorithm in Seagate''''s self encryption disk drives (SEDs)." 11/18/10:Update implementation information; |
882 | Quantum Corporation 1650 Technology Drive Suite 700 San Jose, CA 95110 US -Steve McKissick
|
Version 3.0.0 |
Intel Xeon w/ rPath linux 2.6.29 64-bit | 10/26/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1350
"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL." |
881 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 4.10.30 |
Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 | 10/26/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1349
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1349
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1349
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1349
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1349
"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors." |
880 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 4.10.30 |
AMD Opteron(R) w/ NewStart CGS Linux V3 | 10/26/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1348
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1348
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1348
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1348
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1348
"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors." |
879 | ActivIdentity, Inc. 6623 Dumbarton Circle Fremont, CA 94555 USA -Jean-Luc Azou
|
Version 1.7.0.4 |
ARM920Tid w/ Technologic Systems(R) TS-Linux | 10/26/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1347
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1347
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1347
"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation." |
878 | Francotyp-Postalia GmbH Triftweg 21-26 Birkenwerder, 16547 Germany -Dirk Rosenau
-Hasbi Kabacaoglu
|
Version 1.1 (Firmware) |
Maxim IC0400 | 10/26/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1346
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1346
"The firmware implementation of the FP mCrytoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security services." |
877 | Brocade Communications Systems, Inc. 1745 Technology Drive San Jose, CA 95110 USA -Joseph Shaheen
|
Version swrel_main_ (Firmware) Part # CN5750 |
Cavium, Octeon, CN5750 | 10/18/2010 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1344
"Brocade_FCIP_HMAC_SHA512 implementation" |
876 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 1.3.2f (Firmware) |
Freescale 7448 PowerPC | 10/18/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1343
"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs." 11/05/10: Update implementation information; |
875 | Patrick Townsend Security Solutions 406 Legion Way SE Suite 300 Olympia, WA 98501 US -Patrick Townsend
|
Version 3.0.0 |
Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit | 10/18/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1342
"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL." |
874 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 1 |
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 | 10/18/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1341
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1341
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1341
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1341
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1341
"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors" |
873 | ZTE NO. 55, Hi-tech Road South ShenZhen, Guangdong 518057 P.R.China -Royce Wang
|
Version 1 |
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 | 10/18/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1340
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1340
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1340
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1340
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1340
"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors." |
872 | Kingston Technology Company, Inc. 17600 Newhope Street Fountain Valley, CA 92708 USA -Joel Tang
|
Version 03.01.10 (Firmware) Part # DT4000 v1.0 |
DT4000 v1.0 | 10/4/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1339
"Kingston''''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen." |
871 | Hewlett Packard Enterprise 19091 Pruneridge Ave., Building CAC-46 MS 4441 Cupertino, CA 95014 USA -Jane Blanchard
|
Version 1.0 |
Intel Xeon E5640 w/ CentOS v4.3 | 10/4/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1338
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#1338
"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities." |
870 | Exar Inc 48720 Kato Road Fremont, CA 94538 USA -Ken Davenport
-Ray Savarda
|
Part # 9150 |
N/A | 10/4/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1337
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1337
"The Exar 9150 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE." |
869 | Exar Inc 48720 Kato Road Fremont, CA 94538 USA -Ken Davenport
-Ray Savarda
|
Part # 9155 |
N/A | 10/4/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1336
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1336
"The Exar 9155 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE." |
868 | Cisco Systems, Inc. 175 W Tasman Drive San Jose, CA 95134 USA -Jennifer Gilbert
|
Version 3.12.5 and 3.12.5.1 |
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 | 9/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1334
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1334
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1334
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1334
"General purpose cryptographic library" 03/25/13: Update implementation information; |
867 | Cisco Systems, Inc. 175 W Tasman Drive San Jose, CA 95134 USA -Jennifer Gilbert
|
Version 1.1, 1.2 and 1.3 |
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 | 9/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1333
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1333
"General purpose cryptographic library" 04/13/11: Update implementation information; |
866 | Sony Corporation 1-7-1 Konan Minato-ku, Tokyo 108-0075 Japan -Akifumi Mishima
|
Version 1.0.0 (Firmware) |
Altera Stratix II FPGA | 9/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#882
"The Sony Security Module TLS HMAC Core is the firmware module for digital cinema system." |
865 | Sony Corporation 1-7-1 Konan Minato-ku, Tokyo 108-0075 Japan -Akifumi Mishima
|
Version 1.0.0 (Firmware) |
Altera Stratix II FPGA | 9/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1330
"The Sony Security Module HMAC Core is the firmware module for digital cinema system." |
864 | Motorola, Inc. 1150 Kifer Road Sunnyvale, CA 94086-5312 USA -Ashot Andreasyan
|
Version OpenSSL0.9.8.b |
Freescale MPC-8568E w/ Motorola, Inc. EOS | 9/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1329
"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information." |
863 | RSA, The Security Division of EMC 2831 Mission College Blvd. Santa Clara, CA 95054 USA -Kathy Kriese
|
Version 5.0 |
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 | 9/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1328
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1328
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1328
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1328
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1328
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
862 | Fortinet 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Part # CP-5 |
N/A | 9/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1327
"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5" |
861 | Xirrus, Inc. 2101 Corporate Center Drive Thousand Oaks, CA 91320 USA -Steve Smith
|
Version 4 |
Freescale MPC8540 w/ Linux 2.6.24 | 9/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1326
"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device." |
860 | Xirrus, Inc. 2101 Corporate Center Drive Thousand Oaks, CA 91320 USA -Steve Smith
|
Version 5 |
Freescale MPC8540 w/ Linux 2.6.24 | 9/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1325
"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device." |
859 | Ciena Corporation 3500 Carling Ave. Nepean, Ontario K2H 8E9 Canada -Mark Kettle
-Bao-Chau Nguyen
|
Version 4.2f (Firmware) |
Power QUICC II | 9/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#1324
"A hybrid software/hardware/firmware cryptographic module supporting encryption and authentication end-to-end secure services across networks." |
858 | Thales e-Security Meadow View House, Crendon Industrial Estate, Long Crendon Aylesbury, Buckinghamshire HP18 9EQ UK -Tim Fox
|
Version 1.0 (Firmware) |
Freescale MPC8548 Family | 9/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1323
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1323
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1323
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1323
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1323
"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family." |
857 | Ultra Stereo Labs, Inc. 181 Bonetti Drive San Luis Obispo, CA 93401-7397 USA -David J. Cogley
|
Part # AMCC PPC 460GT |
N/A | 9/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1321
"IMB-1200 HFR, IMB-1000 HFR" 02/21/12: Updated implementation information; |
856 | Ultra Stereo Labs, Inc. 181 Bonetti Drive San Luis Obispo, CA 93401-7397 USA -David J. Cogley
|
Version OpenSSL 0.9.8m (FIPS)(Firmware) |
AMCC PPC 460 GT | 9/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1320
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1320
"IMB-1200 HFR, IMB-1000 HFR" 02/21/12: Updated implementation information; |
855 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Ambrose
|
Version NGX R66.1 with hotfix 1 (Firmware) |
Intel® Core(TM)2 Duo | 9/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1319
"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication." |
854 | Qube Cinema, Inc. 4640 Lankershim Blvd Suite 601 N. Hollywood, CA 91602 USA -Andre Lopes
|
Version 1.0 |
Xilinx Embedded PowerPC 405 w/ Linux 2.6 | 8/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1318
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1318
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1318
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1318
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1318
"The QubeCryptoLib provides the cryptographic functionalityfound in Qube products. It implements support for RSADigital Signature generation/verification, AES " |
853 | Hughes Network Systems, LLC. 11717 Exploration Lane Germantown, MD 20876 USA -Shayla Fahey
|
Version 1.0 (Firmware) |
Toshiba TX4955 | 8/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1316
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1316
"The Hughes Firmware Crypto Engine (HFCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HFCE uses AES for encryption and IKE to auto-generate and refresh session keys." |
852 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version 2.2 (Firmware) |
Bluefly Processor | 8/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1315
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1315
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1315
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1315
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1315
"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals." 04/23/12: Updated vendor information; |
851 | Hughes Network Systems, LLC. 11717 Exploration Lane Germantown, MD 20876 USA -Shayla Fahey
|
Version 1.0 |
Intel® Pentium® 4 w/ Microsoft® Windows Server® 2008 | 8/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1314
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1314
"The Hughes Crypto Engine (HCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCE uses AES for encryption and IKE to auto-generate and refresh session keys." |
850 | eIQNetworks, Inc. 31 Nagog Park Acton, MA 01720 USA -n/a |
Version 1.2 |
Intel Core 2 Duo w/ Windows Server 2008 Standard Edition | 8/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#1313
HMAC-SHA256 ( Key Size Ranges Tested:
)
SHS Val#1313
"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code." |
849 | Sophos PLC The Pentagon Abingdon Science Park Abingdon, Oxfordshire OX14 3YP United Kingdom -Joachim Schneider
-Mike Morra
|
Version 5.60 |
Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 32-bit; Intel Pentium 4 w/ FreeBSD 6.1 | 8/12/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1312
"SafeGuard Cryptographic Engine is the core cryptographic component of Sophos'' Encryption products. It provides a solid implementation of standard algorithms used for disk and file encryption, key generation, key management, and integrity protection." |
848 | Hewlett-Packard Longdown Avenue Stoke Gifford, Bristol BS34 8QZ United Kingdom -Laura Loredo
|
Version 1.0 (Firmware) |
ARM966E | 8/12/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1309
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1309
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1309
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1309
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1309
"HMAC for TLS connections." |
847 | Cisco Systems, Inc. 170 W. Tasman Drive San Jose, CA 95134 USA -Sonu Shankar
|
Part # HD65246c1F19TPV |
N/A | 8/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1307
"The CTS hardware keystore provides a secure location for the storage of credentials and passwords utilizing smart card technology present in Cisco Catalyst and Nexus series switches." |
846 | Patrick Townsend Security Solutions 406 Legion Way SE Suite 300 ? Olympia, WA 98501 US -Patrick Townsend
-Shawn Protsman
|
Version 1.5.5 |
IBM POWER6 w/ IBM i V7R1 | 8/2/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1306
"Alliance AES Library is a software library providing AES encryption services." |
845 | Patrick Townsend Security Solutions 406 Legion Way SE Suite 300 ? Olympia, WA 98501 US -Patrick Townsend
-Shawn Protsman
|
Version 1.5.5 |
IBM POWER6 w/ IBM i V6R1 | 8/2/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1305
"Alliance AES Library is a software library providing AES encryption services." |
844 | Patrick Townsend Security Solutions 406 Legion Way SE Suite 300 ? Olympia, WA 98501 US -Patrick Townsend
-Shawn Protsman
|
Version 1.5.5 |
IBM POWER6 w/ IBM i V5R4 | 8/2/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1304
"Alliance AES Library is a software library providing AES encryption services." |
843 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 4.0 Build 208111 |
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® 7; AMD Athlon™ w/ 32-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 64-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 32-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® 7; AMD Athlon™ w/ 64-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® XP; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1294
"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware's vSphere Client application." 08/10/10: Update implementation information; |
842 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 4.0 Build 208111 |
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1293
"The VMware vCenter Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product." 08/10/10: Update implementation information; |
841 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 4.0 Build 208111 |
AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0 | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1291
"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product." 08/10/10: Update implementation information; |
840 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 4.0 Build 208167 |
Intel® Xeon® w/ 64-bit VMware ESXi; AMD Opteron™ w/ 64-bit VMware ESXi | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1290
"The VMware ESXi Cryptographic Engine provides the cryptographic services to VMware's ESXi server product." 08/10/10: Update implementation information; |
839 | VMware, Inc. 3401 Hillview Ave Palo Alto, CA 94303 USA -Eric Betts
|
Version 4.0 Build 208167 |
AMD Opteron(TM) w/ 64-bit VMware ESX; Intel® Xeon® w/ 64-bit VMware ESX | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1289
"The VMware ESX Cryptographic Engine provides the cryptographic services to VMware's ESX Server product." 08/10/10: Update implementation information; |
838 | Symantec Corporation 350 Ellis Street Mountain View, CA 94043 USA -Rama Vissapragada
|
Version v1.0.5 |
Intel Core 2 Duo w/ Mac OS X x32; Intel Core 2 Duo w/ Mac OS X x64; Intel Core 2 Duo w/ Windows 7 x32; Intel Core 2 Duo w/ Windows 7 x64; Intel Core 2 Duo w/ Windows Vista x32; Intel Core 2 Duo w/ Windows XP x32; Intel Core 2 Duo w/ Windows XP x64; Intel Core 2 Duo w/ Windows Server 2008 x32; Intel Core 2 Duo w/ Windows Server 2008 x64 | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1288
"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the Symantec Corporation for Symantec, GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products." 11/03/10: Update implementation information; |
837 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Alyson Comer
|
Version OA31595 Part # 5694-A01 |
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1287
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
836 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-Alyson Comer
|
Version OA31595 Part # 5694-A01 |
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 | 7/15/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1286
"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens." |
835 | RSA Security Inc. 228 South Street Hopkinton, MA 01748 USA -Jeff Stone
-Nirav Mehta
|
Version 1.3.1.1 |
AMD Athlon(TM) 64 X2 Dual w/ Microsoft Windows Server 2003 | 6/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1285
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1285
"RSA BSAFE(R) Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of most constrained environments. It is the cryptographic foundation for RSA BSAFE(R) security products designed for C/C++ developers." |
834 | Exar Corporation 48720 Kato Road Fremont, CA 94538 USA -Zack Mihalis
-Jeffrey Chan
|
Part # 820x-01 |
N/A | 6/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1284
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1284
"Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass." |
833 | Research in Motion 295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 6.0.0 (Firmware) |
Marvell Tavor PV | 6/30/2010 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1283
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1283
"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones." |
832 | Certicom Corp. 5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Rob Williams
-Atsushi Yamada
|
Version 2.8 |
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 | 6/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1281
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1281
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1281
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1281
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1281
"Java cryptographic toolkit." 10/12/10: Update vendor information; |
831 | Adara Networks, Inc. 2150 N. First Street San Jose, CA 95131 USA -Lillian Withrow
|
Version 1.0 |
Intel Xeon E5440 w/ FreeBSD 8.0; Intel Xeon L5518 w/ FreeBSD 8.0 | 6/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1280
"Please see cover letter." |
830 | Fortinet 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.2 (Firmware) |
AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core | 6/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1279
"The firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS." |
829 | Fortinet 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Part # CP-6 |
N/A | 6/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1278
"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6" |
828 | Cisco Systems, Inc. 170 W Tasman Drive San Jose, CA 95134 USA -n/a |
Part # CN1520-350BG256-G, v1.2 |
N/A | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1277
"n/a" |
827 | RSA Security Inc. 2831 Mission College Blvd. Santa Clara, CA 95054 USA -Kathy Kriese
|
Version 2.1.0.7 |
IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1276
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1276
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1276
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1276
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1276
"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
826 | Fortinet 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Part # CP-4 |
N/A | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1275
"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4" |
825 | Fortinet 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.2 (Firmware) |
AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core; VIA Eden; AMD Geode | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1274
"The firmware implementation of the Fortinet FortiOS FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS." 09/13/10: Add new tested OEs; |
824 | Research in Motion 295 Philip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.6.5 (Firmware) |
Marvell Tavor PV | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1273
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1273
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1273
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
823 | Apple Inc. 11921 Freedom Drive Reston, VA 20190 USA -Shawn Geddis
|
Version 1.0 |
Intel Core 2 Duo w/ Mac OS X, v10.6.0 | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1271
"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.." |
822 | Motorola Solutions, Inc. One Motorola Plaza Holtsville, NY 11742-1300 USA -Taheer Khazi
-Vamsi Modadugu
|
Version DAABES00-001-R00 |
Marvell XScale PXA320 w/ Windows Mobile 6.5 | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1269
"The Motorola MC9500-K raises the bar for premier rugged mobile computing, incorporating breakthrough ergonomic design and features to support the most demanding field mobility applications. Truly in a class of its own, this groundbreaking device is as different on the inside as it is on the outside." |
821 | Motorola Solutions, Inc. One Motorola Plaza Holtsville, NY 11742-1300 USA -Jay Greenrose
-Mariya Wright
|
Version DAABDS00-001-R00 (Firmware) |
Marvell XScale PXA320 | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1268
"The DS6878 cordless imager from Motorola enables automated data capture, improves data accuracy, increase productivity and streamlines everyday processes. Captures 1D and 2D bar codes, signatures, documents such as drivers licenses and insurance cards, facial images for identification, video footage and more." |
820 | Motorola Solutions, Inc. One Motorola Plaza Holtsville, NY 11742-1300 USA -Jay Greenrose
-Mariya Wright
|
Version DAABFS00-001-R00 |
Marvell XScale PXA270 w/ Windows CE 5.0 Core | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1267
"The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data.802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs." |
819 | Motorola Solutions, Inc. One Motorola Plaza Holtsville, NY 11742-1300 USA -Jay Greenrose
-Mariya Wright
|
Version DAABGS00-001-R00 (Firmware) |
Renesas H8SX1668 RF | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1266
"The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data. 802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs." |
818 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Jennifer Gilbert
|
Version 8.3.2 and 8.3.2.13(Firmware) |
Intel E7520; Intel Pentium 4; Intel Celeron; AMD Geode; | 6/24/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1265
"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes." 10/07/10: Update implementation information; |
817 | Good Technology 101 Redwood Shores Parkway Suite 401 Redwood City, CA 94065 USA |
Version 6.0.1 |
Intel Xeon E7450 w/ Windows Server 2003 | 6/17/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1264
"gdFIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1 for use on Windows Server 2003." |
816 | N/A | N/A | N/A | 1/19/2011 | N/A |
815 | Alvarion Ltd 21a Habarzel Tel Aviv, 69710 Israel -Adrian Iavorschi
|
Version 1.0 (Firmware) |
MPC8245 | 6/17/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1262
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1262
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1262
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1262
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1262
"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment." |
814 | Verdasys, Inc. 404 Wyman Street Suite 320 Waltham, MA 02541 USA -Scott Shou
-Josh McCally
|
Version 1.0 |
Intel Core 2 Quad w/ Microsoft Windows XP (64-bit); Intel Core 2 Quad w/ Microsoft Windows XP (32-bit) | 6/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1261
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1261
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1261
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1261
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1261
"Previously called: Digital Guardian Security Kernel v1.0. VSEC.SYS is a Windows kernel mode export driver that provides FIPS Approved cryptographic services to Verdasys applications such as Digital Guardian." |
813 | Security First Corporation 22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.3.1 |
Intel Xeon w/ Red Hat Enterprise Linux Version 5.1; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2 | 6/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1249
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1249
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1249
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1249
"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode." |
812 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 3.11.4 |
AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 | 6/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1250
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1250
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1250
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1250
"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library." |
811 | Quantum Corporation 1650 Technology Drive Suite 700 San Jose, CA 95110 US -Steve McKissick
|
Version 2.0.0 |
Intel Xeon w/ rPath linux 2.6.29 64-bit | 6/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1260
"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL." |
810 | Palo Alto Networks 232 E. Java Dr. Sunnyvale, CA 94089 USA -Nick Campagna
|
Version 0.9.8l-24 (Firmware) |
Intel Dual Core Xeon; Cavium Octeon | 8/12/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1259
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1259
"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID." 08/12/10-Added HMAC w/ SHA256. Initial Validation date 6/3/2010 |
809 | Patrick Townsend Security Solutions 406 Legion Way SE Suite 300 Olympia, WA 98501 US -Patrick Townsend
|
Version 2.0.0 |
Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1258
"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL." |
808 | Communication Devices, Inc. 85 Fulton St. Boonton, NJ 07005-1912 USA -Donald Snook
|
Part # 01-03-0912 |
N/A | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1257
"The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc." |
807 | Wind River Systems, Inc. 500 Wind River Way Alameda, CA 94501 USA -Janet Davis
|
Version 3.12.4 |
x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1256
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1256
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1256
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1256
"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards." |
806 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.0R3 (Firmware) |
Cavium Octeon | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1255
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1255
"Juniper Networks SRX Series Services Gateways IPSec provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers" |
805 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.0R4 (Firmware) |
Cavium Octeon | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1254
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1254
"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes." |
804 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.2 (Firmware) |
Intel Xeon; Intel Pentium | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1253
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1253
"The firmware implementation of the Fortinet FortiAnalyzer FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS." |
803 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.2 (Firmware) |
Intel Xeon; Intel Pentium; VIA Eden; AMD Geode | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1252
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1252
"The firmware implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS." 09/13/10: Add new tested OEs; |
802 | Check Point Software Technologies, Ltd. 9900 Belward Campus Drive Suite 250 Rockville, MD 20850 USA -David Ambrose
|
Version NGX R66.1 with hotfix 1 (Firmware) |
Intel® Core(TM)2 Duo | 6/3/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1251
"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication." |
801 | Adara Networks, Inc. 2150 N. First Street San Jose, CA 95131 USA -Lillian Withrow
|
Version 1.0 |
Intel Xeon w/ FreeBSD 8.0 | 5/27/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1248
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1248
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1248
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1248
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1248
"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations." |
800 | Hewlett–Packard Development Company, L.P. 3000 Hanover Street Palo Alto, CA 94304-1185 USA -Mihai Damian
-Vijay Immanuel
|
Version 1.0 |
Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 | 5/12/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1246
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1246
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1246
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1246
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1246
"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance." |
799 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 5.0 (Firmware) |
Intel® Pentium Dual-Core | 5/12/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1244
"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data." |
798 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.0R3 (Firmware) |
Cavium Octeon | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1242
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1242
"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers" |
797 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version 12.4(23c)JA (Firmware) |
AMCC 460EXr | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1241
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
796 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Part # AMCC 460EXr |
N/A | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1240
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
795 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Part # Freescale MPC8349E |
N/A | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1239
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
794 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version 12.4(23c)JA (Firmware) |
Freescale MPC8349E | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1238
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
793 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Part # AMCC 405EX |
N/A | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1237
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
792 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version 12.4(23c)JA (Firmware) |
AMCC 405EX | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1236
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
791 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version 12.4(23c)JA (Firmware) |
IBM PPC405EP | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1235
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
790 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Huntley
|
Version 10.0R4 (Firmware) |
Cavium Octeon | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1234
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1234
"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes." |
789 | Thales e-Security Inc. 2200 North Commerce Parkway Suite 200 Weston, Florida 33326 USA -Marcus Streets
-James Huang
|
Version 0.9.8l (Firmware) |
Intel Xeon Dual Core | 5/10/2010 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1233
"An implementation of the OpenSSL 0.9.8l library used in the Thales Encryption Manager for Storage" |
788 | Thales e-Security Inc. 2200 North Commerce Parkway Suite 200 Weston, Florida 33326 USA -Marcus Streets
-James Huang
|
Version 3.12.4 (Firmware) |
Intel Xeon Dual Core | 5/10/2010 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1232
"An implementation of the NSS (Network Security Services) library used in the Thales Encryption Manager for Storage." |
787 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version FP-CRYPTO-7.0.0 (Firmware) Part # P/N CN56XX |
Cavium CN56XX | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1230
"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." |
786 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version OPENSSL-0.9.8g-7.0.0 (Firmware) |
Cavium CN56XX | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1229
"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." |
785 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version QUICKSEC-2.0-7.0.0 (Firmware) |
Cavium CN56XX | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1228
"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." |
784 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version OPENSSL-0.9.8g-7.0.0 (Firmware) |
Motorola MPC8540 PowerQUICC III | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1227
"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." |
783 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version QUICKSEC-2.0-7.0.0 (Firmware) |
Motorola MPC8540 PowerQUICC III | 5/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1226
"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture." |
782 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version 2.1 (Firmware) |
Bluefly Processor | 4/26/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1220
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1220
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1220
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1220
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1220
"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals." 04/23/12: Updated vendor information; |
781 | STMicroelectronics 4690 Executive Drive, Suite 200 San Diego, CA 92130 USA -Arnaud Pate-Cazal
-Rahul Seth
|
Part # ST-HCL3-PC-HMAC Version 2.0 |
N/A | 4/26/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1219
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1219
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1219
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1219
"The STM HardCache™-SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine." 11/24/10: Update implementation information; |
780 | IBM Corporation 2455 South Road Poughkeepsie, New York 12601-5400 USA -William Penny
-James Sweeny
|
Version OA32012 Part # 5694-A01 |
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1218
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1218
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1218
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1218
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1218
"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services." |
779 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1217
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1217
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1217
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1217
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1217
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
778 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1216
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1216
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1216
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1216
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1216
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
777 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1215
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1215
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1215
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1215
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1215
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
776 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1214
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1214
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1214
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1214
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1214
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
775 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1213
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1213
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1213
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1213
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1213
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
774 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1212
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1212
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1212
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1212
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1212
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
773 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1211
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1211
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1211
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1211
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1211
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
772 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1210
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1210
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1210
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1210
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1210
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
771 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1209
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1209
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1209
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1209
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1209
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
770 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1208
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1208
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1208
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1208
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1208
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
769 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1207
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1207
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1207
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1207
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1207
"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
768 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1206
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1206
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1206
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1206
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1206
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
767 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1205
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1205
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1205
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1205
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1205
"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
766 | IBM Corporation IBM/Tivoli P.O. Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Alex Hennekam
|
Version 8.0.0 |
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit | 4/21/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1204
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1204
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1204
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1204
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1204
"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." |
765 | G4S Technology Limited Challenge House, International Drive Tewkesbury, Gloucestershire GL20 8UQ United Kingdom -Steve Amos
-Kevin Hollingworth
|
Version 1.2.0.0 |
Intel Core 2 Duo w/ Microsoft Windows XP Professional SP3 (x86); Intel Core 2 Duo w/ Microsoft Windows Vista SP2 (x86); Intel Core 2 Duo w/ Microsoft Windows 7 (x86); Intel Quad Core Xeon w/ Microsoft Windows Server 2003 SP2 (x86); Intel Quad Core Xeon w/ Microsoft Windows Server 2008 SP2 (x86) | 4/13/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1202
"The Symmetry Cryptographic Module provides AES 256 bit encryption functionality to enable a client application to provide a secure channel for transmission of data across a network." |
764 | Apani Networks 1800 E. Imperial Highway Suite 210 Brea, CA 92821 USA -Russell Glenn
-Cory Stockhoff
|
Version V1.0.0 and V1.0.1 |
Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 Duo w/ Microsoft Windows XP (64-bit) | 4/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1201
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1201
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1201
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1201
"Apani EpiForce creates an identity-aware network that protects network communications by isolating users, servers, clients and sensitive data into security zones. EpiForce central management delivers the flexibility and efficiency not available with traditional network security solutions." 09/23/10: Update implementation information; |
763 | AirTight® Networks 339 N. Bernardo Avenue Suite 200 Mountain View, CA 94043 USA -Sri Sundaralingam
|
Version 6.2.36 (Firmware) |
AR7161 from Atheros Communications | 4/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1199
"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks." |
762 | Secure64 Software Corporation 5600 South Quebec Street Suite 320D Greenwood Village, CO 80111 USA |
Version 1.3 (Firmware) |
Intel Itanium | 4/9/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1198
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1198
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1198
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1198
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1198
"Secure64 Cryptographic Module" |
761 | Cloakware, Inc. 8219 Leesburg Pike Suite 350 Vienna, Virginia 22182-2656 USA -Trevor Brown
-Garney Adams
|
Version 1.0 |
Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 | 3/31/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1197
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1197
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1197
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1197
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1197
"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database." |
760 | Hewlett Packard®, Enterprise 10810 Farnam Drive NBN02 Omaha, NE 68154 USA -Peter Martin
|
Version E10.21 |
Itanium Dual core 9100 series (Bl860C HP name) w/ Non Stop OS J06.08 | 3/31/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1195
"OpenCall HLR Software Module" |
759 | AccessData Corp 384 South 400 West Lindon, UT 84042 USA -Jeff Looman
|
Version 1.0 |
Intel Pentium w/ Windows XP SP3 | 3/31/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1195
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1195
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1195
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1195
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1195
"The AccessData Secure Communications FIPS 140-2 Object Module is a software library between the validated OpenSSL FIPS Object Module version 1.1.2 and a host application. The module provides to any AccessData application that incorporates it, electronic encryption designed to prevent unauthorized access to data transferred across a network." |
758 | Icom Inc. 1-1-32 Kamiminami Hirano-ku Osaka, Osaka 547-0003 Japan -Masaaki Takahashi
|
Version 1.0 (Firmware) |
Texas Instruments TMS320 | 3/30/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1193
"Cryptographic Module" |
757 | Elliptic Technologies 62 Steacie Drive Suite 201 Ottawa, Ontario K2K 2A9 Canada -Patrick Offers
-Russ Baker
|
Version 3.2 |
AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 | 3/17/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1192
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1192
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1192
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1192
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1192
"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications." |
756 | Rajant Corporation 400 East King Street Malvern, PA 19355 USA -Marty Lamb
|
Version 10.13 (Firmware) |
Intel IXP435 Network Processor | 3/17/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1191
"The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications." |
755 | SafeNet, Inc. 20 Colonnade Road Suite 200 Ottawa, ON K2E 7M6 Canada -Laurie Smith
-Yousof Pakzad
|
Version 4.8.1 (Firmware) |
StrongARM II 80219 | 3/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1298
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1298
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1298
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1298
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1298
"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
754 | IBM 2455 South Road Poughkeepsie, NY 12601-5400 USA -Tamas Visegrady
|
Version 2.0 (Firmware) Part # 45D6049 |
PPC405GPr | 3/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1188
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1188
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1188
"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure" |
753 | Unisys Corporation 2470 Highcrest Road Roseville, MN 55113 USA -James Heit
-Mary Ann Bucher
|
Version 1R1 |
Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 | 3/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1187
"General purpose cryptographic software library." |
752 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version 2.0 (Firmware) |
Bluefly Processor | 3/10/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1186
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1186
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1186
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1186
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1186
"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals." 04/23/12: Updated vendor information; |
751 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Iain Holness
|
Version 4.9 (Firmware) |
Intel Xeon; VIA C7 | 2/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1185
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1185
"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing." |
750 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 4.0 |
Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 | 2/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1184
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1184
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1184
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1184
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1184
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products." |
749 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 4.0 |
Apple MacBook Pro w/ Mac OS X 10.6 | 2/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1183
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1183
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1183
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1183
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1183
"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products." |
748 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 4.0 |
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 | 2/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1182
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1182
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1182
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products." |
747 | GDC Technology (USA), LLC 3500 W. Olive Ave., Suite 940 Burbank, CA 91505 USA -Arun Kishore
|
Version 1.0 (Firmware) |
Xilinx FPGA | 2/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1178
"An FPGA implementation of the HMAC algorithm." |
746 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Version 5.01.01 (Firmware) Part # MAXQ1959B-F50# |
Maxim MAXQ1959 | 2/16/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1177
"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
745 | Schweitzer Engineering Laboratories, Inc. 2350 NE Hopkins Court Pullman, WA 99163 USA -Joe Casebolt
|
Version 1.0 (Firmware) |
Freescale i.MX31 with Xilinx Spartan 3 | 2/2/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1172
"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio." |
744 | Schweitzer Engineering Laboratories, Inc. 2350 NE Hopkins Court Pullman, WA 99163 USA -Joe Casebolt
|
Version 1.0 (Firmware) |
Freescale i.MX31 with Xilinx Spartan 3 | 2/2/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1171
"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio." |
743 | GDC Technology (USA), LLC 3500 W. Olive Ave., Suite 940 Burbank, CA 91505 USA -Arun Kishore
|
Version 1.0 |
IBM Power PC 405 w/ Linux 2.6 | 2/2/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1176
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1176
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#11760
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1176
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1176
"A cryptographic module used by GDC digital cinema solutions." |
742 | eIQNetworks, Inc. 31 Nagog Park Acton, MA 01720 USA -n/a |
Version 1.2 |
Intel Xeon w/ Window Server 2003 R2 SP2; Intel Xeon w/ Windows Server 2003 SP2; Intel Core 2 Duo w/ Windows XP Pro SP2 (x64) | 2/2/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1175
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1175
"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code." 03/01/10: Update the implementation information; |
741 | VMware, Inc. 3401 Hillview Avenue Palo Alto, CA 94304 USA -Eric Betts
|
Version 1.0 |
Intel x86 w/ Microsoft Windows XP Professional SP2; AMD x86 w/ Microsoft Windows XP Professional SP2; Intel x86 w/ Microsoft Windows Vista; AMD x86 w/ Microsoft Windows Vista; Intel® Xeon® w/ VMware ESX(TM)i; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM)i; AMD Opteron(TM) w/ VMware ESX(TM)i; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX(TM)i; Intel® Xeon® w/ VMware ESX(TM); Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron(TM) w/ VMware ESX(TM); AMD Athlon(TM) X2 Dual-Core 64-bit w/ AMD Athlon(TM) X2 Dual-Core 64-bit; Intel x86 w/ Microsoft Windows Server 2003 SP1; AMD x86 w/ Microsoft Windows Server 2003 SP1;Intel x86 w/ Microsoft Windows Server 2000 SP4; AMD x86 w/ Microsoft Windows Server 2000 SP4 | 2/2/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1174
"The VMware Cryptographic Engine provides the encryption and hashing services to VMware''s family of virtualization solutions, including ESX, ESXi, and VirtualCenter Server which together provide datacenter virtualization and centralized management." |
740 | SafeNet, Inc. 20 Colonnade Road Suite 200 Ottawa, ON K2E 7M6 Canada -Iain Holness
|
Version 0.9.8 (Firmware) |
AMD Geode LX 800 w/ Linux kernel 2.6; Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6 | 2/2/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1142
"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''s SxE product line." 11/24/10: Add new tested OES; |
739 | Schweitzer Engineering Laboratories, Inc. 2350 NE Hopkins Court Pullman, WA 99163 USA -Joe Casebolt
|
Version 1.0 (Firmware) |
Freescale i.MX31 with Xilinx Spartan 3 | 2/2/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1170
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1170
"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio." |
738 | Teledyne Webb Research 82 Technology Park Drive Falmouth, MA 02536-4441 USA -David Pingal
|
Version 1.1 |
MC68338 processor w/ PicoDOS | 1/19/2010 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1168
"MiniCrypt is a general purpose firmware cryptographic module, to provide symmetric encryption, hashing, and message authentication code creation for resource constrained embedded systems." 12/16/10: Update implementation information; |
737 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Ezer Farhi
|
Version 4.7 (Firmware) |
Intel® Pentium Dual-Core | 1/7/2010 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1167
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1167
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1167
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1167
"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host." 05/12/10: Redefined as firmware implementation. |
736 | Cavium Networks 805 E Middlefield Road Mountain View, CA 94109 USA -TA Ramanujam
|
Version 1.0 (Firmware) |
Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor | 1/7/2010 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS>BS
)
SHSVal#1165
"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family." |
735 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Chris Romeo
|
Version 8.0.5, 8.2.1 and 8.2.2.9 (Firmware) |
Intel Celeron; Intel Pentium 4; AMD Geode | 12/23/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1153
"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes." 02/04/10: Add new tested version; 04/13/10: added new tested version |
734 | Quantum Corporation 1650 Technology Drive Suite 700 San Jose, CA 95110 US -Steve McKissick
|
Version 2.0.3 |
Intel Xeon w/ rPath linux 2.6.29 64-bit | 12/23/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1151
"Scalar Hash Library is a software library providing SHA hash and HMAC services." 01/12/10: Update OES; |
733 | SyferLock Technology Corporation 250 Pequot Avenue Southport, Connecticut 06890 United States -Eben Stewart
-Kimberly O'Leary
|
Version 1.0 |
Intel Core 2 Duo w/ Linux CentOS 5.2 w/ Sun JRE 1.5.0 | 12/23/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1150
"The GridCore Cryptographic Library provides cryptographic routines to the suite of SyferLock authentication and security solutions." 01/15/10: Update implementation info; |
732 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 4.0 |
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP2 (Kernel Mode) | 12/23/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1149
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1149
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1149
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1149
"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption." 05/05/10:Modified OE |
731 | Doremi Labs 1020 Chestnut Street Burbank, CA 91506 USA -Jean-Philippe Viollet
-Camille Rizko
|
Version 1.1 (Firmware) |
Power PC | 12/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1148
"An implementation of the HMAC-SHA1 algorithm used inside Doremi''s Media Blocks" 12/22/09: Update implementation information; |
730 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Laura Stubbs
|
Version 2.4.2t (Firmware) |
Intel Xeon; Freescale Semiconductor Power QUICC | 12/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1147
"IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers." |
729 | 3e Technologies International, Inc. 9715 Key West Avenue Rockville, MD 20850 USA -Ryon Coleman
-Chaoxing Lin
|
Version 0.9.7-beta3 (Firmware) |
Intel XScale | 12/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1145
"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products." |
728 | Patrick Townsend Security Solutions 406 Legion Way SE Suite 300 Olympia, WA 98501 US -Patrick Townsend
|
Version 2.0.3 |
Intel CORE 2 DUO w/ rPath linux 2.6.29 64-bit | 12/10/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1144
"Alliance Hash Library is a software library providing SHA hash and HMAC services." 01/12/10: Update OES; |
727 | RSA Security, Inc. 177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 1.1 |
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env | 12/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1143
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1143
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1143
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1143
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1143
"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
726 | Persistent Systems LLC 303 Fifth Ave Suite 207 New York, NY 10016 USA -David Holmer
|
Version 1.0 (Firmware) |
Intel IXP4XX | 12/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1141
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1141
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1141
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1141
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1141
"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security." |
725 | Persistent Systems LLC 303 Fifth Ave Suite 207 New York, NY 10016 USA -David Holmer
|
Part # Version 1.0 |
N/A | 12/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1140
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1140
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1140
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#1140
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#1140
"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Engine is a hardware cryptographic accelerator which enables high speed communication security." |
724 | N/A | N/A | N/A | 11/24/2009 | N/A |
722 | McAfee, Inc. 3965 Freedom Circle Santa Clara, CA 95054 USA -James Reardon
|
Version 0.9.8 |
Intel Xeon w/ Windows Server 2003 | 11/24/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1136
"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session." |
721 | McAfee, Inc. 3965 Freedom Circle Santa Clara, CA 95054 USA -James Reardon
|
Version 4.0 |
Intel Xeon w/ Windows Server 2003 | 11/24/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1135
"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Application Crypto Module uses BSAFE to provide cryptographic services for the Network Security Manager application." 12/17/09: Update implementation information; |
720 | Firetide, Inc. 140 Knowles Dr. Los Gatos, CA 95032 USA -Murali Repakula
|
Version Openssl-0.9.8k (Firmware) |
Cavium CN5020SCP | 11/24/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1133
"Openssl library is a standard release from OpenSSL organization used in FTOS firmware." |
719 | KoolSpan Inc. 4962 Fairmont Ave., 2nd Floor Bethesda, Maryland 20814 United States -Paul Benware
-Bill Supernor
|
Version 3.0 |
ARM 32-bit w/ Symbian OS 9.2; ARM 32-bit w/ Symbian OS 9.1 | 11/24/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1132
"The KoolSpan TrustChip Developer Kit (TDK) Cryptographic Library provides cryptographic security functions (C APIs) for application developers to integrate cryptographic services into a library application or system." |
718 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 3.0 (Firmware) |
Intel Xeon; CentaurHauls Via Nemehiah; Intel Pentium; Intel Pentium 4 | 11/24/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1131
"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS." |
717 | Thales nCipher Jupiter House Station Road Cambridge, CB1 2JD UK -Marcus Streets
-Mark Wooding
|
Version 0.1.34 (Firmware) |
Intel Core2 Duo | 11/12/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1127
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#1127
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1127
"The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules." |
716 | Ipswitch, Inc. 10 Maguire Road, Suite 220 Lexington, MA 02421 USA -Mark Riordan
|
Version 1.2.0.0 |
Intel Core 2 Duo w/ Windows Server 2008 (x64); Intel Pentium 4 w/ Windows Server 2008 (x86); Intel Core 2 Duo w/ Red Hat Enterprise Linux v5 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux v5 (x86) | 11/12/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1126
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1126
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1126
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1126
"MOVEit Crypto is a compact and fast dynamically-linked library for Windows and Linux. It provides AES encryption, SHA-1 and SHA-2 hashing, and pseudo-random number generation. Both 32-bit and 64-bit versions are available for each operating system. MOVEit Crypto is a member of the MOVEit security and file transfer product family." |
715 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 2.6.18-164.2.1.el5 |
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4; AMD Opteron w/ Red Hat Enterprise Linux 5.4 | 11/12/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1125
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1125
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1125
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1125
"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel." |
714 | Security First Corporation 22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.3 |
AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubunut 8; AMD x86 w/ Windows Server 2003 | 11/12/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1124
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1124
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1124
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1124
"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode." |
713 | Chunghwa Telecom Co., Ltd. Telecommunication Laboratories 12, Lane 551 Min-Tsu Road SEC.5 Yang-Mei, Taoyuan 326 Taiwan, ROC -Yeou-Fuh Kuan
-Char-Shin Miou
|
Version 1.1 (Firmware) |
Renesas AE57C1 | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1123
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1123
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1123
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1123
"HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet." |
712 | Good Technology 101 Redwood Shores Parkway Suite 401 Redwood City, CA 94065 USA -Sriram Krishnan
|
Version 4.7.0.50906 |
Qualcomm MSM7201A w/ Windows CE 5.2 | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1122
"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA1, and HMAC-SHA1. FIPSCrypto is FIPS 140-2 validated cryptographic module for use on Pocket PC and Windows Mobile." |
711 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.5.1 |
Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1121
"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks." |
710 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.5.1 |
Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1120
"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks." |
709 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.5.1 |
Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1119
"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses." |
708 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.5.1 |
Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1118
"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses." |
707 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.0 (Firmware) |
Quad-Core Intel® Xeon® | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1117
"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices." |
706 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version OpenSSL-5.2.193.0 (Firmware) |
Motorola MPC8540 PowerQUICC III | 11/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1115
"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture." |
705 | CipherOptics, Inc. 701 Corporate Center Drive Raleigh, NC 27607 USA -Casey Carr
|
Version 1.0 (Firmware) |
RMI XLS; RMI XLR | 10/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1114
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1114
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1114
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1114
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1114
"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption." |
704 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 1.3.2 (Firmware) |
IBM 750CL | 10/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1112
"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. " |
703 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 1.3.2 (Firmware) |
ARM9 | 10/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1111
"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. " |
702 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 3.2.1.3400BB |
Alchemy Au1250 w/ Windows CE 5.0 | 10/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1110
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1110
"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention." |
701 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.0 (Firmware) |
Quad-Core Intel® Xeon® | 10/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1109
"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices." |
700 | Motorola Solutions Inc. Unit A1, Linhay Business Park Ashburton, Devon TQ13 7UP UK -Richard Carter
|
Version PTP600-HMAC-02-00 (Firmware) |
TI C6414 DSP | 10/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1101
"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment." |
699 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version EbemCrypto Version 6 (Firmware) |
IBM PowerPC | 10/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1107
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1107
"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
698 | Comtech Mobile Datacom Corporation 20430 Century Boulevard Germantown, MD 20874 USA -Sebastian Morana
|
Version 0.1.L (Firmware) |
ARM STR911FA-M42X6 | 10/14/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1106
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1106
"The Transceiver Cryptographic Module is a compact hardware module with firmware implementation for cryptographic algorithms." 11/18/09: Update implementation information; |
697 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.5.1 |
Cavium Octeon 5010 w/ SonicOS 5.5.1 | 10/14/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1105
"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats." |
696 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Mike Soto
|
Version 12.4(15)T10 (Firmware) |
MIPS BCM1125H; QED RM5161A; MIPS 7065C | 10/14/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#1104
"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments" |
695 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.5.1 |
Cavium Octeon CN3120 w/ SonicOS 5.5.1 | 10/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1103
"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses." |
694 | SonicWALL, Inc. 2001 Logic Drive San Jose, CA 95124 USA -Usha Sanagala
|
Version 5.5.1 |
Cavium Octeon CN5020 w/ SonicOS 5.5.1 | 10/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1102
"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks." |
693 | AirMagnet, Inc. 1325 Chesapeake Terrace Sunnyvale, CA 94089 USA -Ambareesh Sriram
-Terrin Eager
|
Version 1.0 |
Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 | 10/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1100
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1100
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1100
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1100
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1100
"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions." |
692 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.4-5.el5 |
AMD Opteron w/ Red Hat Enterprise Linux 5.4 | 10/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1099
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1099
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1099
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1099
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1099
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size." |
691 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.4-5.el5 |
AMD Opteron w/ Red Hat Enterprise Linux 5.4 | 10/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1098
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1098
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1098
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1098
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1098
"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size." |
690 | NASA Code 582.0 NASA Goddard Space Flight Center n/a Greenbelt, MD 20771 USA -Krishnan A. Narayanan
|
Version 1.0 (Firmware) |
Motorola MCP750; BAE RAD 750 | 10/9/2009 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1097
"HMAC SHA-224 Implementation in the Flight Software for the NASA Global Precipitation Measurement (GPM) Mission." 04/26/10: adding OE |
689 | LSI Corporation 1501 McCarthy Boulevard Milpitas, CA 95035 USA -Lav Ivanovic
|
Version 1.0 (Firmware) |
Cadence NC-verilog hardware simulator | 10/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#665
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#665
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#665
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#665
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#665
"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications." |
688 | Cisco Systems, Inc. 175 West Tasman Dr. San Jose, CA 95134 USA -Basavaraj Bendigeri
|
Version 4.1(3a) (Firmware) |
Intel Pentium III; Motorola PPC 7447a | 10/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1095
"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches." |
687 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 1.0 |
Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1081
"The algorithm implementation within the Windows Server 2008 R2 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms." 05/02/11: Add new tested and vendor information; |
686 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 1.0 |
Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1081
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." 05/12/11: Add new tested inforamtion and update vendor information; |
685 | N/A | N/A | N/A | 9/30/2009 | N/A |
684 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 United States |
Version 3.1 (Firmware) |
Intel Xeon | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1093
"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments." |
683 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 United States |
Version 3.1 (Firmware) |
Intel Xeon | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1092
"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments." |
682 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 United States |
Version 3.1 (Firmware) |
Intel Core 2 Duo | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1091
"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments." |
681 | IBM Internet Security Systems 6303 Barfield Road Atlanta, GA 30328 United States |
Version 1.0 |
AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1090
"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions." 06/03/10: OS updated |
680 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 1.4.4-5.el5 |
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1089
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1089
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1089
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1089
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1089
"User space library derived from GnuPG which can now be linked to from any program." |
679 | Motorola Unit A1 Linhay Business Park Ashburton, Devon TQ13 7UP UK -Richard Carter
|
Version PTP500-HMAC-02-00 (Firmware) |
TI C6412 DSP | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1088
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1088
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1088
"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment." 10/07/09: Update Processor; |
678 | Motorola Unit A1 Linhay Business Park Ashburton, Devon TQ13 7UP UK -Richard Carter
|
Version PTP300-HMAC-02-00 (Firmware) |
TI C6412 DSP | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1179
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1179
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1179
"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment." 01/07/09: Update Processor; |
677 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 1.0 |
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) | 9/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1081
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." 05/12/11: Add new tested information and update vendor information; |
676 | Dolby Laboratories, Inc. 100 Potrero Ave. San Francisco, CA 94103 USA -Matthew Robinson
|
Version 1.0 (Firmware) |
VHDL/Verilog hardware simulator | 9/21/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1086
"An implementation of the HMAC SHA-1 algorithm as defined in FIPS PUB 198." |
675 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 1.0 |
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) | 9/21/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1081
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1081
"Algorithm implementation providing AES CCM and HMAC support on top of the Windows 7 and Server 2008 R2 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)" 09/29/09: Add new testsed OES'; |
674 | FalconStor Software, Inc. 2 Huntington Quadrangle Melville, NY 11747 USA -Yeggy Javadi
-Wai Lam
|
Version 3.12.4 |
Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) | 9/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1085
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1085
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1085
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1085
"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products." |
673 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tim Myers
|
Version 1.0 |
Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); | 9/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1081
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1081
"The algorithm implementation within the Windows 7 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms." 04/28/11: Add new tested information and update vendor information; |
672 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Part # 2.0 |
Hermon EL-T A6 | 9/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1084
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1084
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1084
"The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption." 12/10/09: Update implementation information; |
671 | Hewlett Packard Enterprise 19091 Pruneridge Ave. MS 4441 Cupertino, CA 95014 USA -Theresa Conejero
|
Version 1.0 |
Intel Xeon E5540 w/ CentOS v4.3 | 9/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1083
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#1083
"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities." 09/21/09: Update vendor information; |
670 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 4.0 OS X |
Apple MacBook Pro 15" w/ MAC OS X 10.5 (i386) | 9/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1082
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1082
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1082
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1082
"The Cryptographic Engine includes a wide range of field-tested and standards-based encryption, and encoding algorithms used in disk encryption." 05-05-10:Update OE |
669 | AudioCodes 1 Hayarden St. Airport St., Lod 70151 Israel -Yair Elharrar
|
Version 0.9.8d |
Cavium Octeon processor w/ Linux | 9/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1037
"Voice-over-IP media gateway" |
668 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version JUNOS 9.3R3 (Firmware) |
Cavium CN1010 | 9/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1080
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1080
"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration." |
667 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version JUNOS 9.3R3 (Firmware) |
Intel Celeron; Intel Pentium 4 | 9/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1079
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1079
"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration." 09/29/09: Add new tested information; |
666 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version JUNOS 9.3R3 (Firmware) |
Intel Celeron; Intel Pentium 4 | 9/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1078
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1078
"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration." 09/29/09: Add new tested information; |
665 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version JUNOS 9.3R3 (Firmware) |
Cavium CN1010 | 8/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1077
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1077
"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration." |
664 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 5.0.0 (Firmware) |
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 | 8/31/2009 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1076
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1076
"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones." |
663 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 0.9.8e-22.el5_8.3 |
AMD Opteron w/ Red Hat Enterprise Linux 5.4 | 8/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1075
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1075
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1075
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1075
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1075
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." 06/08/12: Updated implementation information; |
662 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 0.9.8e-22.el5_8.3 |
AMD Opteron w/ Red Hat Enterprise Linux 5.4 | 8/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1074
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1074
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1074
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1074
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1074
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size." 06/08/12: Updated implementation information; |
661 | Red Hat, Inc. 1801 Varsity Drive Raleigh, NC 27606 USA -Irina Boverman
|
Version 0.9.8e-22.el5_8.3 |
Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 | 8/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1073
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1073
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1073
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1073
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1073
"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size." 06/08/12: Updated implementation information; |
660 | Tripwire, Inc. 101 SW Main St. Suite 1500 Portland, OR 97204 USA -Benjamin Jansen
|
Version Revno 262 |
Pentium D 3.0GHz w/ Sun Jave 1.5 on Windows 2003 Server (32-bit) | 8/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1072
"Provides an HMAC with SHA-1 implementation for Tripwire products. Uses the SHA implementation from Tripwire Cryptographic Module (SHA)." |
659 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.85 (Firmware) |
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 | 8/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1070
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1070
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1070
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones." |
658 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.0 (Firmware) |
Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode | 8/21/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1069
"The firmware implementation of the Fortinet SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS." |
657 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 4.0 (Firmware) |
Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode | 8/21/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1068
"The firmware implementation of the Fortinet FIPS Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS." |
656 | Marvell Semiconductor, Inc. 5488 Marvell Lane Santa Clara, CA 95054 USA -Yoko Enokida
-Lei Poo
|
Part # 88i8925 |
N/A | 8/21/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1067
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1067
"Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives." |
655 | Xceedium, Inc. 30 Montgomery Street, Suite 1020 Jersey City, NJ 07302 USA -Dave Olander
|
Version 1.2 (Firmware) |
Intel® Core(TM) 2 Duo | 8/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1066
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1066
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1066
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1066
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1066
"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s." |
654 | Xceedium, Inc. 30 Montgomery Street, Suite 1020 Jersey City, NJ 07302 USA -Dave Olander
|
Version 2.6.26.5 (Firmware) |
Intel® Core(TM) 2 Duo | 8/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1065
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1065
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1065
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1065
"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s." |
653 | Motorola, Inc. 6480 Via Del Oro San Jose, CA 95199 USA -Zeljko Bajic
-Colin Cooper
|
Version 1.2 (Firmware) |
CAVIUM OCTEON CN5010 | 8/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1064
"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS." |
652 | Motorola, Inc. 6480 Via Del Oro San Jose, CA 95199 USA -Zeljko Bajic
-Colin Cooper
|
Version 1.2 (Firmware) |
CAVIUM OCTEON CN5010 | 8/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1063
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1063
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1063
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1063
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1063
"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS." |
651 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Mike Soto
|
Version 12.4(15)T9 (Firmware) |
MIPS BCM1125H; MIPS 7065C; QED RM5161A | 8/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1062
"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments" |
650 | Open Text Corp. 275 Frank Tompa Drive Waterloo, Ontario N2L 0A1 Canada -Jonathan Carroll
-Robert Wong
|
Version 1.0 |
Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) | 8/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1061
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1061
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1061
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1061
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1061
"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption." |
649 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version EbemCrypto Version 5 (Firmware) |
IBM PowerPC | 8/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1060
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1060
"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)." |
648 | Silex Technology 157 West 7065 South Salt Lake City, UT 84047 USA -Keith Sugawara
|
Version sx500_crypto_V1 (Firmware) Part # CN210 |
eCos on Cavium CN210 processor | 8/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1059
"HMAC-SHA1 implementation used during wireless link authentication." |
647 | Silex Technology 157 West 7065 South Salt Lake City, UT 84047 USA -Keith Sugawara
|
Version sx500_crypto_V1 (Firmware) Part # CN210 |
eCos on Cavium CN210 processor | 8/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1058
"HMAC-SHA1 implementation used during wireless link authentication." |
646 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 3.2 Build 3400G |
Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 | 8/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1057
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1057
"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention." |
645 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.7.1 (Firmware) |
StrongArm II (80219) | 8/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1056
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1056
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1056
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1056
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1056
"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor." |
644 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 5.1f |
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 | 8/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1055
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1055
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1055
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1055
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1055
"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com." 02/25/10: Update implementation information; |
643 | Check Point Software Technologies, Ltd. 9900 Belward Campus Dr. Suite 250 Rockville, MD 20850 US -Malcolm Levy
|
Version R65 |
Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform | 7/16/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#1054
"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)." |
642 | Check Point Software Technologies, Ltd. 9900 Belward Campus Dr. Suite 250 Rockville, MD 20850 US -Malcolm Levy
|
Version VPN-1 R65 |
Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform | 7/16/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1053
"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)." |
641 | KoolSpan Inc. 4962 Fairmont Ave., 2nd Floor Bethesda, Maryland 20814 United States -Paul Benware
-Bill Supernor
|
Version 3.0 |
Intel Core 2 Duo w/ Fedora 10; Intel Xeon w/ Fedora 10; Intel Pentium Dual Core w/ Mac OS X 10.4; Intel Pentium Core 2 Duo w/ Mac OS X 10.5; ARM 32 w/ Windows Mobile 5; ARM 32 w/ Windows Mobile 6; ARM 32 w/ Windows Mobile 6.1; Intel Core 2 Duo w/ Microsoft Windows Server 2003 R2; Intel Pentium 4 w/ Microsoft Windows Server 2003 R2; Intel Pentium Core 2 Quad w/ Microsoft Windows Server 2003 R2; Intel Xeon w/ Microsoft Windows Server 2003 R2; Intel Pentium Core 2 Quad w/ Microsoft Windows Server 2008 Standard; Intel Pentium Xeon w/ Microsoft Windows Server 2008 Standard x64; Intel Core 2 Duo w/ Microsoft Windows XP; Intel Core 2 Quad w/ Microsoft Windows XP; ARM 7w/ Linux 2.6 (Android) | 7/16/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1031
"The TDK Cryptographic Library provides a library of cryptographic functions for software developers to integrate into another library, application, or system." 04/06/11: Add new tested information; |
640 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Graydon Dodson
|
Version 1.3.0 (Firmware) |
ARM9 w/ Lexmark Linux v2.6; IBM 750CL w/ Lexmark Linux v2.6 | 7/16/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1052
"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES." |
639 | Accellion, Inc. 1900 Embarcadero Road Suite 207 Palo Alto, CA 94303 USA -Prateek Jain
|
Version 5.2.9 |
Dual Xeon QuadCore w/ Linux based on Red Hat Enterprise Version 5.1 | 7/16/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1051
"Accellion Login API uses HMAC module to validate the login token provided to the API." |
638 | Red Hat, Inc. and Sun Microsystems, Inc. 4150 Network Circle Santa Clara, CA 95054 USA -Glen Beasley
-Robert Relyea
|
Version 3.12.4 |
Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) | 7/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1050
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1050
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1050
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1050
"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/." |
637 | Red Hat, Inc. and Sun Microsystems, Inc. 4150 Network Circle Santa Clara, CA 95054 USA -Glen Beasley
-Robert Relyea
|
Version 3.12.4 |
Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) | 7/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1049
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1049
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1049
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1049
"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/." 10/07/09: Update OES; |
636 | Red Hat, Inc. and Sun Microsystems, Inc. 4150 Network Circle Santa Clara, CA 95054 USA -Glen Beasley
-Robert Relyea
|
Version 3.12.4 |
AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) | 7/10/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1048
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1048
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1048
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1048
"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/." 10/07/09: Update OES; |
635 | Comtech Mobile Datacom Corporation 20430 Century Boulevard Germantown, MD 20874 USA -Ngone Boissy
|
Version 1.0 |
Intel Celeron (x86) w/ Red Hat Enterprise Linux v5.0 | 7/1/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1047
"libcmscrypto is a library implemented in the Comtech Mobile Datacom Corp. products and provides the basic cryptographic functionality that includes Advanced Encryption Standard (AES) algorithm, SHA1 message digest, HMAC SHA-1 Keyed-Hash message authentication code." |
634 | LifeSize Communications Inc. 901 S. Mopac Building 3 Suite 300 Austin, Texas 78746 USA -Wes Bemont
-Joe Bulger
|
Version 1.0 |
Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 | 7/1/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1046
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1046
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1046
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1046
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1046
"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications." |
633 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 2.0.0.7 |
Microsoft XP Professional SP3 | 7/1/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1045
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1045
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1045
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1045
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1045
"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products" 08/03/09: Update implementation information; |
632 | Cimcor 8252 Virginia St. Merrillville, IN 46410 USA -Robert Johnson
|
Version 1.0 |
PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 | 7/1/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1044
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1044
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1044
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1044
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1044
"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions." 12/18/09: Add new tested OES'; |
631 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Version 9.01.00 (Firmware) Part # MAXQ1959B-F50# |
Maxim MAXQ1959 | 7/1/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1043
"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
630 | Memory Experts International Inc. 227 Montcalm Suite 101 & 202 Gatineau, Quebec J8Y 3B9 Canada -Larry Hamid
|
Version 1.3 (Firmware) |
Bluefly Processor | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1042
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1042
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1042
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1042
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1042
"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals." |
629 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -YJ Kim
|
Part # -Y |
N/A | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1040
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1040
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1040
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1040
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1040
"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP." |
628 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -YJ Kim
|
Part # -Y |
N/A | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1039
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1039
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1039
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1039
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1039
"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP." |
627 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -YJ Kim
|
Part # -Y |
N/A | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1038
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1038
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1038
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1038
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1038
"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP." |
626 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -YJ Kim
|
Part # Rev 1 |
N/A | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1037
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1037
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1037
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1037
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1037
"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP." |
625 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA -Ramu Ramakesavan
|
Version 1.1.1.2.2.0 (Firmware) |
Intel® EP80579 Integrated Processor with Intel® Quick Assist Technology , Stepping B0 | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1036
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1036
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1036
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1036
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1036
"Intel ® EP80579 Integrated Processor with Intel® Quick Assist Technology is System on a Chip with an IA core, cryptographic accelerators, and other components. The accelerator features are invoked using Intel ® QuickAssist API developed with Intel''s partners to allow application scalability across multiple HW and SW vendors." |
624 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 1.6.0 Update 13 (Firmware) |
Intel Celeron; Intel Core 2 Duo | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1035
"This library design runs as part of the Java Runtime Environment (JRE). It provides cryptographic services to Java based VPN services and Administrative services running within a Java Virtual Machine. It is developed by Sun Microsystems and distributed as part of the Java JRE." |
623 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 0.98e (Firmware) |
Intel Celeron; Intel Core 2 Duo | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1034
"This library design runs as a linked module in processes running in the Linux User Space. It provides services to Linux User Space Process based VPN services and Administrative services. It is developed by the OpenSSL open source community and distributed as part of OpenSSL." |
622 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 1.0 (Firmware) |
Intel Celeron; Intel Core 2 Duo | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1033
"This library design runs as a linked module within the Linux Kernel. It provides cryptographic services to VPN services running within the context of the Linux Kernel. It is SonicWALL, Inc. developed and is loosely based upon the standard OpenSSL libcrypto library." |
621 | RSA Security, Inc. 177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 4.1 |
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 | 6/26/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1032
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1032
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1032
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1032
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#1032
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements" |
620 | KoolSpan Inc. 4962 Fairmont Ave., 2nd Floor Bethesda, Maryland 20814 United States -Paul Benware
-Bill Supernor
|
Version 3.0 |
ARM 32 w/ Windows Mobile 5; ARM 32 w/ Windows Mobile 6; ARM 32 w/ Windows Mobile 6.1; Intel Core 2 Duo w/ Fedora 10; Intel Pentium Core 2 Duo w/ MAC OS X 10.5; Intel Core 2 Duo w/ Microsoft Windows Server 2003 R2; Intel Core 2 Duo w/ Microsoft Windows XP; Intel Core 2 Quad w/ Microsoft Windows Server 2003 R2; Intel Pentium Core 2 Quad w/ Microsoft Windows Server 2008 Standard; Intel Core 2 Quad w/ Microsoft Windows XP; Intel Pentium Dual Core w/ MAC OS X 10.4; Intel Pentium 4 w/ Microsoft Windows Server 2003 R2; Intel Xeon w/ Fedora 10; Intel Xeon w/ Microsoft Windows Server 2003 R2; Intel Pentium Xeon w/ Microsoft Windows Server 2008 Standard x64; ARM 7 w/ Linux 2.6 (Android) | 6/17/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1031
"The KoolSpan TrustChip Developer Kit (TDK) Cryptographic Library provides cryptographic security functions (C APIs) for application developers to integrate cryptographic services into a library application or system." 03/08/11: Add new tested information; |
619 | IBM Corporation 2455 South Road Poughkeepsie, NY 12601 USA -William Penny
-Alyson Comer
|
Version OA26457 |
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 | 6/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1030
"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys." |
618 | IBM Corporation 2455 South Road Poughkeepsie, NY 12601 USA -William Penny
-Alyson Comer
|
Version OA26457 |
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 | 6/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1029
"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys." |
617 | RSA, The Security Division of EMC 228 South Street Hopkinton, MA 01748 USA -Jeff Stone
-Nirav Mehta
|
Version 1.3.1 |
Intel Pentium D w/ Windows Server 2003 SP2 (32-bit); Intel Pentium D w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 | 6/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1028
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1028
"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers." |
616 | Advanced Communications Concepts 8831 Capital of Tx Hwy Suite 212 n/a Austin, Texa 78759 USA -Eric Sweeney
|
Version 2.32.0.0 |
Intel Core 2 Duo w/ Windows Vista; Core 2 Duo w/ Windows XP; Intel Core 2 Duo w/Microsoft Windows 7 (64-bit edition); Intel Core 2 Duo w/ Microsoft Windows 7 (32-bit edition); Intel Core 2 Duo w/ Microsoft Windows Vista (64-bit edition) | 6/17/2009 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1025
"The TUCrypt.sys module is a kernel mode exported driver which provides cryptographic services to a device driver for Windows XP/Vista." 01/25/10: Update new tested OES'; |
615 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version 1.0 (Firmware) |
IronKey Proprietary USB Controller, P/N 294.001 | 6/17/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#691
"The IronKey Secure Flash Drive includes a high-speed hardware-based 128 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms." 10/19/11: Update vendor information; |
614 | BitArmor Systems, Inc. Three Gateway Center 401 Liberty Avenue Suite 1900 Pittsburgh, PA 15222 USA -Dean Palamides, Software Architect
-Matthew White, VP of Engineering
|
Version 1.2 |
Intel® Pentium® 4 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Vista Ultimate (32-bit); Intel® Xeon® w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Core(TM)2 w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows 7 Enterprise (32-bit) | 6/17/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1024
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1024
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#1024
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1024
"The BitArmor Secure Cryptographic Engine is a software module that provides core cryptographic security functionality to BitArmor DataControl(TM) software products, including strong encryption, secure integrity and authentication, and random number generation." 11/25/09: Add new tested OES; |
613 | SkyRecon Systems 8 rue La Fayette Paris, France 75009 France -Charles LE
|
Version 1.0 |
Intel Core 2 6300 (1.8GHZ) w/ Windows XP Professional SP3 | 6/17/2009 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#914
""SkyRecon Cryptographic Module (SCM) is a software-based cryptographic library. SCM encapsulates several cryptographic algorithms to perform encryption and decryption with AES, hashing with SHA 512 and random number generation. SCM static library is written in C language." " |
612 | Cellcrypt Limited Liberty House 222 Regent Street n/a London, W1B 5TR UK -Tobias Poppe
|
Version 0.6.0-rc3 |
Intel® Pentium® 4 w/ Ubuntu Server | 6/4/2009 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1022
"Crypto Core for secure communication platform" |
611 | BeCrypt Ltd. 130 Shaftesbury Avenue London, W1D 5EU United Kingdom -Pali Surdhar
-Nigel Lee
|
Version 2.0 |
Intel Core2 Duo w/ Apple MacOS X; Intel Core2 Duo w/ Ubuntu Linux 8.10; Intel Core2 Duo w/ Microsoft Windows XP (64-bit); Intel Core2 Duo w/ Microsoft Windows XP (32-bit) | 5/29/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1021
"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments." 07/13/09: Update implementation information; |
610 | BeCrypt Ltd. 130 Shaftesbury Avenue London, W1D 5EU United Kingdom -Pali Surdhar
-Nigel Lee
|
Version 2.0 |
Intel Core2 Duo w/ Real Mode pre-boot environment | 5/29/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1020
"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality in both pre-OS and 32 bit operating environments." |
609 | Tropos Networks 555 Del Rey Ave. Sunnyvale, CA 94085 USA -Roman Arutyunov
-Sreedhar Kamishetti
|
Version OpenSSL_0.9.8j_FIPS_1.2 |
Intel Pentium 4 w/ CentOS 5 | 5/29/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1019
"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application." |
608 | Tropos Networks 555 Del Rey Ave. Sunnyvale, CA 94085 USA -Roman Arutyunov
-Sreedhar Kamishetti
|
Version NSS 3.11.4 |
Intel Pentium 4 w/ CentOS 5 | 5/29/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1018
"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application." |
607 | Tropos Networks 555 Del Rey Ave. Sunnyvale, CA 94085 USA -Michael Ren
-Sreedhar Kamishetti
|
Version IPsec_2.6 (Firmware) |
AMCC Power PC 440EP | 5/29/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1017
"IPsec NETKEY crypto library" |
606 | STMicroelectronics 4690 Executive Drive, Suite 200 San Diego, CA 92130 USA -Arnaud Pate-Cazal
-Rahul Seth
|
Part # ST-HCSL3-PC-HMAC Version 1.0 |
N/A | 5/28/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1015
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1015
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1015
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#1015
"The STM HardCache™SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine." 05/26/09: Update implementation info; |
605 | N/A | N/A | N/A | 5/15/2009 | N/A |
604 | Eastman Kodak Company 343 State Street Rochester, NY 14650 USA -Nancy Telfer
|
Version 0.9.8f (Firmware) |
Xilinx Virtex5 FPGA | 5/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#1013
"Embedded firmware implementation of OpenSSL providing support for AES (encrypt/decrypt), RSA (sign/verify), SHA-1, SHA-256, HMAC SHA-1 and X9.31 PRNG." |
603 | Eastman Kodak Company 343 State Street Rochester, NY 14650 USA -Nancy Telfer
|
Version 1.0 (Firmware) |
Xilinx Virtex5 FPGA | 5/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1012
"Firmware (FPGA) implementation providing AES (decrypt), SHA-1 and HMAC SHA-1 support." |
602 | Broadcom Corporation 3151 Zanker Road San Jose, CA 95134 USA -Gary Goodman
-Charles Qi
|
Part # BCM5880, Version C0 |
N/A | 5/7/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1011
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1011
"SMAU Crypto/Auth contains hardware engines for AES, SHA-1/SHA-256 to support data encryption/decryption and integrity protection. The engines are used generically for crypto offload and in secure cache to protect external protected code/data caching." |
601 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Robert Sisson
|
Version 01.00.0002 (Firmware) |
ARM7-TDMI | 5/7/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#650
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#650
"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) is designed in compliance with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
600 | DeltaCrypt Technologies Inc. 261A, chemin des Epinettes Piedmont, Quebec J0R 1K0 Canada -Ann Marie Colizza
-Olivier Fournier
|
Version 1.0.0.0 |
Intel Celeron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows 2000; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP | 4/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1008
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1008
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1008
"DeltaCrypt Cryptographic Library implements the cryptographic functionalities for DeltaCrypt Encryption applications. DeltaCrypt provides sensitive data protections for computers, laptops, USB mass storage devices as well as CDs/DVDs." |
599 | bTrade, LLC 3500 W. Olive Avenue Suite 300 Burbank, CA 91505 USA -Steve Zapata
-Clifton Gonzalves
|
Version 1.0 |
IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 | 4/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#1007
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1007
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1007
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#1007
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#1007
"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)." 09/13/10: Add new tested OES'; |
598 | Oracle Corporation 500 Eldorado Blvd., Bldg 5 Broomfield, CO 80021 USA -David Hostetter
|
Version 1.0 (Firmware) |
ARM ARM7TDMI | 4/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1006
"This algorithm is used by the Sun StorageTek T9840D Tape Drive." 04/24/09: Update implementation information; |
597 | Oracle Corporation 500 Eldorado Blvd., Bldg 5 Broomfield, CO 80021 USA -David Hostetter
|
Version 1.0 (Firmware) |
ARM ARM7TDMI | 4/30/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1005
"This algorithm is used by the Sun StorageTek T9840D Tape Drive." 04/24/09: Update implementation information; |
596 | Advanced Communications Concepts 8831 Capital of Tx Hwy Suite 212 n/a Austin, Texa 78759 USA -Eric Sweeney
|
Version 2.32.0.0 |
Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Microsoft Windows 7 (64-bit edition); Intel Core 2 Duo w/ Microsoft Windows 7 (32-bit edition); Intel Core 2 Duo w/ Microsoft Windows Vista (64-bit edition) | 4/30/2009 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1004
"TUCrypt.dll is a software only multi-chip standalone module designed to encrypt/decrypt and hash data." 01/25/10: Add new tested OES'; |
595 | Advanced Communications Concepts 8831 Capital of Tx Hwy Suite 212 n/a Austin, Texa 78759 USA -Eric Sweeney
|
Version 2.32.0.0 |
Intel Core 2 Duo w/ Windows XP | 4/30/2009 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#1003
"TUCrypt.dll is a software only multi-chip standalone module designed to encrypt/decrypt and hash data." |
594 | Seagate Technology, LLC. 380 Disc Drive Longmont, CO 80503 USA -Monty Forehand
|
Version 1.0 (Firmware) |
Seagate Secure@ Disk Drive embedded controller NOTET | 4/20/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1002
"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks." 05/06/10: Added NOTET to OE field |
593 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mark D. Baushke
|
Version JUNOS 9.3R2.8 (Firmware) |
Intel Pentium III; Intel Pentium M; Intel Celeron M | 4/20/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1001
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1001
"JUNOS-FIPS for use in M, MX & T router family." |
592 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mark D. Baushke
|
Version JUNOS 9.3R2.8 (Firmware) |
Intel Pentium III; Intel Pentium M; Intel Celeron M | 4/20/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#1000
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1000
"JUNOS-FIPS for use in M, MX & T router family. " |
591 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mark D. Baushke
|
Version JUNOS 9.3R2.8 (Firmware) |
Intel Pentium III; Intel Pentium M; Intel Celeron M | 4/20/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#999
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#999
"JUNOS-FIPS for use in M, MX & T router family." |
590 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mark D. Baushke
|
Version JUNOS 9.3R2.8 (Firmware) |
Intel Pentium III; Intel Pentium M; Intel Celeron M | 4/20/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#998
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#998
"JUNOS-FIPS for use in M, MX & T router family." |
589 | eIQNetworks, Inc. 31 Nagog Park Acton, MA 01720 USA |
Version 3.1.2.2 |
Intel Pentium 4 HT w/ Windows Server 2003 | 4/20/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#996
"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code." |
588 | WinMagic Inc. 200 Matheson Blvd. West Suite 201 Mississuaga, Ontario L5R 3L7 Canada -Alexandr Mazuruc
-Garry McCracken
|
Version 4.7 |
AMD Athlon 64 w/ Microsoft Windows Vista; Intel Core 2 Duo w/ Mac OS X; Intel Pentium D w/ Microsoft Windows XP Professional | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#996
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#996
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#996
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#996
"SecureDoc Cryptographic Library implements cryptographic algorithms utilized by the SecureDoc Disk Encryption products. SecureDoc software delivers full disk encryption and other data protection solutions for General Purpose Computers and laptops." 09/15/09: Add new tested OES; |
587 | Lumension Security, Inc. 15880 North Greenway Hayden Loop Scottsdale, Arizona 85260 USA -Chris Chevalier
-Dee Liebenstein
|
Version 1.0 |
Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64 | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#995
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#995
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#995
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#995
"The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media." 06/23/09: Add new tested OES'; |
586 | Riverbed Technology, Inc. 199 Fremont Street San Francisco, CA 94105 USA -Amol Kabe
-Gordon Chaffee
|
Version 1.0 (Firmware) |
Intel Xeon; Intel Pentium D; AMD Opteron | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#994
"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network." 04/15/09: Update vendor POC information; |
585 | Bomgar Corporation 578 Highland Colony Parkway Paragon Centre, Suite 300 Ridgeland, MS 39157 USA -Huey Ngo
-Kevin Keniston
|
Version 1.0 (Firmware) |
Intel Xeon; Intel Celeron D; Intel Core 2 Duo | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#993
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#993
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#993
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#993
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#993
"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support." 07/13/09: Add new OE; |
584 | Data Encryption Systems Limited Silver Street House Silver Street n/a Taunton, Somerset TA1 3DL United Kingdom -Julian Baycock
-Ben Lewis
|
Version 1.0 |
Intel Core2 Duo w/ Microsoft Windows XP | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#992
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#992
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#992
"The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module." 07/30/09: Add new tested information; |
583 | Bloombase, Inc. 1300 Island Drive Redwood City, CA 94065 USA -Certification Team
|
Version 8.0 |
Intel Xeon w/ Bloombase Spitfire OS5 | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#991
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#991
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#991
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#991
"Bloombase Cryptographic Module for multi-platforms is a scalable, generic and multipurpose module used by various Bloombase products, performing a broad range of cryptographic operations including encryption, digital signature, hashing and key generation, supporting services including cryptography, authentication, PKCS and key management, etc." 04/02/13: Updated vendor information; |
582 | Motorola, Inc. 1 Motorola Plaza Holtsville, NY 11742 USA -Steven Chew
-Bert Scaramozzino
|
Version 3.00 |
ARM XScale PXA320 w/ Windows Mobile 6.1; ARM XScale PXA320 w/ Windows Mobile 6.5 | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#989
"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government." 09/15/09: Update implementation version number; |
581 | Motorola, Inc. 1 Motorola Plaza Holtsville, NY 11742 USA -Steven Chew
-Bert Scaramozzino
|
Version 3.00 |
ARM XScale PXA320 w/ Windows CE 6.0 | 4/9/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#988
"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government." 09/15/09: Update implementation version number;05/05/10: Changing versioning scheme |
580 | Secure64 Software Corporation 5600 South Quebec Street Suite 320D Greenwood Village, CO 80111 USA -Christopher Worley
|
Version 1.1 |
Intel Itanium Processor w/ Secure64's Source T Operating System | 3/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#874
"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products." |
579 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version 1.00 (Firmware) |
IronKey USB Controller | 3/31/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#987
"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms." 10/19/11: Update vendor information; |
578 | RSA Security, Inc. 177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 2.1.0.6 |
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) | 3/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#984
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#984
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#984
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#984
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#984
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
577 | Renesas Technology America, Inc. 450 Holger Way San Jose, CA 95134 USA -Murthy Vedula
|
Version BOS 1011 (Firmware) Part # P/N AE57C1, Version 4 |
Renesas AE57C1 | 3/31/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#982
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#982
"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication and OS application interfaces." |
576 | Security First Corporation 22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.3 |
AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 | 3/25/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#981
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#981
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#981
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#981
"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode." |
575 | Security First Corporation 22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.0 (Firmware) Part # AC2030 |
Accelium AC2030 | 3/25/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#980
"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode." |
574 | Motorola, Inc. 1 Motorola Plaza Holtsville, NY 11742 USA -Steven Chew
-Bert Scaramozzino
|
Version 3.00 |
ARM XScale PXA320 w/ Windows Mobile 6.1 | 3/25/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#979
"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government." 05/05/10: Changing versioning scheme |
573 | Marvell Semiconductor, Inc. 5488 Marvell Lane Santa Clara, CA 95054 USA -Lei Poo
-Fred Au
|
Version 1.5_wtm_morona_032009_00 (Firmware) |
NCVerilog 5.5 simulation environment | 3/25/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#978
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#978
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#978
"A compact HMAC engine supporting the SHA-1, SHA-224 and SHA-256 standards. Key lengths of up to 512 bits are supported. Configuration, control and status checking are done through the popular APB interface. A simple FIFO-like interface is employed for data input/output." |
572 | 3e Technologies International, Inc. 9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Ryon Coleman
-Chaoxing Lin
|
Part # 1.0 |
N/A | 3/25/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#977
"Intel Crypto Algorithms running on XScale hardware for accelerated performance." |
571 | 3e Technologies International, Inc. 9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Ryon Coleman
-Chaoxing Lin
|
Version 0.9.7-beta3 (Firmware) |
Intel XScale | 3/25/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#976
"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products." |
570 | 3e Technologies International, Inc. 9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Ryon Coleman
-Chaoxing Lin
|
Version 1.0 (Firmware) |
Intel XScale | 3/25/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#975
"Algorithms listed are used to encrypt and hash data packets in kernel space." 03/31/09: Update implementation information; |
569 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 5.1 (Firmware) |
Broadcom BCM1250 MIPS | 3/12/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#846
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#846
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#846
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#846
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
"FSB Algorithm Suite" |
568 | Texas Instruments 6550 Chase Oaks Blvd Plano, Texas 75023 USA -Jack Gregory
|
Version REL_ENIGMA_ALG01 (Firmware) |
Maxim MAXQ | 3/12/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#971
"HMAC/SHA-1" |
567 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Chris Romeo
|
Version 7.2.4.18 and 7.2.4.30 (Firmware) |
AMD Geode; Intel Pentium 4; Intel Celeron | 3/6/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#968
"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes." 05/07/09: Tested with new version number; |
566 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 12.4(18a)JA (Firmware) |
Freescale MPC8349E | 3/6/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#967
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
565 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 12.4(18a)JA (Firmware) |
AMCC 405EX | 3/6/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#966
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
564 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 12.4(18a)JA (Firmware) |
IBM PPC405EP | 3/6/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#965
"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption." |
563 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Kevin Driver
|
Version 1.3.1 |
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 | 3/6/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#964
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#964
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#964
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#964
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher." |
562 | Redline Communications, Inc. 302 Town Centre Blvd., 4th Floor Markham, Ontario L3R OE8 Canada -Leigh Chang
-Lee Lipes
|
Version 1.0 (Firmware) |
Intel IXP420 w WindRiver VxWorks 6.5 | 2/19/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#962
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#962
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#962
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#962
"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products." 03/12/09: Update implementation information; |
561 | Harris Corporation (RF Communications Division) 1680 University Avenue Rochester, New York 14610 USA -Elias Theodorou
|
Version 1.0 (Firmware) |
Intel IXP420 w/ WindRiver VxWorks 6.5 | 2/19/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#961
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#961
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#961
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#961
"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products." 03/12/09: Update implementation information; |
560 | nCipher Corporation Ltd. Jupiter House Station Road n/a Cambridge, CB1 2HD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 7.0 (Firmware) |
Motorola Power PC running a proprietary Operating System | 2/13/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#960
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#960
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#960
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#960
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#960
"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
559 | Tropos Networks 555 Del Rey Ave. Sunnyvale, CA 94085 USA -Mukesh Gupta
|
Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware) |
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset | 2/13/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#959
"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode." |
558 | Tropos Networks 555 Del Rey Ave. Sunnyvale, CA 94085 USA -Mukesh Gupta
|
Version HMAC_LIB_1.0 (Firmware) |
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset | 2/13/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#958
"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode." |
557 | Maxim Integrated Products 120 San Gabriel Dr. Sunnyvale, CA 94086 USA -Kris Ardis
|
Version 1.0 (Firmware) Part # MAXQ |
Maxim MAXQ | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#956
"The algorithm is implemented in C with optional hardware acceleration where supported by the underlying platform." |
556 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Clint Winebrenner
|
Version 5.2.2 (Firmware) |
TI OMAP 1710 | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#955
"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library." |
555 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Clint Winebrenner
|
Version 1.3.20 (Firmware) |
TI OMAP 1710 | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#954
"libSRTP is the crypto engine responsible for the point to point encryption of the voice stream in a call made by the 7921/7925 phones." |
554 | Stonesoft Corporation Itälahdenkatu 22A Helsinki, FI-00210 Finland -Klaus Majewski
-Jorma Levomäki
|
Version 4.2.2.5708.cc3.1 (Firmware) |
Intel Celeron | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#953
"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit." |
553 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA |
Version 1.0 |
AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#952
"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution." |
552 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA |
Version 1.0 |
AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#951
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#951
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#951
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#951
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#951
"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution." |
551 | Vocera Communications, Inc. 525 Race Street San Jose, CA 95126 USA -Thirumalai Bhattar
-Arun Mirchandani
|
Version 1.0 |
Texas Instruments OMAP5912 w/ Vocera Embedded Linux, Version 1.0 | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#950
"The Wireless Communications Crypto Library provides cryptographic services to Vocera's B2000 Communications badge product.The Vocera B2000 communications badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset." 03/16/10: Update implementation information; |
550 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Mike Soto
|
Version Modular IOS 12.2(33)SXI (Firmware) |
PMC-Sierra RM7000 RISC | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#948
"The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches. " |
549 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Mike Soto
|
Version IOS 12.2(33)SXI (Firmware) |
PMC-Sierra RM7000 RISC | 2/5/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#947
"The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches. " |
548 | Midland Radio Corporation 5900 Parretta Drive Kansas City, Missouri 64120 United States -Dave Berneking
|
Version 1.0 (Firmware) |
TI TMS320VC5509A DSP | 1/15/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#945
"Implemented on a TI TMS320VC5509A DSP in firmware under the control of a Hitachi H8 Host Processor. No Operating System is used. The Algorithms are used on Midland BTIII Base Stations provide encrypted and clear voice, data and Short Message Service communications in accordance with the Project 25 standard." |
547 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -William McIntosh
|
Version 4.1.1 Build 4278X |
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 | 1/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#944
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#944
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#944
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#944
"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention." |
546 | Secure Computing Corporation 12010 Sunset Hills Road, Suite 300 Reston, VA 20190 USA -Mark Hanson
-Jason Lamar
|
Version 7.0.1.01 (Firmware) |
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom | 1/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#943
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#943
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#943
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#943
"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager." 03/12/09: Update implementation information; |
545 | Secure Computing Corporation 12010 Sunset Hills Road, Suite 300 Reston, VA 20190 USA -Mark Hanson
-Jason Lamar
|
Version 7.0.1.01 (Firmware) |
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom | 1/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#942
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#942
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#942
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#942
"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager." 03/12/09: Update implementation information; |
544 | Secure Computing Corporation 12010 Sunset Hills Road, Suite 300 Reston, VA 20190 USA -Mark Hanson
-Jason Lamar
|
Version 7.0.1.01 (Firmware) |
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom | 1/15/2009 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#941
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#941
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#941
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#941
"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager." 03/12/09: Update implementation information; |
543 | N/A | N/A | N/A | 1/8/2009 | N/A |
542 | N/A | N/A | N/A | 1/7/2009 | N/A |
541 | Asigra, Inc. 1120 Finch Avenue West, Suite 400 Toronto, ON M3J 3H7 Canada -Andrei Litvin
|
Version 1.0 |
Intel Core Duo w/ MAC OSX 10.5; Intel Pentium 4 w/ Linux Red Hat Enterprise 5.0 x86; Intel Pentium 4 HT w/ Linux Red Hat Enterprise 5.0 x64; Intel Pentium 4 HT w/ Microsoft Windows Server 2003 x64; Intel Pentium D w/ Microsoft Windows XP; Intel Pentium 4 w/ Windows Server 2003 x86 | 1/8/2009 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#938
"The AsigraEncModule Encryption Library is a cryptographic library called by C++ programs that provides AES encryption/decryption, hashing, and random number generation." 11/18/09: Add new tested OES and update implementation information; |
540 | Oracle Corporation 500 Eldorado Blvd., Bldg 5 Broomfield, CO 80021 USA -David Hostetter
|
Version 1.0 (Firmware) |
ARM926EJ | 12/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#937
"The Sun T10000 tape drives use HMAC-SHA-1 as part of TLS1.0 for protecting the integrity of the TLS channel." |
539 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Chris Romeo
|
Version 8.0.4.16 and 8.0.4.28 (Firmware) |
Intel Celeron; Intel Pentium 4; AMD Geode | 12/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#935
"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes." 06/22/09: Update new tested version; |
538 | Freescale Semiconductor, Inc. 7700 West Parmer Lane Austin, TX 78729 USA -Geoff Waters
|
Freescale Semiconductor MPC8572E | 12/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#934
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#934
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#934
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#934
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#934
"Freescale's MDEU r3.0.0 is an algorithm specific accelerator for secure hashing algorithms supporting the NIST modes and hash lengths listed above. This revision of the MDEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)." |
|
537 | Freescale Semiconductor, Inc. 7700 West Parmer Lane Austin, TX 78729 USA -Geoff Waters
|
Freescale Semiconductor MPC8548E | 12/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#933
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#933
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#933
""Freescale's MDEU r2.1.2 is an algorithm specific accelerator for secure hashing algorithms and HMACs supporting the NIST modes, hash lengths, and key lengths listed above. This revision of the MDEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)." |
|
536 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version QuickSec SSH 2.0 (Firmware) |
Motorola MPC8540 PowerQUICC III | 12/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#932
"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture." |
535 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 0.9.8g (Firmware) |
Motorola MPC8540 PowerQUICC III | 12/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#931
"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture." |
534 | SECUDE AG Bergegg Emmetten, NW, CH-6376 Switzerland -Ronnie Wang
|
Version 1.0 |
Intel Core 2 Duo w/ Customized Linux with Kernel 2.6.23; Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Windows XP; Intel Core 2 Duo w/ Windows 7 (Professional or Enterprise Editions) | 12/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#930
"FSE Crypto-Lib is a SECUDE developed, open source cryptographic library integrated module dedicated to providing core services including key generation, hashing, HMAC and symmetric and asymmetric encryption/decryption, for the FinallySecure Enterprise software." 12/23/09: Add new tested OES; |
533 | Etherstack Inc. Floor 6E 145 W 27th Street n/a New York, NY 10001 USA -Paul Richards
|
Version ES0408_RL02_R1_00_000 (Firmware) |
Atmel AT91SAM7S256 | 12/12/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#928
"Nexus Wireless FIPS 140-2 P25 Crypto Module" |
532 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 3.12.0 FC6 |
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 | 12/12/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#927
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#927
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#927
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#927
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#927
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. " |
531 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 3.12.0 WIN 32 |
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 | 12/12/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#926
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#926
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#926
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#926
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#926
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products." |
530 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Mike Soto
|
Part # 2.0 |
N/A | 12/12/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#920
"Hardware acceleration used on the Cisco HMARC products." |
529 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 3.12.0 OSX |
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" | 12/12/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#925
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#925
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#925
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#925
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#925
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. " |
528 | TAC, LLC 1 High Street North Andover, MA 01845 USA -Richard Dubois
|
Version ACX2 v1.100021; NC2 v2.100021 (Firmware) Part # ACX2 Rev 2a, NC2 Rev B |
Motorola Coldfire MCF5275 | 12/12/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#924
"The Continuum Network Security Module is a hardware module developed by TAC, LLC. The ACX2 and NC2 series of Controllers provide services for building automation in the areas of HVAC, Lighting, and Physical Access Security. The controller series maintains a set of building automation objects in an internal database as configured through a Cybers" 11/04/09: Update implementation information; |
527 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.7 (Firmware) |
Qualcomm MSM7600 processor with BlackBerry OS 4.7 | 12/12/2008 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#922
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#922
"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
526 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.51 (Firmware) |
Qualcomm MSM7600 processor with BlackBerry OS 4.7 | 12/12/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#921
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#921
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#921
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
524 | Raytheon Oakley Systems, Inc. 2755 E. Cottonwood Parkway, Suite 600 Salt Lake City, UT 84121 USA -Mindy Gilbert
-Morgan Greenwood
|
Version 1.0 |
Intel Xeon w/ Red Hat Enterprise Linux v4 | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#919
"The Raytheon Oakley Systems FIPS Linux Cryptographic Module is a software module providing cryptographic functionality for the Raytheon Oakley Systems InnerView insider threat product. InnerView is an enterprise monitoring, threat detection, and policy enforcement solution." |
523 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.8 (Firmware) |
Strong Arm II (80219) | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#918
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#918
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#918
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#918
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#918
"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor." |
522 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.8 (Firmware) |
StrongArm II (80200) | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#917
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#917
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#917
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#917
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#917
"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens." |
521 | Midland Radio Corporation 5900 Parretta Drive Kansas City, Missouri 64120 United States -David Kingsolver
|
Version 1.0 (Firmware) |
Texas Instruments C54 DSP Processor | 11/26/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#916
"Implemented on a TI C54 DSP in firmware under the control of a Renesas M16C62 Host Processor. No Operating System is used. The algorithms are used on Midland Mobile, Trunk, Portable and Desk mount radio products to provide encrypted voice, data and short message services compatible with the P25 Standard." |
520 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.6.1 (Firmware) |
FreeScale Argon LV processor with BlackBerry OS 4.6.1 | 11/26/2008 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#913
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#913
"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." 12/01/08: Correction for OE version number; |
519 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Constance Christodulis
-Ray Savarda
|
Part # 8450 |
N/A | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#912
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#912
"The Hifn 8450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE." |
518 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Constance Christodulis
-Ray Savarda
|
Part # 4450 |
N/A | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#911
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#911
"The Hifn 4450 is a flowthru system on a chip implementation of IPsec, SRTP and MACsec. This family of security processors allows easy integration of complete bump-in-the-wire security into any product requiring the supported security functions, and includes on-chip IKE." |
517 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 3.2 (Firmware) |
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#910
"The firmware implementation of the Fortinet SSL Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS. " |
516 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Langley Rock
|
Version 3.2 (Firmware) |
Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#909
"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS." |
515 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 2.07.00 (Firmware) |
Intel 80321 (ARM V5T) | 11/26/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#908
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#908
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#908
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#908
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#908
"The SafeNet PSG Firmware provides a wide range of cryptographic functions." |
514 | Mobile Armor, Inc. 400 South Mills Wood Rd Suite 300 Chesterfield, MO 63017 USA -Brian E. Wood
|
Version 3.5 |
Intel Pentium 4 w/ Windows XP Professional w/ SP2; Intel Penium 4 w/ Windows Server 2003 w/ SP1; Intel Pentium 4 w/ Windows Server 2000 w/ SP3; AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary); AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary) | 11/14/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#907
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#907
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#907
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#907
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#907
"The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2" |
513 | Secuware Torre Picasso Plaza Pablo Ruiz Picasso, s/n. n/a Madrid, Spain 28020 Spain -Jorge López Hernández-Ardieta
|
Version 4.0 |
Intel Core 2 Duo w/ Windows XP professional SP2 | 11/14/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#905
"The SCM is a function library implementing crypto services which is delivered to the final user as a SW cryptographic object Module, running on Windows operating system in a General Purpose Computer. " |
512 | EFJohnson Technologies 1440 Corporate Drive Irving, TX 75038-2401 USA -John Oblak
|
Version 2.0 (Firmware) |
TMS320C6454 | 11/14/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#904
"This is the EF Johnson implementation of HMAC-SHA256. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module." |
511 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.50a (Firmware) |
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 | 11/14/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#902
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#902
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#902
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." 02/18/09: Update new tested OE; |
510 | Etherstack Inc. Floor 6E 145 W 27th Street n/a New York, NY 10001 USA |
Version ES0408_RL01_R1_00_000 (Firmware) |
ARM7TDMI | 11/14/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#901
"Nexus Wireless FIPS 140-2 P25 Crypto Module" 03/15/13: Updated implementation information; |
509 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.6 (Firmware) |
Strong Arm II (80219) | 11/14/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#900
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#900
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#900
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#900
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#900
"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware." |
508 | AudioCodes 1 Hayarden St. Airport St., Lod 70151 Israel -Yair Elharrar
|
Version 4.7.1.5 |
Freescale (MPC8xx/MPC82xx) processor w/ pSOS+ 2.5 | 11/14/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#899
"Voice-over-IP media gateway" |
507 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.2.5 (Firmware) |
Strong Arm II (80219) | 11/14/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#898
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#898
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#898
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#898
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#898
"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware." |
506 | Cryptek Inc. 1501-A Moran Road Sterling, VA 20166-9309 USA -Michael Teal
|
Version 1.0.0.5 (Firmware) |
DragonBall MC9328MX1VM20 | 11/4/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#897
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#897
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#897
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#897
"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices." |
505 | Cryptek Inc. 1501-A Moran Road Sterling, VA 20166-9309 USA -Michael Teal
|
Part # 8570A31890, Rev. A |
N/A | 11/4/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#896
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#896
"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices." |
504 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Brian Mansfield
|
Version 4.1.185.10 (Firmware) |
IBM 405GP PowerPC | 11/4/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#895
"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption." |
503 | Aruba Networks, Inc. 1322 Crossman Ave. Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Version 1.0 (Firmware) |
Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 | 10/27/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#892
"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption." |
502 | Check Point Software Technologies Ltd. 5 Choke Cherry Road Rockville, MD 20850 USA -Malcolm Levy
|
Version VPN-1 R65 |
Dual Processor AMD-Opteron® Single Core w/ Check Point SecurePlatform; Dual Processor Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform | 10/16/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#890
"Check Point's VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)." |
501 | Chunghwa Telecom Co., Ltd. Telecommunication Laboratories 12, Lane 551 Min-Tsu Road SEC.5 Yang-Mei, Taoyuan 326 Taiwan, ROC -Yeou-Fuh Kuan
-Char-Shin Miou
|
Version 1.0 (Firmware) |
Renesas AE57C1 | 10/16/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#889
"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products." |
500 | Aruba Networks, Inc. 1322 Crossman Ave. Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Version 3.3.2.0 (Firmware) |
Atheros AR5312; IDT79RC3234 | 10/16/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#887
"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption." |
499 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeff Ward
|
Version NGX (R65) HFA-02 |
Intel® Celeron® M w/ IPSO v4.2; Intel® Core 2 Xeon™ Quad Core w/ IPSO v4.2; Intel® Pentium® 4 Xeon™ w/ IPSO v4.2; Intel® Pentium® III Celeron® w/ IPSO v4.2; Intel® Core Xeon™ LV Dual Core w/ IPSO v4.2 | 10/16/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#883
"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system." |
497 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Chris Romeo
-Mike Soto
|
Version 12.4(15)T7 (Firmware) |
PowerQuicc III - MPC8541E | 10/16/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#881
"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications." |
496 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.6 (Firmware) |
Intel PXA930 624MHz processor with BlackBerry OS 4.6 | 10/7/2008 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#877
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#877
"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
495 | Secure64 Software Corporation 5600 South Quebec Street Suite 320D Greenwood Village, CO 80111 USA -Christopher Worley
|
Version 1.0 |
Intel Itanium Processor w/ Secure64's Source T Operating System | 10/7/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#874
"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products." |
494 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill Mcintosh
|
Version 2.0 |
AMD Athlon w/ Microsoft Windows Vista; AMD Athlon w/ Microsoft Windows XP; AMD Optron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP; | 10/7/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#873
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#873
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#873
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#873
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#873
"The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods." |
493 | Meru Networks 894 Ross Drive Sunnyvale, CA 94089 USA -Joe Epstein
|
Version 1.0 |
Cavium Networks Octeon w/ Linux 2.6.21 | 11/4/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#894
"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms." |
492 | Safend Inc. 32 Habarzel Street Tel Aviv, 69710 Israel -Alon Barel
|
Version 3.2 |
Intel® Pentium® 4 w/ Microsoft Windows XP Professional | 9/29/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#870
"The Protector Cryptographic Library is to support the encryption routines for the Safend Protector product line which guards against data breaches by applying granular security policies over physical/wireless ports and removable storage." |
491 | Gemalto Austin Arboretum Plaza II 9442 Capital of Texas Hwy North Suite 4 Austin, TX 78759 USA -Pedro Martinez
|
Version 2.2 |
Infineon SLE88CFX4000P w/ Gemalto.net Smart Card | 9/29/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#869
"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions." |
490 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.42 (Firmware) |
Intel PXA930 624MHz processor with BlackBerry OS 4.6 | 9/29/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#868
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#868
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#868
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
489 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.48 (Firmware) |
Intel PXA930 624MHz processor with BlackBerry OS 4.6 | 9/29/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#867
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#867
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#867
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
488 | Telephonics Corporation 815 Broad Hollow Road Farmingdale, NY 11735 USA -Barry Wernick
|
Version hmac.c rev 1.8 (Firmware) Part # 010.6882-01, Version B1 |
Atmel AT91R40008 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#866
"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. AES-128 ECB encrypts communications between the wireless units. HMAC SHA-1 is employed for Code Authentication. Keys are integrated during production." 08/28/09: Update new tested version; |
487 | Telephonics Corporation 815 Broad Hollow Road Farmingdale, NY 11735 USA -Barry Wernick
|
Version hmac.c rev 1.3 (Firmware) Part # 010.6792-01, Version H1 |
Atmel AT91M40800 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#865
"TruLink is a fully duplex, short range wireless intercom system that may be employed on aircraft, boats and ground vehicles. AES-128 ECB encypts either communications between the wireless units. HMAC SHA-1 is employed for Code Authentication. Keys are integrated during production." 08/28/09: Update new tested version; |
486 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-20 |
Intel IXP625 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#864
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#864
"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic." |
485 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-140 |
Intel IXP2325 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#863
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#863
"The SSG 140 is a high-performance security platform." |
484 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-320M/SSG-350M |
Intel IXP2325 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#862
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#862
"The SSG 300 series is a high-performance security platform." |
483 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-520M/SSG-550M |
Cavium Nitrox Lite | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#861
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#861
"The SSG 520M and 550M are high-performance security platforms." |
482 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # SSG-5 |
Intel IXP625 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#860
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#860
"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic." |
481 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # NS-5200/NS-5400 |
Gigascreen 3 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#859
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#859
"The NS-5200 and NS-5400 are high-performance security platforms." |
480 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version ScreenOS 6.2 (Firmware) Part # NSISG-1000/NSISG-2000 |
Gigascreen 3 | 9/24/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#858
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#858
"The ISG 1000 and 2000 are high-performance security platforms." |
479 | Sun Microsystems 4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.1.2 (Firmware) |
Intel 80333 | 9/24/2008 |
HMAC-SHA512 ( Key Size Ranges Tested:
)
SHSVal#857
"Cryptographic Acceleration Card" |
478 | Cavium Networks 805 E Middlefield Road Mountain View, CA 94109 USA -Ben Studer
-Eric Dudley
|
Part # CN5010-400BG564-SCP-G |
N/A | 9/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#856
"Cavium security algorithms are implemented via hardware acceleration blocks that are party of the Co-Processor 2 in the MIPs Release 2 architecture. Cavium also offers APIs to allow software interaction and updates that utilize these hardware blocks. Cavium can disable security cores to comply with related export laws and regulations." |
477 | RSA, The Security Division of EMC 177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 3.0.0.1 |
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 | 9/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#855
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#855
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#855
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#855
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#855
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
476 | Blue Coat Systems, Inc. 420 North Mary Avenue Sunnyvale, California 94085-4121 USA -Sasi Murthy
-Sandy Hawke
|
Version 1.12.0 (Firmware) |
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator | 9/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#854
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#854
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#854
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#854
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#854
"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. " |
475 | Sun Microsystems 4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.1.2 (Firmware) Part # 3753424, Rev. -02 and -03 |
Intel 80333 | 9/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#853
"Cryptographic acceleration card" |
474 | Netlib 65 North Ridge Road Stamford, CT 06905 USA -Neil Weicher
|
Version 8.601.1 |
AMD Athlon 64 w/ Windows 2000 Server; AMD Athlon 64 w/ Windows 2003; Intel Core 2 Duo w/ Windows 2000 Server; Intel Core 2 Duo w/ Windows 2003 Server; Intel Core 2 Duo w/ Windows x64 2003 Server; Intel Core 2 Quad w/ Windows 2000 Server; Intel Core 2 Quad w/ Windows 2003 Server; Intel C-2 Quad w/ Windows x64 2003 Server; Pentium IV w/ Windows 2000 Server; Pentium IV w/ Windows 2003 Server; Pentium III w/ Windows 2000 Server; Pentium III w/ Windows 2003 Server; Intel Xeon w/ Windows 2000 Server; Intel Xeon w/ Windows 2003 Server; Intel Xeon w/ Windows x64 2003 Server; | 9/5/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#851
"The Netlib Encryptionizer for SQL Server 8.601.1 provides encryption of data stored in MS SQL Server databases and backups. It can be deployed without programming and without adding any administrative overhead." |
473 | Sun Microsystems 4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.0.11 (Firmware) |
Intel 80333 | 9/5/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#850
"Cryptographic Acceleration Card" |
472 | MRV Communications 295 Foster St. Littleton, MA 01460 USA -Tim Bergeron
|
Version 5.3.1 and 5.3.5 (Firmware) |
Freescale PQ1 MPC885 | 9/5/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#849
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#849
"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation." 11/07/09: Add new tested version; |
471 | MRV Communications 295 Foster St. Littleton, MA 01460 USA -Tim Bergeron
|
Version 5.3.1 and 5.3.5 (Firmware) |
Freescale PQ1 MPC885 | 9/5/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#848
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#848
"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation." 11/07/09: Add new tested version; |
470 | Hewlett Packard Enterprise 19091 Pruneridge Ave., Building CAC-46 MS 4441 Cupertino, CA 95014 USA -Theresa Conejero
|
Version 1.1 |
Dual-Core Intel Xeon w/ CentOS v4.3 | 8/28/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#847
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#847
"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities." 09/21/09: Update vendor information; |
469 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 5.1 (Firmware) |
Broadcom BCM1250 MIPS | 8/28/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#845
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#845
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#845
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#845
"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in." |
468 | Accellion, Inc. 1900 Embarcadero Road Suite 207 Palo Alto, CA 94303 USA -Prateek Jain
|
Version HMAC 1.1 |
Dual Xeon QuadCore w/ Linux derived from Red Hat Enterprise v5.1 | 8/28/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#835
"Accellion Login API uses HMAC module to validate the login token provided to the API. The HMAC module is taken from Crypt HMAC by Matthew Fonda & Derick Rethans from PEAR - PHP (http://pear.php.net/package/Crypt_HMAC)." 09/26/08: Update vendor information; |
467 | Gesellschaft für sichere Mobile Kommunikation mbH 10117 Berlin, N/A Germany -Björn Rupp
-Frank Rieger
|
Version 2.0 |
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) | 8/15/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#841
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#841
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#841
"The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products." 09/16/08: Update vendor POC information; |
466 | Technical Communications Corporation 100 Domino Drive Concord, MA 01742 USA -Fidel Camero
|
Version 2.0 |
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) | 8/15/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#840
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#840
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#840
"The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms." |
465 | CommVault Systems Inc. 2 Crescent Place Oceanport, NJ 07746 USA -Zahid Ilkal
-Andrei Erofeev
|
Version 1.0 |
Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 | 8/28/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#838
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#838
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#838
"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services." |
464 | SCsquare Ltd. 2A Habarzel St. Ramat Hahayal Tel Aviv, 69710 Israel -Yossi Fixman
|
Version 4.03 (Firmware) Part # SLE66CX680PE |
Infineon SLE66CX680PE smart card controller IC | 8/15/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#839
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#839
"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC." |
463 | SPYRUS, Inc. 1860 Hartog Drive San Jose, CA 95131-2203 USA -Tom Dickens
-Reid Carlisle
|
Version SPYCOS Series 2 (Firmware) |
Infineon SLE66CX642P Security Controller | 8/8/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#834
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#834
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#834
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#834
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#834
"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor." 08/15/08: Correction was made to OES'; |
462 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Part # DS1955B PB9 - 9.00.00 |
N/A | 7/25/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#829
"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
461 | Proxim Wireless Corporation 1561 Buckeye Drive Milpitas, CA 95035 USA -Cor van de Water
-Kishore Gandham
|
Version 1.0.0 (Firmware) |
Freescale MPC8241LVR166D | 7/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#826
"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management." 10/16/08: Update vendor POC and implementation name; |
460 | Teletec Corporation 5617-107 Departure Drive Raleigh, NC 27616 US -Diane Hunter
-Harry Taji
|
Version 1.10 (Firmware) |
TMS320VC5470, ARM7TDMI Subsystem | 7/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#825
"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function." |
459 | RSA, The Security Division of EMC 228 South Street Hopkinton, MA 01748 USA -Jeff Stone
-Nirav Mehta
|
Version 1.3 |
Intel Celeron (x86) w/ Windows Server 2003 SP2 (32-bit); AMD Athlon X2 (x64) w/ Windows Server 2003 SP2 (64-bit); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit) | 7/18/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#824
"RSA BSAFE® Crypto Kernel provides core cryptographic functionality optimized for very small code size and speed to meet the needs of the most constrained environments. It is the cryptographic foundation for RSA BSAFE security products designed for C/C++ developers." |
458 | Aruba Networks, Inc. 1322 Crossman Ave. Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Version 1.1 (Firmware) |
RMI-XLR | 7/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#823
"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)" |
457 | LiteScape Technologies, Inc. 1000 Bridge Parkway, Suite 200 Redwood Shores, CA 94065 USA |
Version v52b4 (Firmware) |
Atmel ARM 7 | 7/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#822
"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications." |
456 | LiteScape Technologies, Inc. 1000 Bridge Parkway, Suite 200 Redwood Shores, CA 94065 USA |
Version 1.0.7 (Firmware) |
Atmel ARM 7 | 7/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#821
"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications." |
455 | LiteScape Technologies, Inc. 1000 Bridge Parkway, Suite 200 Redwood Shores, CA 94065 USA |
Version 1.0.7 (Firmware) |
Atmel ARM 7 | 7/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#820
"SPAR (Secure Personal Authentication Reader) is a multi-factor authentication device that provides RFID, Biometric and Magnetic-card interfaces. Using the SPAR at the edge of VOIP networks when coupled with devices such as IP phone terminals dramatically increases the security, validation and personalization process for business applications." |
454 | Digi International, Inc. 11001 Bren Road East Minnetonka, MN 55343 USA -Brian O’Rourke
|
Version 1.0 (Firmware) |
MPC880VR133 | 7/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#819
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#819
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#819
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#819
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#819
"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors." |
453 | Mobile Armor, Inc. 400 South Mills Wood Rd Suite 300 Chesterfield, MO 63017 USA -Brian Wood
|
Version 3.0 |
Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 | 7/11/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#818
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#818
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#818
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#818
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#818
"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices." For OES - Intel Xscale w/ Palm OS 5.4, HMAC is only tested for HMAC w/ SHA-1, HMAC w/ SHA-224, and HMAC w/ SHA-256; |
452 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
|
Version 5.2.3790.4313 |
Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) | 7/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#816
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#816
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#816
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#816
"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI." |
451 | Sun Microsystems 4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.0.10 (Firmware) |
Intel 80333 | 7/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#815
"Cryptographic Acceleration Card" |
450 | AJA Video Systems, Inc. 443 Crown Point Circle Grass Valley, CA 95945 USA -Andy Witek
|
Version 1.0 (Firmware) |
Xilinx FPGA | 7/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#809
"An FPGA implementation of the HMAC algorithm." |
449 | RSA Security, Inc. 177 Bovet Road, Suite 200 San Mateo, CA 94402 USA -Kathy Kriese
|
Version 3.0 |
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) | 7/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#807
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#807
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#807
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#807
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#807
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
448 | Vormetric, Inc. 3131 Jay Street Santa Clara, CA 95054 USA -Phil Scott
-Frank Teruel
|
Version 1.0 |
AMD Opteron w/ Red Hat Enterprise Linux 4.0 Update 4 64 bit; Sun UltraSparc II w/ Solaris 8; Sun UltraSparc II w/ Solaris 9; Sun UltraSparc II w/ Solaris 10; Intel Xeon w/ Windows 2000 Advanced Server SP4; Intel Xeon w/ Windows 2003 Server Enterprise SP 32 bit; Intel Xeon w/ Windows 2003 Server Enterprise SP2 X64 Edition; Intel Itanium 2 w/ Windows 2003 Server Enterprise SP2 64-bit | 7/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#806
"The Media Server Encryption Option (MSEO) Cryptographic Library provides cryptographic services to the Netbackup MSEO driver." |
447 | Attachmate Corporation 1500 Dexter Ave N Seattle, WA 98109 USA -Diana Agemura
-Scott Rankin
|
Version 2.0.40 |
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 | 7/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#805
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#805
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#805
|
446 | BigFix, Inc. 1480 64th St. Suite 200 n/a Emeryville, CA 94608 USA -Noah Salzman
-Peter Loer
|
Version 1.0 |
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 | 6/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#804
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#804
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#804
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#804
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#804
"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform." 07/18/08: Add new OES; |
445 | IBM Corporation 11400 Burnet Road Austin, TX 78758 USA -Kevin Driver
|
Version 1.3 |
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 | 6/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#803
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#803
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#803
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#803
"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher." |
444 | Certicom Corp. 5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Rob Williams
|
Version 2.2 |
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 | 6/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#802
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#802
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#802
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#802
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#802
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications." 11/19/09: Add new tested OES'; |
443 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Michael Scruggs
|
Part # Nitrox PX Series Die V1.2 |
N/A | 6/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#801
"Each identical processor core on the NITROX PX die implements several security and math algorithms, including ModEx (and RSA), ECC, 3DES, AES256, KASUMI, SHA1, SHA2, and MD5 (hash and HMAC). Performance ranges: 500Mbps to 2.5Gbps of encryption bandwidth; 4k to 17k RSA's; 6k to 25k DH operations per second. Accelerate IPSec, SSL, XML, and WLAN." 11/25/13: Added new tested information; |
442 | Thales e-Security 2200 North Commerce Parkway Suite 200 Weston, FL 33326 USA -Juan Asenjo
|
Version 1.4.3.1 (Firmware) |
Motorola Coldfire | 6/9/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#699
"The Datacryptor 2000 and the Datacryptor Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks." |
441 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version 01.03.05 (Firmware) |
IBM PowerPC 405GPr | 6/9/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#800
"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." |
440 | Sun Microsystems 4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.1.1 (Firmware) |
Intel 80333 | 6/9/2008 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#799
"Cryptographic Acceleration Card" 07/09/08: Correction - Prerequisite SHA number; |
439 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA |
Version S3201W7K9-12308JK (Firmware) |
IBM 405GP PowerPC | 6/9/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#797
"The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities." |
438 | Sun Microsystems 4150 Network Circle Santa Clara, CA 95054 USA -Mehdi Bonyadi
|
Version 1.1.1 (Firmware) Part # 3753424, Rev. -02 and -03 |
Intel 80333 | 5/28/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#796
"Cryptographic acceleration card" |
437 | ERUCES, Inc. 11142 Thompson Ave. Lenexa, Kansas 66219 U.S.A. -Dr. Bassam Khulusi
-Oggy Vasic
|
Version 7.0 |
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 | 5/28/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#795
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#795
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#795
"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)." 07/17/08: Update implementation information; |
436 | Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134 USA -Mike Soto
|
Version 12.4(15) T3 (Firmware) |
QED RM5261A; 7065C MIPS; Broadcom BCM1125H | 5/28/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#794
"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments." |
435 | Dark Matter Labs Inc. 2687 Nugget Terrace Victoria, BC V9B 6A7 Canada -Jeff MacMillan
|
Version 1.0.0 (Firmware) |
AMD Opteron™; VIA C7 | 5/22/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#793
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#793
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#793
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#793
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#793
"Dark Matter's j-series cryptographic library consists of numerous crypto modules used within its line of VIA and Opteron hardware-based multi-purpose encryption appliances." 01/06/11: Update vendor and implementation information; |
434 | Rajant Corporation 400 East King Street Malvern, PA 19355 USA -Marty Lamb
|
Part # ME2 1S2F |
N/A | 5/22/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#792
"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh" |
433 | Francotyp Postalia GmbH Triftweg 21-26 Birkenwerder, 16547 Germany -Hasbi Kabacaoglu
|
Version 1.08.163 (Firmware) |
S3C44B0X | 5/22/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#791
"The firmware implementation of the FP Crypto Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services." |
432 | Cisco Systems, Inc. 7025-6 Kit Creek Road Research Triangle Park, NC 27709 USA -Chris Romeo
|
Version 7.2.2.27 (Firmware) |
Intel Celeron; Intel Pentium 4 | 5/22/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#790
"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes." |
431 | Pulse Secure LLC 2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Yvonne Sang
|
Version 2.0 |
Intel Xeon x86 w/ Windows XP Service Pack 2 | 5/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#788
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#788
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#788
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#788
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#788
"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms." 07/03/08: Updated OES; |
430 | Pulse Secure LLC 2700 Zanker Road Suite 200 San Jose, CA 95134 USA -Yvonne Sang
|
Version 2.0 |
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 | 5/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#787
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#787
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#787
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#787
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#787
"The Odyssey Security Component (OSC) is a general purpose cryptographic library." 07/03/08: Updated OES; |
429 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
|
Version 5.1.2600.5512 |
Intel Pentium D w/ Windows XP Professional SP3 | 5/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#785
"FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services." |
428 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
|
Version 5.1.2600.5507 |
Intel Pentium D w/ Windows XP Professional SP3 | 5/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#783
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#783
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#783
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#783
"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI." |
427 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -William McIntosh
|
Version 4.1.0 Build 4278X |
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 | 5/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#782
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#782
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#782
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#782
"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention." |
426 | RMI Corporation 18920 Forge Drive Cupertino, CA 95014 USA -Mark Litvack
|
Part # XLS Series Processors A1 |
N/A | 5/13/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#781
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#781
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#781
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#781
"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms." |
425 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.5 (Firmware) |
Intel PXA901 312MHz processor with BlackBerry OS 4.5 | 5/7/2008 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#780
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#780
"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
424 | ERUCES, Inc. 11142 Thompson Ave. Lenexa, Kansas 66219 U.S.A. -Dr. Bassam Khulusi
-Oggy Vasic
|
Version 7.0 |
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 | 5/7/2008 |
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#779
"Tricryption Client Kernel Level Cryptographic Module is a kernel-level software library providing cryptographic services for ERUCES’ transparent file system encryption driver. This includes protection for directories/ folders/drives, files of a specific type, and even executables on laptops, desktops and servers." 07/17/08: Update implementation information; |
423 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5.32a (Firmware) |
Intel PXA901 312MHz processor with BlackBerry OS 4.5 | 5/7/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#777
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#777
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#777
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones." |
422 | Optica Technologies Inc. 2051 Dogwood St Suite 210 n/a Louisville, CO 80027 USA -William Colvin
-Gil Fisher
|
Version 1.0 (Firmware) |
Intel Xeon processor | 4/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#776
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#776
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#776
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#776
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#776
"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE." |
421 | Broadcom Corporation 1131 W Warner Road Tempe, AZ 85284 USA -Gary McCulley
|
Part # BCM5861 Version A0 |
N/A | 4/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#775
"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing." |
420 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Sean Gibbons
|
Version 1.1 |
Intel Pentium 4 w/ Windows XP | 4/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#774
"A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data." |
419 | BeCrypt Ltd. Wyvols Court Swallowfield Reading, Berkshire RG7 1WY UK -Pali Surdhar
-Bernard Parsons
|
Version 1.0 |
Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) | 4/9/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#772
"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module." 04/29/08: Add new OES; |
418 | BeCrypt Ltd. Wyvols Court Swallowfield Reading, Berkshire RG7 1WY UK -Pali Surdhar
-Bernard Parsons
|
Version 1.0 |
Intel Core 2 w/ Real Mode pre-boot environment | 4/9/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#771
"This is the 16 bit subcomponent implementation for the BeCrypt Cryptographic Module." 05/30/08: Update the OS; |
417 | NetLogic Microsystems, Inc. 3975 Freedom Circle Santa Clara, CA 95054 USA -Mark Litvack
|
Part # P/N XLR Version C4 |
N/A | 4/9/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#769
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#769
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#769
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#769
"NetLogic Microsystems’ XLR and XLS series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance." 08/31/10: Update vendor and implementation information; |
416 | RMI Corporation 18920 Forge Drive Cupertino, CA 95014 USA -Mark Litvack
|
Part # XLR Series Processors B2 |
N/A | 4/9/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#768
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#768
"RMI's XLR series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core adn multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine." |
415 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tony Ureche
|
Version 1.1 |
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) | 4/9/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#753
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#753
"Algorithm implementation providing AES CCM and HMAC support on top of the Windows Vista and Server 2008 Symmetric Algorithms Implementation. This provides these services to applications including the Windows Boot Manager and BitLocker(TM)" |
414 | GuardianEdge Technologies Inc. 475 Brannan Street, Suite 400 San Francisco, CA 94107 USA -Seth Ross
|
Version 1.0.4 |
Intel Pentium M w/ Microsoft Windows Vista; Intel Pentium M w/ Microsoft Windows XP | 4/9/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#766
"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products." |
413 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
-Kelvin Yu
|
Version 1.1 |
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) | 4/2/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#753
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." |
412 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
-Kelvin Yu
|
Version 1.1 |
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) | 4/2/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#753
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." |
411 | Francotyp Postalia GmbH Triftweg 21-26 Birkenwerder, 16547 Germany -Clemens Heinrich
-Hasbi Kabacaoglu
|
Version 1.08.051 (Firmware) |
S3C44B0X | 3/27/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#765
"The firmware implementation of the FP DW Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services." |
410 | nCipher Corporation Ltd. Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 6.0 (Firmware) |
Motorola Power PC running a proprietary Operating System | 3/27/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#764
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#764
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#764
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#764
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#764
"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
409 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Michael Scruggs
|
Part # Nitrox Lite Die V1.2 |
N/A | 3/27/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#196
"NITROX Lite is a series of single and multi-core hardware macro-processors, implemented with a common processor core architecture. Each identical processor core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. Nitrox Lite series part numbers include CN1010, CN1005, CN1001, CN505, and CN501." |
408 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA |
Version 1.1 |
Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) | 3/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#753
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." |
407 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA |
Version 1.1 |
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) | 3/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#753
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#753
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." |
406 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.3 (Firmware) |
Intel PXA901 312MHz processor with BlackBerry OS 4.3 | 3/18/2008 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#763
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#763
"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds." |
405 | Alcatel-Lucent 101 Crawfords Corner Rd Holdmel, NJ 07733 USA -Paul Fowler
-Andrew Ferreira
|
Part # 1.0 |
N/A | 3/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#762
"The Hifn 7955 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks." |
404 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Part # DS1955B PB8 - 8.00.00 |
N/A | 3/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#758
"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
403 | AudioCodes 1 Hayarden St. Airport St., Lod 70151 Israel -Yair Elharrar
|
Version 1.0 |
AudioCodes AC48x/AC49x w/ Proprietary AudioCodes OS | 3/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#755
"Voice-over-IP media gateway" |
402 | AudioCodes 1 Hayarden St. Airport St., Lod 70151 Israel -Yair Elharrar
|
Version 0.9.8d |
Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 | 3/18/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#754
"Voice-over-IP media gateway" |
401 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5 B (Firmware) |
Intel PXA901 | 3/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#752
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#752
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#752
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds." |
400 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.5 C (Firmware) |
Intel PXA901 | 3/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#751
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#751
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#751
"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds." |
399 | VIACK Corporation 16701 NE 80th St., Suite 100 Redmond, WA 98052 USA -Peter Eng
|
Version 6.0 |
Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP | 3/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#750
"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces." |
398 | Oracle Corporation 500 Eldorado Blvd., Bldg 5 Broomfield, CO 80021 USA -David Hostetter
|
Version 1.0 (Firmware) |
ARM926EJ | 3/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#736
"The Sun T10000 Tape Drive uses the HMAC algorithm for password verification during enrollment in a Sun KMA 2.x cluster." 12/04/08: Update vendor and implementation information; |
397 | Brocade Communications Systems, Inc. 1600 Technology Drive San Jose, CA 95110 USA -Vidya Renganarayanan
|
Version FIPS_OpenSSL_1.0 (Firmware) |
PowerPC 440GX; PowerPC 8548 | 3/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#749
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#749
"HMAC SHA1 and SHA256 implementation in Brocade firmware." |
396 | AMCC Corp 4000 CenterGreen Way Suite 200 Cary, NC 27513 USA -Nick Balafas
-Mike Servedio
|
Part # PPC440GRx |
N/A | 3/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#748
"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking." |
395 | AMCC Corp 4000 CenterGreen Way Suite 200 Cary, NC 27513 USA -Nick Balafas
-Mike Servedio
|
Part # PPC440EPx |
N/A | 3/3/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#747
"The AMCC PowerPC 440EPx and 440GRx are high performance embedded System on Chips (SoC's) offering a wide range of I/O interfaces such as USB 2.0, Gigabit Ethernet, NAND Flash and on-chip security acceleration hardware. They are ideally suited to a wide range of applications, including imaging, industrial control and networking." |
394 | Meshdynamics, Inc 2953 Bunker Hill Ln Ste 400 Santa Clara, CA 95054 USA -Sriram Dayanandan
-Francis daCosta
|
Version 2.0 (Firmware) |
Intel IXP420 | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#746
"Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard." 09/17/08: Correction to the tested information; |
393 | Motorola, Inc. 6480 Via Del Oro San Jose, CA 95199 USA -Zeljko Bajic
-Gopalakrishnan Kamatchi
|
Version 1.0 (Firmware) |
Intel Pentium; RMI-XLR | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#745
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#745
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#745
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#745
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#745
"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access." |
392 | Motorola, Inc. 6480 Via Del Oro San Jose, CA 95199 USA -Zeljko Bajic
-Gopalakrishnan Kamatchi
|
Version 3.0.1 (Firmware) |
Intel Pentium; RMI-XLR | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#744
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#744
"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access." |
391 | Senetas Security Pty Ltd Level 1 / 11 Queens Road Melbourne, VIC 3004 Australia -Horst Marcinsky
-Colin Campbell
|
Version 0.9.7 (Firmware) |
Motorola Freescale MPC8280 (PPC32) | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#743
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#743
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#743
"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products." 04/04/08: Add tested HMAC w/ SHA256; |
390 | Motorola, Inc. 6480 Via Del Oro San Jose, CA 95199 USA -Zeljko Bajic
-Gopalakrishnan Kamatchi
|
Part # 1.0 |
N/A | 2/21/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#742
"Designed for large scale, high bandwidth deployments, the RFS7000 Wireless Switch from Motorola provides robust, highly scalable support for seamless enterprise mobility. Motorola’s Wi-NG architecture, optimized for enterprise mobility and multimedia applications, simplifies network deployment and management, provides superior performance, security and scalability, and supports emerging RF technologies. Built on this platform, the RFS7000 enables campus wide roaming across subnets, and offers powerful failover capabilities, exceptional quality of service (QoS) and increased voice capacity. Integrated security features include IPSec VPN gateway and secure guest access. The RFS7000 supports 256 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility, i.e. 8000 users per switch, and 96000 users, when configured in a cluster. Above listed crypto library is used by RFS7000 for implementation of the security features." |
389 | Nortel Networks 600 Technology Park Billerica, MA 01821 USA -Dave Norton
-Dragan Grebovich
|
Version 7_11.101 |
Intel Pentium 4 w/ Windows XP Professional SP2 | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#740
"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard." 06/13/08: Update version number; |
388 | Nortel Networks 600 Technology Park Billerica, MA 01821 USA -Dave Norton
-Dragan Grebovich
|
Version 7_05.100 |
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#739
"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks" |
387 | Nortel Networks 600 Technology Park Billerica, MA 01821 USA -Dave Norton
-Dragan Grebovich
|
Version 7_05.100 |
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#738
"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet." |
386 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tony Ureche
|
Version 6.0.6000.16386 |
Intel Pentium D w/ Windows Vista Ultimate (x86); Intel Pentium D w/ Windows Vista Ultimate (x64) | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#737
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#737
"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios." |
385 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeff Ward
|
Version NGX (R65) HFA-02 (Firmware) |
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#735
"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system " |
384 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeffrey Ward
|
Version 4.2 (Firmware) |
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core | 2/21/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#734
"Nokia security hardened operating system" |
383 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 5.0.1 |
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#733
"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance." |
382 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 5.0.1 |
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#732
"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance." |
381 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 5.0.1 |
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#731
"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more." |
380 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 5.0.1 |
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#730
"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments." |
379 | SonicWALL, Inc. 1143 Borregas Ave. Sunnyvale, CA 94089-1306 USA -Usha Sanagala
|
Version 5.0.1 |
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#729
"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats." |
378 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Version 1.1 (Firmware) |
MPC824X | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#728
"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)" |
377 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version Version 0.9.8E |
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#727
"This is the HMAC algorithm implementation for the Cisco Secure Services Client FIPS Module in accordance with FIPS PUB 198. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode." |
376 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 5.0 (Firmware) |
AMD Alchemy MIPS Processor | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#726
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#726
"The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network." |
375 | Authernative, Inc. 201 Redwood Shores Parkway Suite 275 n/a Redwood City, CA 94065 USA -Len. L. Mizrah
|
Version 1.0.0 |
Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#725
"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation." |
374 | Inovis USA, Inc. 18300 Von Karman Avenue Suite 800 n/a Irvine, CA 92612 USA -Ryan B Saldanha
-Hatem El-Sebaaly
|
Version 1.01 |
Intel Pentium 4 w/ WindowsXP SP2 | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#724
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#724
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#724
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#724
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#724
"Implementation of a JCE provider conforming to version 1.2 of the JCE spec." |
373 | Open Source Software Institute 8 Woodstone Plaza, Suite 101 Hattiesburg, MS 39402 USA -John Weathersby
-Steve Marquess
|
Version 1.2 |
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) | 1/30/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#723
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#723
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#723
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#723
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#723
"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization." 01/27/02: Add new OES'; |
372 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 5.0 (Firmware) |
Xilinx Spartan FPGA | 1/17/2008 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#722
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#722
"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network." |
371 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.0 (Firmware) |
Xilinx Spartan FPGA | 1/17/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#721
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#1357
"Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA." 03/28/11: Update implementation information; |
370 | CoCo Communications Corp. 101 Elliott Ave W. #410 Seattle, WA 98119 USA -Jason Tucker
-Pete Erickson
|
Version 1.0 |
Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 | 1/17/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#720
"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library." |
369 | L-3 Communications Linkabit 3033 Science Park Road San Diego, CA 92121 USA -Rick Roane
|
Version TF1-SSH-VX-SRC-2-0-0-001 |
MPC7448 PowerPC G4 w/ VxWorks 5.5 | 1/17/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#719
"MPM-1000 SATCOM IP Modem" |
368 | STMicroelectronics 15 Enterprise, suite 300 Aliso Viejo, CA 92656 n/a -Arnaud Pate-Cazal
|
Part # ST-HC-HMAC-01, V 1.0 |
N/A | 1/17/2008 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#718
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#718
"The STM HardCache is a secure SOC used for Access Control and Data Storage Encryption. It integrates a dedicated RISC processor coupled with a HW accelerated Cryptographic Engine that implements AES 128/192/256 (ECB/CBC/CRT modes), SHA-1/256, HMAC-SHA-1/256, RSA PKCS#1 ver2.1 and ANSI x9.31 DRNG." |
367 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.1.1 (Firmware) |
AMD Alchemy MIPS Processor | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#717
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#717
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#717
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#717
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#717
"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network." |
366 | Security First Corporation 22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.1 |
X86-compatible w/ Window 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#716
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#716
"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes." |
365 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 2.6.10 (Firmware) |
Alchemy Au1550 MIPS Processor | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#714
HMAC-SHA256 ( Key Size Ranges Tested:
)
SHS Val#714
"The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network." |
364 | nCipher Corporation Ltd. Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 5.0 (Firmware) |
Motorola Power PC | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#713
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#713
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#713
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#713
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#713
"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
363 | Open Source Software institute 3610 Pearl Street Hattiesburg, MS 39401 US -John Weathersby
|
Version 1.2 |
AMD dual core Athlon 64 processor w/ Windows XP SP2 | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#712
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#712
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#712
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#712
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#712
"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms." |
362 | Open Source Software institute 3610 Pearl Street Hattiesburg, MS 39401 US -John Weathersby
|
Version 1.2 |
AMD dual core Athlon 64 processor w/ Fedora Core 7 | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#711
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#711
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#711
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#711
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#711
"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms" |
361 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Jon Seanor
|
Version 3.0 |
Intel Pentium IV w/ Windows XP Pro SP2 | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#710
"FortiClient fortips.sys Cryptolibrary v3.0 - The fortips.sys library provides the following services for the FortiClient product: HMAC, SHA1, AES CBC, AES ECB, 3DES. Fortips.sys is a kernel mode device driver that appears as a "Fortinet Virtual Adapter" in the network interfaces list." 01/08/08: Update implementation name and OEs; |
360 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Jon Seanor
|
Version 3.0 |
Intel Pentium IV w/ Windows XP Pro SP2 | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#709
"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll." 01/08/08: Update implementation name and OEs; |
359 | Alcatel-Lucent 600 - 700 Mountain Avenue Murray Hill, NJ 07974 USA -Paul Fowler
|
Version 2.1 |
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 | 12/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#708
"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services." |
358 | Optica Technologies Inc. 2051 Dogwood St Suite 210 n/a Louisville, CO 80027 USA -William Colvin
-Gil Fisher
|
Version 1.3.1.0 (Firmware) |
Intel Xeon processor | 12/17/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#707
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#707
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#707
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#707
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#707
"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive." |
357 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.1.0.3 |
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) | 12/17/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#706
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#706
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#706
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#706
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#706
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
356 | Alcatel-Lucent 600 - 700 Mountain Avenue Murray Hill, NJ 07974 USA -Paul Fowler
|
Version 2.1 |
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 | 12/17/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#705
"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services." |
355 | Alcatel-Lucent 600 - 700 Mountain Avenue Murray Hill, NJ 07974 USA -Paul Fowler
|
Part # 1.0 |
N/A | 12/17/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#704
"Hifn 7954 AES, HMAC, SHA-1, and Triple-DES implementations. The Hifn 7954 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks." |
354 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Helen Francis
|
Version 4.0 |
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 | 12/17/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#703
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#703
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#703
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#703
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#703
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." |
353 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Helen Francis
|
Version 4.0 |
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 | 12/17/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#702
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#702
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#702
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#702
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#702
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." |
352 | Open Source Software Institute Administrative Office P.O. Box 547 Oxford, MS 38655 USA -John Weathersby
|
Version 1.1.2 |
Intel Pentium 4 w/ SUSE Linux 10.2 | 12/17/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#701
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#701
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#701
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#701
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#701
"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website." |
351 | BeCrypt Ltd. Wyvols Court Swallowfield Reading, Berkshire RG7 1WY UK -Pali Surdhar
|
Version 1.0 |
X86 based processors w/ Real mode pre-boot environment | 11/30/2007 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#700
"Becrypt realmode pre-boot implementation of FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions" |
350 | Guidance Software, Inc. 215 North Marengo Avenue, Suite 250 Pasadena, CA 91101 USA -Ken Basore
|
Version 1.0 |
Intel Pentium 4 w/ Windows XP Pro SP2 | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#698
"EnCase® Enterprise provides complete network visibility, immediate response and comprehensive, forensic-level analysis of servers and workstations anywhere on a network. The solution can securely investigate/analyze many machines simultaneously over the LAN/WAN at the disk and memory level." |
349 | Mocana Corporation 710 Sansome Street San Francisco, CA 94104 USA -James Blaisdell
|
Version 4.2f |
Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#697
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#697
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#697
"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE." 05/29/09: Update implementation version and add new tested OES; |
348 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Y. J. Kim
|
Part # CN3600/CN3800 Version 3.1 |
N/A | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#647
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#647
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#647
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#647
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#647
"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP." |
347 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Y.J. Kim
|
Part # CN3100, Version 1.1 |
N/A | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#646
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#646
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#646
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#646
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#646
"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP." |
346 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Y.J. Kim
|
Part # CN3000, Version 1.1 |
N/A | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#645
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#645
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#645
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#645
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#645
"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)." |
345 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Basavaraj Bendigeri
|
Version 3.2 (2c) |
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#696
"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches." 12/05/07: Update version number; |
344 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Basavaraj Bendigeri
|
Version 3.2 (2c) |
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#695
"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch." 12/05/07: Update version number; |
343 | Credant Technologies Inc. 15303 N Dallas Parkway Suite 1420 Addison, TX 75001 US -Chris Burchett
|
Version 1.7 |
AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista | 11/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#694
"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's." |
342 | Motorola, Inc. 1150 Kifer Road Sunnyvale, CA 94086-5312 USA -Ashot Andreasyan
|
Part # MPC184VMB Version B |
N/A | 11/6/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#693
"The MPC184VMB chip is used in S2500 routers for encrypting and authenticating data path traffic." |
341 | IBM Corporation Nymollevej 91 Lyngby, DK-2800 Denmark -Crypto Competence Center Copenhagen
|
Version 4.2.FIPS |
AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 | 11/6/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#692
"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B." |
340 | Credant Technologies Inc. 15303 N Dallas Parkway Suite 1420 Addison, TX 75001 US -Chris Burchett
|
Version 1.7 |
TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 | 11/6/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#690
"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones." |
338 | Hewlett Packard Enterprise 19091 Pruneridge Ave. MS 4441 Cupertino, CA 95014 USA -Theresa Conejero
|
Version 1.0 |
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 | 10/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#686
"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities." 12/18/07: Update implementation description; |
337 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Version 1.0 (Firmware) |
MPC824X | 10/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#685
"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)" |
336 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Part # 1010120 |
N/A | 10/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#684
"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM." |
335 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Part # 1010199 |
N/A | 10/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#683
"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM." |
334 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Harsha Nagaraja
|
Part # 1010254 |
N/A | 10/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#682
"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM." |
333 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.1.0.2 |
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 | 9/27/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#679
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#679
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#679
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#679
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#679
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
332 | SanDisk Corporation 601 McCarthy Boulevard Milpitas, CA 95035 USA -Rotem Sela
|
Version 1.0 (Firmware) |
SanDisk Controller Chip | 9/27/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#678
"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD." 11/16/07: Corrections were made to implementation name and type; |
331 | Trapeze Networks 5753 W. Las Positas Blvd Pleasanton, CA 94588 USA -Ted Fornoles
|
Version MSS 6.1.0.3 (Firmware) |
Freescale MPC8541E | 9/27/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#677
"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility." 01/16/08:Change in Version, OE, and Impl Type |
330 | Trapeze Networks 5753 W. Las Positas Blvd Pleasanton, CA 94588 USA -Ted Fornoles
|
Version MSS 6.1.0.3 (Firmware) |
AMCC 405EP | 9/27/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#676
"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility." 01/16/08:Change in Version, OE, and Impl Type |
329 | 3e Technologies International, Inc. 9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Ryon Coleman
-Chris Guo
|
Version 1.0 |
Intel Celeron w/ Windows XP SP2 | 9/27/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#675
"The Cryptographic Kernel Library (CKL) is a software module that implements a set of cryptographic algorithms for use by a software application. The 3eTI CKL is a binary dynamic link library that is compiled from source code written in C, C++ with possible assembly language optimization. This binary library resides in Windows kernel space." |
328 | Harris Corporation 221 Jefferson Ridge Parkway Lynchburg, VA 24501 USA -Dennis L. Warheit
|
Version R1A |
Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2; ;  Qualcomm MSM8974 Snapdragon 800 x4 w/ Android Kit Kat 4.4.2; Intel Xeon W3520 w/ Microsoft Windows 7 Enterprise Service Pack 1; Intel Core 2 Duo U7700 w/ Microsoft Windows 8.1 Pro | 9/12/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#673
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#673
"The Harris Corporation Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements." 06/24/10: Updated vendor and implementation information; |
327 | Tait Electronics Ltd. 175 Roydvale Avenue Christchurch, New Zealand -Werner Hoepf
|
Version 2.0 (Firmware) |
Texas Instruments C55 DSP | 9/12/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#672
"Firmware Implementation of HMAC SHA-1 used in the Tait Electronics Ltd digital product range" |
326 | CipherMax, Inc. 1975 Concourse Dr. San Jose, CA 95131 USA -Chung Dai
|
Version 5.3.1.0 (Firmware) |
PPC750 | 8/29/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#670
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#670
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#670
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#670
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#670
"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500." |
325 | 3e Technologies International, Inc. 9715 Key West Avenue Suite 500 Rockville, MD 20850 USA -Ryon Coleman
|
Version 4.0.10.23 (Firmware) |
Intel XScale | 8/29/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#669
"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG." |
324 | Thales e-Security Meadow View House Crendon Industrial Estate Long Crendon Aylesbury, Buckinghamshire HP18 9EQ U.K. -Tim Fox
|
Version 1.0 (Firmware) Part # SGSS Version 3.4 |
SGSS v3.4 | 8/29/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#668
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#668
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#668
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#668
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#668
"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module." 09/17/07: Update implementation description; |
323 | Motorola, Inc. 1150 Kifer Road Sunnyvale, CA 94086-5312 USA -Ashot Andreasyan
|
Version OpenSSL0.9.8b |
MPC7457 w/ Enterprise OS | 8/29/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#658
"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys." |
322 | Motorola, Inc. 1150 Kifer Road Sunnyvale, CA 94086-5312 USA -Ashot Andreasyan
|
Version OpenSSL0.9.8b |
MPC862 w/ Enterprise OS | 8/29/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#659
"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys." |
321 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -Ben Davis
|
Version 01.01.08 (Firmware) |
IBM PowerPC 405GPr | 8/7/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#667
"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." |
320 | GlobalSCAPE Texas, LP 6000 Northwest Parkway Suite 100 n/a San Antonio, TX 78249 USA -Mike Hambidge
|
Version 1.0.0, 1.0.1, and 1.0.2 |
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 | 8/7/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#666
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#666
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#666
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#666
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#666
"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support." 11/21/07: Update implementation version; |
319 | Hughes Network Systems, LLC. 11717 Exploration Lane Germantown, MD 20876 USA -Vivek Gupta
|
Version 1.2 |
Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 | 7/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#664
"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys." |
318 | IBM Corporation Nymollevej 91 Lyngby, DK-2800 Denmark -Crypto Competence Center Copenhagen
|
Version 4.5 |
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 | 7/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#663
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#663
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#663
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#663
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#663
"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface." |
317 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Yannick Dubuc
|
Version 3.1 (Firmware) |
Intel x86 | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#662
"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS." |
316 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Yannick Dubuc
|
Version 3.1 (Firmware) |
Intel x86 | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#661
"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS." |
315 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Yannick Dubuc
|
Part # CP-6 |
N/A | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#660
"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6" |
314 | Oracle Building 510 TVP Oracle Corporation Thames Valley Park Reading, Berkshire RG6 1RA UK -Shaun Lee
|
Version 10.1.0.5 |
Sun UltraSparc dual processor w/ Sun Solaris 8.0 | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#657
"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites." |
313 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 3.1 |
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#656
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#656
"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention." |
312 | Sterling Commerce, Inc. 4600 Lakehurst Court Dublin, Ohio 43016-2000 USA -Shryl Tidmore
-Terrence Shaw
|
Version 1.0, 1.4, and 1.5 |
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 | 7/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#655
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#655
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#655
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#655
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#655
"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions." 11/20/07: Update implementation version; |
311 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Part # 1R84000, Version A |
N/A | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#650
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#650
"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
310 | TriCipher, Inc. 12007 Sunrise Valley Drive Suite 355 Reston, VA 20191 USA -Douglas Song
|
Version 3.9 |
Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#649
"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations." |
309 | nCipher Corporation Ltd. Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
-Mark Wooding
|
Version 5.0 (Firmware) |
Motorola Power PC | 7/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#648
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#648
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#648
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#648
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#648
"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules." |
308 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Manfield
|
Version 4.1.171.0 (Firmware) |
IBM 405GP PowerPC | 7/2/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#642
"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption." |
307 | Certicom Corp. 5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 4.0 S (Firmware) |
ARM 920T; ARM926EJ-S | 7/2/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#641
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#641
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#641
"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules." 01/15/08: Update implementation version; |
306 | SafeNet Inc. 350 Convention Way Redwood City, CA 94063 USA -Eric Murray
|
Version 1.0 |
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 | 7/2/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#640
"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing." 10/27/08: Update vendor and implementation information; |
305 | Snapshield, Ltd. 1 Research Court, Suite 450 Rockville, MD 20850 USA -Victor Elkonin
|
Version 1.1 |
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile | 7/2/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#548
"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion." |
304 | Xirrus, Inc. 370 N. Westlake Blvd., Suite 200 Westlake Village, CA 91362 USA -Patrick Parker
|
Version 3.2 |
MPC8540 w/ Linux | 7/2/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#638
"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup, deployment and management." |
303 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 1.0 |
Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 | 6/15/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#632
"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer." |
302 | Security First Corporation 22362 Gilberto #130 Rancho Santa Margarita, CA 92688 USA -Rick Orsini
|
Version 1.0 |
Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red Hat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP | 6/15/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#631
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#631
"A software cryptographic module supporting encrypting, authentication, and data redundancy techniques." 1/16/08: Update OE because of spelling error; |
301 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Chris Romeo
|
Part # CN505-183LQ128 |
N/A | 5/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#630
"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes." |
300 | Neopost Technologies, S.A. 113 Rue Jean Marin Naudin BAGNEUX, 92220 France -Nathalie Tortellier
|
Version 4134671Y Issue A (Firmware) |
ToshibaTMPR3912AU | 5/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#629
"New Generation Neopost Postal Secure Device." |
299 | Teletec Corporation 5617-107 Departure Drive Raleigh, NC 27616 US -Diane Hunter
-Harry Taji
|
Version 1.00 (Firmware) |
TMS320VC5470, ARM7TDMI Subsystem | 5/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#628
"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function." |
298 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
-Kelvin Yu
|
Version 1.0 |
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista | 5/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#618
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#618
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#618
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#618
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." |
297 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Dave Friant
-(425) 936-7329
|
Version 1.0 |
Intel Pentium 4 w/ Windows Vista; Intel Pentium 4 w/ Windows Vista | 5/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#618
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#618
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#618
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#618
"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography." |
296 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.1 Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4 |
N/A | 5/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#626
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#626
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#626
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#626
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#626
"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution." |
295 | Mocana Corporation 350 Sansome Street Suite 210 San Francisco, CA 94104 USA -James Blaisdell
|
Version Rev. 3468 |
Cell w/ Linux 2.6.16 | 5/31/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#625
HMAC-SHA224 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#625
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#625
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#625
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#625
"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html" |
294 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 0.9.7l |
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 | 5/15/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#620
"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture." |
293 | Secure Computing Corporation 2340 Energy Park Drive St. Paul, MN 55108 USA -Mark Hanson
-Steve Marquess
|
Version 9.7.1 |
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 | 5/15/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#617
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#617
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#617
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#617
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#617
"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™." 06/04/07: Add new OES; |
292 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.1 (Firmware) |
Strong ARM II (80219) | 5/15/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#616
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#616
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#616
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#616
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#616
"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor." |
291 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
-Joe Gandiosi
|
Version 3.1 (Firmware) |
Intel Celeron; Intel Pentium III | 5/15/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#615
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#615
"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network." |
290 | Certicom Corp. 5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 2.4 |
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 | 5/7/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#614
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#614
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#614
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#614
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#614
"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules." 10/20/08: Add new tested OES; |
289 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tolga Acar
-Dave Friant
|
Version 5.2.3790.3959 |
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 | 5/7/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#613
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#613
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#613
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#613
"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI." |
288 | Certicom Corp. 5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 4.0 B (Firmware) |
ARM 920T; ARM926EJ-S | 5/7/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#612
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#612
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#612
"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules." 01/15/08: Update implementation version; |
287 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tolga Acar
-Dave Friant
|
Version 5.2.3790.3959 |
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 | 5/7/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#610
"Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers." |
286 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill Mcintosh
|
Version 1.0 (Firmware) |
AMD Alchemy Au1000 | 4/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#609
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#609
"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software." |
285 | Tumbleweed Communications Corp. 700 Saginaw Drive Redwood City, CA 94063 USA -Stefan Kotes
|
Version 2.0 |
Intel Pentium III w/ Windows Server 2003 | 4/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#597
"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate." |
284 | Beijing Time Antaeus Media Tech.Co.Ltd F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District Beijing, 100088 P.R. China -Gang Qing
-Lina Ma
|
Version 1.1 |
one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) | 4/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#607
"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)." |
283 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Chris Romeo
|
Version 7.2.2.18 |
Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 | 4/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#606
"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes." 06/28/07: Update version number, existing OES' and add new OES'; |
282 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill Mcintosh
|
Version 1.0 ( Firmware) |
AMD Alchemy Au1000 | 4/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#605
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#605
"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software." |
281 | VMware, Inc. 3145 Porter Drive Palo Alto, CA 94304 USA -Eric Masyk
|
Version 1.0 |
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate | 4/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#604
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#604
"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc." |
280 | VMware, Inc. 3145 Porter Drive Palo Alto, CA 94304 USA -Eric Masyk
|
Version 1.0 |
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate | 4/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#603
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#603
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#603
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#603
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#603
"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc." |
279 | Neoscale Systems 1655 McCarthy Blvd. Milpitas, CA 95035 USA -Rose Quijano-Nguyen
-Landon Curt Noll
|
Version 1.1 (Firmware) |
Intel Xeon | 4/23/2007 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#602
"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified." |
278 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Stahlke
|
Version 5.4.0r4 (Firmware) Part # SSG520M, SSG550M |
Intel Celeron D, Intel Pentium 4 | 4/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#601
"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments." |
277 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Stahlke
|
Version 5.4.0r4 (Firmware) Part # 5.4.0r4 |
Intel IXP465 | 3/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#599
"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments." |
276 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Stahlke
|
Version 5.4.0r4 (Firmware) Part # NS5GT |
Intel IXP465 | 3/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#598
"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions." |
275 | Tumbleweed Communications Corp. 700 Saginaw Drive Redwood City, CA 94063 USA -Stefan Kotes
|
Version 2.0 |
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 | 4/23/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
)
SHS Val#597
"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate." |
274 | NetApp, Inc. 495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Ajay Singh
|
Version 1.1 (Firmware) |
Atmel "Secure uController" AT90SC144144C-AL | 3/28/2007 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#596
"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance." 10/22/07: Update vendor POC information; |
273 | NetApp, Inc. 495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Ajay Singh
|
Version 1.1 ( Firmware) |
Atmel "Secure uController" AT90SC144144C-AL | 3/28/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#595
"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance." 10/22/07: Update vendor POC information; |
272 | Chunghwa Telecom Co., Ltd. Telecommunication Laboratories 12, Lane 551, Min-Tsu Road SEC.5 Yang-Mei, Taoyuan, Taiwan 326 Taiwan, ROC -Yeou-Fuh Kuan
-Char-Shin Miou
|
Version 4.0 (Firmware) |
AE-5 | 3/28/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#594
"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card" |
271 | Doremi Labs 1020 Chestnut Street Burbank, CA 91506 USA -Jean-Philippe Viollet
-Camille Rizko
|
Version 1.1 (Firmware) |
Freescale MMC2114 | 3/28/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#593
"An implementation of the HMAC algorithm for use in Doremi DCP-2000 Digital Cinema Server media block." |
270 | Dolby Laboratories, Inc. 100 Potrero Ave. San Francisco, CA 94103 USA -Matthew Robinson
|
Version 0.9.71/FIPS-1.0 |
MicroBlaze w/ Custom microkernel | 3/28/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#592
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#592
"OpenSSL crypto subsystem for MicroBlaze." |
269 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Stahlke
|
Version 5.4.0r4 (Firmware) Part # NS204, NS208 |
PMC-Sierra, RM5261A-350H | 3/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#591
"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces." |
268 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Stahlke
|
Version 5.4.0r4 (Firmware) Part # NS500 |
QED-MIPS CPU, RM7000-300T | 3/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#590
"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers." |
267 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Ganapathy Raman
-Katharine Holdsworth
|
Version 6.00.1937 |
MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 | 3/28/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#589
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#589
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#589
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#589
"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." 10/30/07: Add new OEs; |
266 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Stahlke
|
Version 5.4.0r4 (Firmware) Part # ISG1000, ISG2000 |
Dual PowerPC 7447 | 3/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#588
"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions." |
265 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Tim Stahlke
|
Version 5.4.0r4 (Firmware) |
NS5200, NS5400 | 3/22/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#587
"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks." |
264 | Utimaco Safeware AG Hohemarkstrasse 22 Oberursel, 61440 Germany -Dr. Christian Tobias
-Utimaco US Corporate Headquarters
|
Version 5.00 |
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) | 3/20/2007 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#584
"The SafeGuard Cryptographic Engine (SGCE) HMAC Library is a FIPS 198 compliant software implementation of HMAC-SHA-256 that is used in all Utimaco Safeware's products listed in the security policy document." |
263 | SafeNet, Inc. 20 Colonnade Road, Suite 200 Ottawa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 5.1.4 (Firmware) |
Strong Arm II (80219) | 3/20/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#581
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#581
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#581
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#581
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#581
"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor." |
262 | Elliptic Semiconductor, Inc. 308 Legget Drive, Suite 202 Kanata, Ontario K2K 1Y6 Canada -Al Hawtin
-Russ Baker
|
Version 1.1 |
AMD 64 w/ Gentoo 2.6.18-gentoo-r6; AMD Sempron w/ Enterprise RedHat Linux v3 2.4.21; Intel P4 64 bit w/ Fedora Core 5 2.6.18; Intel P4 w/ Fedora Core 4 2.6.11; Intel P4 w/ Fedora Core 5 2.6.19; Intel P4 w/ Enterprise RedHat Linux v3 2.4.21 | 3/14/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#580
HMAC-SHA224 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#580
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#580
HMAC-SHA384 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#580
HMAC-SHA512 ( Key Size Ranges Tested:
KS>BS
)
SHSVal#580
"Ellipsys is a C software package with cryptographic capabilities in a configurable format. It supports public key encryption, symmetric ciphers, hash functions, message authentication through a simple API. Ellipsys is efficient and portable for embedded applications implemented in software or leveraging hardware offload engines." |
261 | SafeNet Canada, Inc. 20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.6.1 (Firmware) |
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz | 3/14/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#579
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#579
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#579
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#579
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#579
"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens." |
260 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Klorida Miraj
-Katharine Holdsworth
|
Version 5.04.17228 |
ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1; ARMv4i w/ Windows Mobile 6.5 | 3/14/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#578
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#578
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#578
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#578
"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." 04/02/08: Add New OE and update the vendor information; |
259 | Neoscale Systems 1655 McCarthy Blvd. Milpitas, CA 95035 USA -Rose Quijano-Nguyen
-Landon Curt Noll
|
Version 2.5 (Firmware) |
Intel Xeon | 2/28/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#577
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#577
"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products" |
258 | XYPRO Technology Corporation 3325 Cochran Street, Suite #200 Simi Valley, CA 93063 USA -Sheila Johnson
-Scott Uroff
|
Version 2.0.0 |
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 | 2/27/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#576
"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols." |
257 | TANDBERG Telecom AS Philip Pedersens Vei 20 1366 Lysaker Oslo, Norway -Stig Ame Olsen
|
Version F6.0 (Firmware) |
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor | 2/27/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#574
"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec." 03/30/07: Update the OE and description; |
256 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.0 |
Intel Pentium w/ Windows 2000; Intel Pentium w/ Windows XP | 2/22/2007 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS>BS
)
SHS Val#573
"SHA-256 and HMAC-SHA256 implementation for the Fortress Client Algorithm suite." |
255 | Spectralink Corporation 5755 central avenue Boulder, CO 80301 USA -Pankag Agrawal
|
Version 110.062 (Firmware) |
ASIC | 2/22/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#571
"Embedded system board for encrypting/decrypting data in a wireless VOIP telephone environment." |
254 | SafeNet Canada, Inc. 20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
-Laurie Smith
|
Version 4.5.3 (Firmware) |
StrongARM-II 80200 600MHz ROHS | 2/9/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#570
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#570
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#570
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#570
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHSVal#570
"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens." |
253 | Wei Dai 13440 SE 24th Street Bellevue, WA 98005 USA -Wei Dai
|
Version 5.3.0 |
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 | 2/9/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#569
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#569
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#569
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#569
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#569
"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated." |
252 | IBM Corp. 11505 Burnet Rd. Austin, TX 78758 USA -Jacqueline Wilson
-Martin Clausen
|
Version 3.23 |
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) | 2/2/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#568
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#568
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#568
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#568
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#568
"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface." |
251 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeffrey Ward
|
Version NGX (R60) w hotfix HFA-03 (Firmware) |
Celeron M | 2/2/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#567
"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system" |
250 | Certicom Corp. 5520 Explorer Drive., 4th Floor Mississauga, Ontario L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 2.3 |
ARM Processor w/ Palm OS 5 | 1/30/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#566
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#566
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#566
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#566
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#566
"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules." |
249 | Elliptic Semiconductor, Inc. 308 Legget Drive, Suite 202 Kanata, Ontario K2K 1Y6 Canada -Patrick Offers
-Neil Hamilton
|
Part # CLP-26 |
N/A | 1/24/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#565
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#565
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#565
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#565
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#565
"Elliptic cryptographic algorithms implemented in Verilog RTL offer customers a wide range of configuration options for encryption, decryption and message authentication requirement. The HMAC/SHA core is build time configurable to optimize throughput versus gate count to meet the requirements for the target application." |
248 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeffrey Ward
|
Version v 4.1 (Firmware) |
Celeron M | 1/24/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#564
"Nokia security hardened operating system" |
247 | Hummingbird Ltd. 1 Sparks Avenue Toronto, Ontario M2H 2W1 Canada -Xavier Chaillot
-Glen Matthews
|
Version 1.0 |
Intel Pentium 4 w/ Windows XP Pro SP2 | 1/24/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#563
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#563
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#563
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#563
HMAC-SHA512 ( Key Size Ranges Tested:
)
SHSVal#563
"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base." |
246 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Version 3.09 (Firmware) Part # HW P/N 1L84004, Version A |
Gatekeeper 3 ASIC | 1/12/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#562
"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products." |
245 | Comtech Mobile Datacom Corporation 20430 Century Boulevard Germantown, MD 20874 USA -Bruce Berlage
|
Version 1.0 (Firmware) |
Atmel AT91 Microcontroller | 1/12/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#561
"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES" |
244 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.1 |
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 | 1/12/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#560
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#560
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#560
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#560
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#560
"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements." |
243 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 3.6 |
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 | 1/12/2007 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#559
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#559
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#559
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#559
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#559
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." 08/03/07: Update OES; |
242 | Arcot Systems, Inc. 455 West Maude Ave. Sunnyvale, CA 94085 USA -Rob Jerdonek
|
Version 2.0 |
Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 | 12/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#558
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#558
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#558
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#558
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#558
"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance." |
241 | ARX (Algorithmic Research) 10 Nevatim St Petah-Tikva, Israel 49561 Israel -Moshe Harel
|
Version 4.1 (Firmware) |
Pentium IV | 12/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#586
"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents." 03/20/07: Update implementation information - from HW to FW; |
240 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 3.6 |
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 | 12/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#553
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#553
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#553
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#553
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#553
"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." |
239 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -Ed Smith
|
Version 01.01.06 (Firmware) |
IBM PowerPC 405GPr | 12/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#552
"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." |
238 | Entrust, Inc. 1000 Innovation Drive Ottawa, Ontario K2K 3E7 Canada -Kim Trites
-Shoubhik Ghosh
|
Version 7.1 |
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 | 12/21/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#551
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#551
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#551
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#551
"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits." 01/29/07: Update impl description; |
237 | Xceedium, Inc. 30 Montgomery Street, Suite 1020 Jersey City, NJ 07302 USA -Marjo F. Mercado
|
Version 2.6.18.1 (Firmware) |
Intel Pentium 4 | 12/21/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#550
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#550
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#550
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#550
"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's." |
236 | Xceedium, Inc. 30 Montgomery Street, Suite 1020 Jersey City, NJ 07302 USA -Marjo F. Mercado
|
Version 0.9.7l (Firmware) |
Intel Pentium 4 | 12/21/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#549
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#549
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#549
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#549
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#549
"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's." |
235 | VIACK Corporation 16701 NE 80th St., Suite 100 Redmond, WA 98052 USA -Peter Eng
|
Version 4.2 |
Intel Pentium 4 3.00GHz w/ Windows XP SP2 | 12/21/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#546
"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces." |
234 | Good Technology, Inc. 4250 Burton Drive Santa Clara, CA 95054 USA -Daphne Won
|
Version 4.9.1 |
ARM9 250 Mghz processor w/ Symbian 9.1 | 12/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#545
"Good FIPS Crypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1." |
233 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Yannick Dubuc
|
Part # CP-4 |
N/A | 12/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#544
"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-4" |
232 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Yannick Dubuc
|
Part # CP-5 |
N/A | 12/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#543
"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-5" |
231 | Secured User, Inc 11490 Commerce Park Drive Suite 205 Reston, Va 20191 USA -Ken Hetzer
|
Version 1.1 |
Intel Pentium III w/ Windows Server 2003; Intel Pentium III w/ SUSE; Intel Pentium III w/ Red Hat; Intel Pentium III w/ Fedora; Intel Pentium III w/ HP-UX; Intel Pentium III w/ Windows Server 2003 64-bit | 12/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#542
"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll")." 05/13/08: Update implementation version; |
230 | Certicom Corporation Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsung
|
Version 2.2 |
ARM w/ LG T98VZV05 with BREW 3.1 | 12/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#541
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#541
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#541
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#541
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#541
"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules." 03/06/07: Update the Operating System; |
229 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Yannick Dubuc
|
Version 3.0 (Firmware) |
Intel x86 | 12/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#540
"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS." |
228 | Fortinet Inc. 1090 Kifer Road Sunnyvale, CA 94086-5301 USA -Alan Kaye
-Yannick Dubuc
|
Version 3.0 (Firmware) |
Intel x86 | 12/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#539
"The firmware implementation of the Fortinet FIPS Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS." |
227 | Certicom Corporation Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
|
Version 2.1 |
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 | 12/4/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#537
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#537
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#537
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#537
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#537
"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules" 09/12/07: Add new OE; |
226 | IBM Corporation IBM/Tivoli PO Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Mike Thomas
|
Version 0.9.7c |
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) | 12/4/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#535
"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 03/22/07: Update the implementation name and version number; |
225 | Reflex Magnetics Ltd 31-33 Priory Park Road London, NW6 7HP United Kingdom -Richard Green
-Andy Campbell
|
Version 1.0.0.61103 |
Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 | 11/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#534
"Implementation Description" |
224 | Certicom Corporation Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 3.1 |
ARM Processor w/ Palm OS 5 | 11/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#533
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#533
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#533
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#533
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#533
"This is a software implementation of cryptographic algorithms providing C language interface." |
223 | F-Secure Corporation Tammasaarenkatu 7 Helsinki, 00181 Finland -Alexey Kirichenko
|
Version 1.1 |
Intel Pentium 4 w/ Red Hat Enterprise Linux v4 | 11/13/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#529
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#529
"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface." 11/22/06:Update Imp. name, and Imp. Description; |
222 | Broadcom Corporation 16215 Alton Parkway Irvine, CA 92618 USA -Steve Goodell
|
Part # BCM5890, Version A0 |
N/A | 11/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#527
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#530
"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications." |
221 | Intel Corporation 2200 Mission College Blvd. Santa Clara, California 95054 USA |
Version 5.2 Gold |
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 | 11/13/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#526
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#526
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#526
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#526
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#526
"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations." 03/14/07: Update Vendor information; |
220 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Part # 7956PT6/2-G |
N/A | 11/8/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#193
"The Hifn 7956 is an advanced security processor designed for high speed T3/OC3, ROBO/SME networking applications like VPN Broadband Routers, wireless access points, VPN Edge Routers/Gateways, Firewall/VPN Appliances and other Network and Customer Premise Equipment (CPE)" |
219 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 4.2 (Firmware) |
Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 | 11/8/2006 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#524
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#524
"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds." |
217 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Security Certifications Team
|
Version 3.8.4 (Firmware) |
Intel PXA901 312MHz processor | 10/27/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#521
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#521
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#521
"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds." |
216 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32, |
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) | 10/20/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#516
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#516
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#516
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#516
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products." 05/11/07: Update vendor POC information; |
215 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Sean Gibbons
|
Version 1.0 (Firmware) |
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S | 11/8/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#515
"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping." |
214 | ViaSat, Inc. 6155 El Camino Real Carlsbad, CA 92009 USA -Ed Smith
|
Version 01.01.05 |
PowerPC w/ Linux v2.4 | 10/13/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#513
"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product." |
213 | Schweitzer Engineering Laboratories, Inc. 2350 NE Hopkins Court Pullman, WA 99163 USA -Joe Casebolt
|
Version 0.146 (Firmware) |
FPGA | 10/11/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#512
"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access." |
212 | NetApp, Inc. 495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Ajay Singh
|
Version V1.0 (Firmware) |
Intel Xeon | 10/11/2006 |
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#511
"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments." 04/18/07: Change implementation name; |
211 | NetApp, Inc. 495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Ajay Singh
|
Version V1.0 (Firmware) |
Decru SEP | 10/11/2006 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#511
"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments." 10/22/07: Update vendor POC information; |
210 | NetApp, Inc. 495 East Java Drive Fourth Floor Sunnyvale, CA 94089 USA -Ajay Singh
|
Version V1.0 (Firmware) |
Decru SEP | 10/11/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#511
"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS, and Tape environments." 10/22/07: Update vendor POC information; |
209 | Entrust, Inc. 1000 Innovation Drive Ottawa, Ontario K2K 3E7 Canada -Kim Trites
-Christopher D. Wood
|
Version 7.2 |
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 | 10/13/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#510
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#510
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#510
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#510
"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications." |
208 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeffrey Ward
|
Version NGX (R60) w hotfix HFA-03 (Firmware) |
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 | 10/6/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#509
"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system" |
207 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeffrey Ward
|
Version v 3.9 (Firmware) |
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 | 10/5/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#508
"Nokia security hardened operating system" |
206 | L-3 Communications Linkabit 3033 Science Park Road San Diego, CA 92121 USA -Rick Roane
|
Version TF1-SSH-VX-SRC-2-0-0-001 |
MPC7457 w/ VxWorks | 10/5/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#507
"MPM-1000 SATCOM IP Modem" |
205 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.0 |
Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP | 9/8/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#505
"Client algorithm suite." |
204 | Novell, Inc. 1800 South Novell Place Provo, UT 84606 USA -Srinivas Vedula
|
Version 2.7.1 |
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 | 9/5/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#502
"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system." |
203 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2130 |
N/A | 8/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#500
"The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
202 | Check Point Software Technologies Ltd. 5 Choke Cherry Road Rockville, MD 20850 USA -Wendi Ittah
-Malcolm Levy
|
Version 1.2 and 1.3 |
Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 | 8/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#499
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#499
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#499
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#499
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#499
"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries." 10/02/06: Add new OS/Processor; |
201 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.0 |
Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 | 8/24/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#498
"Client algorithm suite." |
200 | IBM Corporation IBM/Tivoli PO Box 3499 Australia Fair Southport, Queensland 4215 Australia -Peter Waltenberg
-Mike Thomas
|
Version 0.9.7c |
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) | 8/24/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#497
"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider." 03/22/07: Update the implementation name and version number; |
199 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Tony Ureche
|
Version Build #5466 |
Intel Pentium D w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2; Intel Pentium 4 w/ Microsoft Windows Vista Ultimate Edition Version 6, Beta 2 | 8/4/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#495
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#495
"BitLocker(TM) is a security feature in Windows Vista® that provides full volume encryption to address lost or stolen computer scenarios." |
198 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.0 (Firmware) |
AMD MIPS w/ Fortress Proprietary | 8/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#494
"Provides Cryptographic operations for the Fortress Technologies ES520." |
197 | Icom Inc. 1-1-32 Kamiminami Hirano-ku Osaka, Osaka 547-0003 Japan -Chris Lougee
|
Version 1.0 (Firmware) |
HD64F2239 (16bit CISC) | 7/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#493
"Implementation Description" |
196 | Data-Pac Mailing Systems Corporation 1217 Bay Rd Webster, NY 14580 USA -Ken Yankloski
-John Keirsbilck
|
Version 1.0.20.5 (Firmware) |
Dallas DS5250 | 7/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#492
"Embedded Multi-chip Cryptographic Device Used For Postage Evidencing" 03/21/07: Update version number. |
195 | Certicom Corporation Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 3.0 |
ARM Processor w/ Phillips RTK-E | 7/25/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#491
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#491
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#491
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#491
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#491
"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications." |
194 | Open Source Software Institute Administrative Office P.O. Box 547 Oxford, MS 38655 USA -John Weathersby
|
Version 1.1 |
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 | 7/20/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#490
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#490
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#490
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#490
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#490
"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website." |
193 | Attachmate Corporation 1500 Dexter Ave N Seattle, WA 98109 USA -Sharon Xia
|
Version 1.0 |
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 | 7/20/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#488
"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity." 04/28/08: Update implementation version number; |
192 | Blue Ridge Networks 14120 Parke Long Court, Suite 103 Chantilly, VA 20151 USA -Tom Gilbert
|
Version 1.0 |
Intel Pentium w/ Windows 2000 | 7/14/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#487
"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance." |
191 | Attachmate Corporation 1500 Dexter Ave N Seattle, WA 98109 USA -Zeke Evans
-Joe Silagi
|
Version 1.0 |
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 | 7/14/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#486
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#486
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#486
"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products." |
190 | Imation Corp. Discovery Bldg. 1A-041 Oakdale, MN 55128 USA -Larry Hamid
|
Version v3.0 (Firmware) |
32-bit ARM946E MCU | 7/7/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#485
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#485
"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password." 02/29/08: Update vendor information; |
189 | 3e Technologies International, Inc. 700 King Farm Blvd, Suite 600 Rockville, MD 20850 USA -Ryon Coleman
|
Version 3.0 |
Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 | 6/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#484
"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP." |
188 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.0 (Firmware) |
Intel Processor | 6/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#483
"Gateway Agorithm Suite." |
187 | Encryption Solutions 1740 East Garry Ave., #110 Santa Ana, CA 92705 USA -Robert Stedron
|
Version 1.0 |
AMD Athlon 64 w/Windows XP | 6/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#482
"The HMAC implementation is a standard HMAC SHA-1 implementation. It uses a 64 byte secret key and produces a 20 byte MAC." |
186 | Saflink Corporation 12413 Willows Road NE, Ste 300 Kirkland, WA 98034 United States -Bob Turbeville
|
Version 1.3 (Firmware) |
DS80C400 | 6/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#481
"HMAC Message Authentication Algorithm for use in the SureAccess Assembly Processor" |
185 | BSI2000, Inc. 12600 W. Colfax Ave., #B410 Lakewood, CO 80215 USA -Glenn Junik
|
Version 1.0 (Firmware) |
Dallas Secure Microcontroller | 7/14/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#480
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#480
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#480
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#480
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#480
"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required." |
184 | Global Relief Technologies, LLC. 40 Congress Street, Suite 300 Portsmouth, NH 03801 USA -Chip Peter
|
Version 2.3.0 |
Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0 | 6/22/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#478
"Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1." |
183 | Siemens PLM Software 5800 Granite Parkway Suite 600 Plano, TX 75024 USA -Kevin White
|
Version 1.1.1 |
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 | 6/22/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#477
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#477
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#477
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#477
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#477
"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals." |
182 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Part # 1.0 |
N/A | 6/22/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#476
"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations." |
181 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Part # 1.0 |
N/A | 6/22/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#475
"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations." |
180 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeffrey Ward
|
Version NGX (R60) with hot fix HFA-03 (Firmware) |
Nokia VPN Appliance, Pentium III | 6/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#474
"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system" |
179 | Nokia Enterprise Solutions 102 Corporate Park Dr. White Plains, NY 10604 USA -Jeffrey Ward
|
Version v 3.9 |
Pentium III w/ IPSO v3.9 | 6/7/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#212
"Nokia security hardened operating system" |
178 | IBM Corp. 11505 Burnet Rd. Austin, TX 78758 USA -Jacqueline Wilson
-Martin Clausen
|
Version 3.1 |
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) | 6/1/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#471
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#471
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#471
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#471
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#471
"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface." |
177 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Part # 073-0028-000 rev. A |
N/A | 6/1/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#349
"Gigascreen3 is Juniper's fourth generation programmable security ASIC." |
176 | Broadcom Corporation 16215 Alton Parkway Irvine, CA 92618 USA -Steve Goodell
|
Part # BCM5825; Version A1 |
N/A | 6/1/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#469
"The BCM5825 is high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications." |
175 | Kasten Chase Applied Research, Ltd. 5100 Orbitor Drive Mississauga, Ontario L4W 4Z4 Canada -Steve Demmery
|
Version 2.2.00 (Firmware) |
IBM PPC405GPR | 6/1/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#468
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#468
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#468
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#468
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#468
"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity." |
174 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Bill McIntosh
|
Version 1.0 (Firmware) |
MIPS | 5/12/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#465
"Fortress FC-X Algorithm Suite" |
173 | Blue Ridge Networks 14120 Parke Long Court, Suite 103 Chantilly, VA 20151 USA -Tom Gilbert
|
Version 1.0 |
32 bit intel processor w/ Windows XP | 4/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#463
"Provides cryptographic operations for the BorderGuard X.509 VPN Client which enables a user to establish a secure, end-to-end encrypted tunnel with a BorderGuard Network Appliance." |
172 | nuBridges, Inc. 1000 Abernathy Road Suite 250 Atlanta, GA 30328 USA -Gary Palgon
-David Harrison
|
Version 2.0 |
PA-RISC w/ HP-UX 11 | 4/28/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#461
HMAC-SHA224 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#461
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#461
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#461
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#461
"oftware implementation of cryptographic algorithms" 08/09/07: Change vendor information and implementation name; |
171 | Safenet Inc. Safenet Australia 28 Greg Chappell Drive Burleigh Heads, Queensland 4220 Australia -Marcus Alick
-Tony Huynh
|
Version 2.02.00 (Firmware) |
IOP80321, ARM | 4/7/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#457
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#457
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#457
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#457
"PCI HSM" |
170 | Ecutel Systems, Inc. 2300 Corporate Park Drive, Suite 410 Herndon, Virginia 20171 USA -Dzung Tran
|
Version 1.0 |
Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux | 4/7/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#456
"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System." |
169 | 3e Technologies International, Inc. 700 King Farm Blvd, Suite 600 Rockville, MD 20850 USA -Tiebing Zhang
|
Version 1.0 (Firmware) |
CSR BC03MM Chip | 4/7/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#454
"For use in Bluetooth Crypto Library" |
168 | Sterling Commerce, Inc. 4600 Lakehurst Court Dublin, Ohio 43016-2000 USA -Garry Mayo
|
Version 1.0 |
UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 | 4/7/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#452
"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking." 10/17/06: Update the OS/Processor; |
167 | TecSec, Incorporated 1953 Gallows Road, Suite 220 Vienna, VA 22182 USA -Roger Butler
|
Version 1.0 |
Pentium III 933 MHz processor w/ Windows 2000 | 4/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#450
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#450
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#450
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#450
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#450
"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module." |
166 | Voltage Security, Inc. 1070 Arastradero Road, Suite 100 Palo Alto, CA 94304 USA -Luther Martin
|
Version 2.5 |
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 | 3/27/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#445
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#445
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#445
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#445
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#445
"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications." |
165 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 3.2.116.21 |
IBM 405GP PowerPC w/ IOS 12.3(7)JX3 | 3/14/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#443
"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards." |
164 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Brian Mansfield
|
Version 0.9.7i |
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 | 3/14/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#442
"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)." |
163 | UNISYS 2470 Highcrest Road Roseville, Minnesota 55113 USA -Jesse Evans
-Judith Kruse
|
Version 4R5 |
UNISYS 2200 36 bit w/ 2200 IOE 11.0 | 3/8/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#440
"SSL/TLS included as part of communication software" |
162 | Utimaco Safeware AG Hohemarkstrasse 22 Oberursel, 61440 Germany -Christian Tobias
-Joachim Schneider
|
Version 4.20 |
Pentium 4 2.8GHz processor w/ Windows 2000 SP4 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 SP4 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2000 Server 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows 2003 SP1 32 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 16 bit OS running; Pentium 4 2.8GHz processor w/ Windows XP Pro SP2 32 bit OS running | 3/8/2006 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#438
"SafeGuard Easy Cryptographic Library is a cryptographic library compiled for 16 bit and 32 bit operating systems that provides symmetric encryption services to the SafeGuard Easy Disk Encryption product." |
161 | SafeNet Canada, Inc. 20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
|
Version 4.5.2 (Firmware) |
Intel StrongARM II | 2/24/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#436
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#436
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#436
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#436
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#436
"A hardware security module in PCI form factor that provides a PKCS #11 interface" |
160 | Focus Systems Corporation Focus Gotanda Building 2-7-8 Higashi Gotanda Shinagawa-ku Tokyo, 141-0022 Japan -Kimitoshi Hiramori
-Yoshinori Yasuda
|
Version 1.0.0 |
Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8 | 2/22/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#435
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#435
"Implementation of the HMAC algorithm described in FIPS 198 with SHA-1 and SHA-256." 11/21/07: Update implementation OES; |
159 | Tricipher, Inc. 1900 Alameda de las Pulgas, Suite 112 San Mateo, CA 94403 USA -Tim Renshaw
|
Version 1.0 (Firmware) |
Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 | 2/17/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#430
"TriCipher Armored Credential System (TM) (TACS) algorithms" |
158 | WinMagic Inc. 160 Traders Blvd. E., Suite 210 Mississauga, Ontario L4Z 3K7 Canada -Alexandr Mazuruc
-Thi Nguyen-Huu
|
Version 4.5 |
x86 processor w/ Windows 2000 Pro with Service Pack 3; x86 processor w/ Windows XP Pro with Service Pack 2; x86 processor w/ Windows 2000 Advanced Server; x86 processor w/ Windows 2000 Server; x86 processor w/ Windows 2003; x86 Processor w/ Windows Vista | 2/21/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#434
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#434
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#434
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#434
"SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface." |
157 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Part # SEC 2.0 |
N/A | 2/15/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#433
"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices." |
156 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Version 12.4(4)T |
Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T | 2/15/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#432
"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices." |
155 | Blue Ridge Networks 14120 Parke Long Court, Suite 103 Chantilly, VA 20151 USA -Nancy Canty
|
Version 1.0 (Firmware) |
IBM 440GX CPU @ 667 MHz | 2/15/2006 |
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#429
"Cryptographic algorithms implemented in BorderGuard DPF1 firmware." |
154 | Cisco Systems, Inc. 7025-6 Kit Creek Road PO Box 14987 Research Triangle Park, NC 27709-4987 USA -Chris Romeo
|
Version 12.3(8)JA |
IBM PowerPC 405 w/ IOS 12.3(8)JA | 2/15/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#428
"The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards." |
153 | Broadcom Corporation 16215 Alton Parkway Irvine, CA 92618 USA -Steve Goodell
|
Part # BCM5841, Version A0 |
N/A | 1/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#422
"The BCM5841 is a multi-Gigabit security processor designed specifically for IPSec applications" |
152 | Red Hat, Inc. and Sun Microsystems, Inc. See the vendor web site -Glen Beasley
-Wan-Teh Chang
|
Version 3.11 |
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 | 1/30/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#426
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#426
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#426
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#426
"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/" 10/17/06: Add new OS/Processor; |
151 | MRV Communications 295 Foster St. Littleton, MA 01460 USA |
Version 3.6.2 (Firmware) |
Freescale PQ1 MPC885 embedded RISC Processor | 1/19/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#423
"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box." |
150 | Thales Communications, Inc. 22605 Gateway Center Drive Clarksburg, MD 20871 USA -Dave Miller
|
Version 8.0 |
Pentium 4,2.4Ghz w/ Windows XP Professional SP2 | 1/11/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#421
"Algorithms for encryption, hashing, and message digest functions." |
149 | TecSec, Incorporated 1953 Gallows Road, Suite 220 Vienna, VA 22182 USA -Roger Butler
|
Version 1.0 |
Pentium III 933 MHz w/ Windows XP | 1/11/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#420
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#420
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#420
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#420
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#420
"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module." |
148 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Joel Rieger
|
Version 1.0 |
Pentium III 450 MHz w/ Red Hat Linux Kernel 2.4.18-3; 1.2 GHz 64-bit UltraSPARC III Cu CPU w/ Solaris 8.2/02 | 1/11/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#403
"The CGX HMAC v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1." |
147 | Phoenix Technologies Ltd. 915 Murphy Ranch Road Milpitas, CA 95035 USA -Shiva Mandalam
|
Version 4.0 |
Intel Pentium 4 w/ Windows XP | 1/11/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#419
"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued." |
146 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2120 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#417
"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
145 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2240 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#416
"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
144 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2250 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#415
"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
143 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2260 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#414
"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
142 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2340 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#413
"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
141 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2350 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#412
"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
140 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2430 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#411
"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
139 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2450 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#410
"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
138 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Rajneesh Gaur
|
Part # CN2460 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#409
"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms." |
137 | Cavium Networks 805 E. Middlefield Road Mountain View, CA 94043 USA -Mike Scruggs
|
Part # Nitrox die, v2.0 |
N/A | 1/3/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#408
"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL." 05/27/08: Update vendor and implementation information; |
136 | D'Crypt Private Limited 20 Ayer Rajah Crescent #08-08 Technopreneur Centre Singapore, 139964 SINGAPORE -Chew Hwee Boon
-Quek Gim Chye
|
Version 1.0 (Firmware) |
Proprietary Hardware | 1/19/2006 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#407
"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless" |
135 | AirMagnet, Inc. 1325 Chesapeake Terrace Sunnyvale, CA 94089 USA -Tony Ho
|
Version 7.0 (Firmware) |
Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 | 12/21/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#406
"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network." |
134 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Version 12.4(2)T |
Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T | 12/2/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#399
"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds." |
133 | Futurex 864 Old Boerne Road Bulverde, TX 78163 USA -Jason Anderson
|
Version 2.4 (Firmware) |
PowerPC 405 | 11/28/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#369
"Financial PIN Transaction processing using the cryptographic library OpenSSL." |
132 | Francotyp-Postalia GmbH Triftweg 21-26 Birkenwerder, 16547 Germany -Hasbi Kabacaoglu
|
Version 90.0036.0006.00/03 (Firmware) |
Samsung S3C44B0 X w/ Express Logic's ThreadX | 11/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#400
"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage." |
131 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Part # SEC 1.0 |
N/A | 11/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#398
"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds." |
130 | 3Com Corporation 350 Campus Drive Marlborough, MA 01752-3064 USA -Victoria Van Spyk
|
Part # 40-0728-001 |
N/A | 11/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#189
"3Com's IPSec Offload Integrated Circuit is hardware based crypto device that performs IPSec (DES, TDES, SHA-1, MD5 and HMAC) computations on 3Com's series of Secure Network Interface Cards and Embedded Firewall products." |
129 | Intel Corporation 77 Reed Road Hudson, MA 01749 USA -Joshua Hort
|
Version IXP2850 B1 Part # RPIXP2850BB |
N/A | 11/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#396
"Cryptographic Cores of the Intel® IXP2850 Network Processor are high performance hardware cores which implement DES, Triple-DES, AES, SHA-1 and HMAC. The hardware unit is interfaced via cryptographic APIs running on internal Microengines which are loaded and controlled via an integrated Intel® XScale (TM) core." |
128 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Version AAA (Firmware) Part # 1M00 USA, 1M20 UK |
Gatekeeper 3 (GK3) ASIC | 11/4/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#395
"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products." |
127 | Zix Corporation 2711 North Haskill Ave., Suite 2200 Dallas, TX 75204-2960 USA -John Falsetto
-Christina Venne
|
Version 1.02 |
2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 | 11/4/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#394
"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption." |
126 | Good Technology, Inc. 4250 Burton Drive Santa Clara, CA 95054 USA -Daphne Won
|
Version 1.0 |
Intel Strong ARM w/ Windows CE | 11/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#217
"FIPSCrypto is a software-based algorithm implementation that supports Triple-DES, AES, SHA-1 and HMAC-SHA-1." 08/04/09: Update implementation information; |
125 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Chris Romeo
|
Part # CN1000-MC-Cryptomodule-1.1 |
N/A | 11/2/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#196
"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes." |
124 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Chris Romeo
|
Version 7.0.4 |
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 | 11/2/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#393
"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes." |
123 | Neopost Industrie 113 Rue Jean Marin Naudin Bagneux, 92220 France -Gary Steward
|
Version 4130171L_G00 (Firmware) |
SH1 microcontroller (Hitachi) | 11/2/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#392
"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements." |
122 | Neopost Industrie 113 Rue Jean Marin Naudin Bagneux, 92220 France -Gary Steward
|
Version 30.19 (Firmware) |
Pentium 4 | 11/2/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#391
"The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per" |
121 | CyberGuard Corporation 350 SW 12th Ave Deerfield Beach, FL 33442 USA -Soheila Amiri
|
Version 6.2.2 (Firmware) |
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz | 11/2/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#390
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#390
"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products." |
120 | 3Com Corporation 350 Campus Drive Marlborough, MA 01752-3064 USA -Victoria Van Spyk
|
Version 03.101.014, 03.101.015 (Firmware) |
ARM940T | 11/2/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#188
"Provide software HMAC SHA-1 and ANSI X9.31 PRNG using 3-key triple DES" |
119 | Neopost Industrie 113 Rue Jean Marin Naudin Bagneux, 92220 France -Gary Steward
|
Version 4126898B A (Firmware) |
SH2 microcontroller (Hitachi) | 10/18/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#389
"The IJ40/50 are Neopost mid range franking products that incorporate the FIPS Approved secure metering module for producing highly secure franking impressions to meet CPC requirements." |
118 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Kenneth Jensen - Dir of Prod Mgmt
|
Version CN1000 Part # 1000199-01 |
N/A | 9/28/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#244
"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users." |
117 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Part # 7811 PB3 |
N/A | 9/23/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#51
"The Hifn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols." |
116 | Aruba Networks 1322 Crossman Ave Sunnyvale, CA 94089-1113 USA -Kenneth Jensen
|
Version 2.4 |
Motorola PowerPC 8241 w/ ArubaOS 2.4 | 9/23/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#386
"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users." |
115 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 4.1 (Firmware) |
32-bit ARM7 Processor | 9/9/2005 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#382
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#382
"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds." |
114 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 3.5.3 |
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) | 8/31/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#381
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#381
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#381
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#381
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products." 05/11/07: Update vendor POC information; |
113 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 2.0 |
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 | 8/26/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#380
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#380
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#380
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#380
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#380
"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more." |
112 | AirMagnet, Inc. 1325 Chesapeake Terrace Sunnyvale, CA 94089 USA -Tony Ho
|
Part # 6.1 |
Intel xScale 425 processor | 8/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#378
"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network." |
111 | SecureLogix Corporation 13750 San Pedro, Suite 230 San Antonio, TX 78232 USA -Timothy J. Barton
|
Version 5.0.1 |
Pentium IV 2.53 GHz w/ Windows 2003 | 8/31/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#377
"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. The ETM System's C Language Applications Dynamic Link Library provides Triple DES encryption routines for Windows-based ETM Applications, such as the ETM Collection Server. The C Language DLL is used to secure network communications between the ETM Collection Server and ETM Call Recorder Cache Appliances." |
110 | SecureLogix Corporation 13750 San Pedro, Suite 230 San Antonio, TX 78232 USA -Timothy J. Barton
|
Version 5.0.1 |
Pentium IV 2.19 GHz w/ Windows 2003 | 8/31/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#376
"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Some of the key components of the ETM System are: the Management Server, Report Server, Performance Manager, and Usage Manager. These components are written in the Java programming language and are typically used in a distributed architecture across an enterprise LAN or WAN. These components utilize a common library of Triple DES encryption routines to secure their network communications." |
109 | SecureLogix Corporation 13750 San Pedro, Suite 230 San Antonio, TX 78232 USA -Timothy J. Barton
|
Version 5.0.1 (Firmware) |
Motorola MPC8245 | 8/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#375
"The ETM System is a PBX/soft switch-independent, easy-to-use platform that supports security and management applications for real-time visibility, security, and control of telecommunications resources across the enterprise. Primary components of the ETM System are the ETM Appliances, custom designed devices installed inline on the telecommunication circuits to monitor and control VoIP, PRI, CAS, SS7, and analog voice traffic. The system uses a C library of TDES encryption routines to secure their network communications." |
108 | D'Crypt Private Limited 20 Ayer Rajah Crescent #08-08 Technopreneur Centre Singapore, 139964 SINGAPORE -Quek Gim Chye
|
Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware) Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0 |
d'Cryptor ZE Cryptographic Kernel | 8/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#372
"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs." |
107 | Focus Systems Corporation Focus Gotanda Building 2-7-8 Higashi Gotanda Shinagawa-ku Tokyo, 141-0022 Japan -Kimitoshi Hiramori
-Yoshinori Yasuda
|
Version 2.0.0 |
PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 | 8/11/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#370
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#370
"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others." 08/28/08: Update vendor information; |
106 | Secure Computing Corporation 2340 Energy Park Drive St. Paul, MN 55108 USA -Chuck Monroe
|
Version 1.0 |
x86 processor w/ SecureOS® 6.1 | 8/11/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#368
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#368
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#368
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#368
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#368
"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™." |
105 | Phoenix Technologies Ltd. 915 Murphy Ranch Road Milpitas, CA 95035 USA -Shiva Mandalam
|
Version 3.1 (Firmware) |
Intel Pentium 4 | 8/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#231
"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued." |
104 | Phoenix Technologies Ltd. 915 Murphy Ranch Road Milpitas, CA 95035 USA -Shiva Mandalam
|
Version 3.01 |
Intel Pentium 4 w/ Microsoft Windows XP | 8/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#221
"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued." |
103 | Nortel 600 Technology Park Billerica, MA 01821 USA -Jonathan Lewis
-David Passamonte
|
Version 5.05 |
Proprietary processor and operating system | 8/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#366
"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks." |
102 | Nortel 600 Technology Park Billerica, MA 01821 USA -Jonathan Lewis
-David Passamonte
|
Part # DM0011085 |
N/A | 8/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#143
"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks." |
101 | Nortel 600 Technology Park Billerica, MA 01821 USA -Jonathan Lewis
-David Passamonte
|
Part # DM0011052 |
N/A | 8/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#51
"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks." |
100 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 3.8.3 (Firmware) |
32-bit ARM7 Processor | 8/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#365
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#365
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#365
"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds." |
99 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Mike Lai
|
Version 5.2.3790.1830 |
AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) | 7/21/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#364
"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI." |
98 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 3.0 |
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 | 7/20/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#363
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#363
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#363
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#363
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#363
"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server." |
97 | Arcot Systems, Inc. 455 West Maude Ave. Sunnyvale, CA 94085 USA -Rob Jerdonek
|
Version 1.7.3 |
Pentium III w/ Windows 2000 | 7/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#362
"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products." |
96 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Version 12.3(14)T2 |
Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 | 7/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#361
"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets." |
95 | Open Source Software Institute Administrative Office P.O. Box 547 Oxford, MS 38655 USA -Ben Laurie
-John Weathersby
|
Version 1.0 |
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) | 7/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#360
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#360
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#360
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#360
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#360
"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website." HMAC w/ SHA1 - Cooresponding SHS cert.# 235 and 360 |
94 | Mindspeed Technologies, Inc. 4000 Mac Arthur Blvd., East Tower Newport Beach, CA 92660 USA -Norbert Rossello
|
Version Comcerto (Firmware) Part # M82nxx |
RTXC; ARM | 6/22/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#358
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#358
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#358
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#358
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#358
"Mindspeed Comcerto family of secure voice-over packet (VoP) processors includes complete solutions for enterprise and carrier networks. The Comcerto provides encryption and authentication thanks to a user-friendly API. The Comcerto encryption algorithms are also NIST validated as AES, 3DES, and DES. In addition to encryption and authentication, Comcerto also delivers protocols for media security." |
93 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA - Eric Crump
|
Version 1.3.0 (Firmware) |
PMC RM5231A MIPS processor | 6/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#350
"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping." |
92 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Eric Crump
|
Version 1.3.0 (Firmware) |
QED RM5231A processor | 6/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#354
"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping." |
91 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Eric Crump
|
Version 1.3.0 (Firmware) |
PMC RM7065C MIPS processor | 6/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#352
"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping." |
90 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Eric Crump
|
Version 1.3.0 (Firmware) |
PMC RM7065C MIPS processor | 6/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#351
"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping." |
89 | Lexmark International, Inc. 740 West New Circle Road Lexington, KY 40550 USA -Eric Crump
|
Version 1.3.0 (Firmware) |
PMC RM7000C MIPS processor | 6/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#353
"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping." |
88 | Sun Microsystems 4150 Network Circle Santa Clara, CA 95054 USA -Javier Lorenzo
|
Version 2.0 (Firmware) |
IOP310, XScale,733 MHz | 6/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#172
"Cryptographic Acceleration Card" |
87 | Chunghwa Telecom Co., Ltd. Telecommunication Laboratories 12, Lane 551, Min-Tsu Road SEC.5 Yang-Mei, Taoyuan, Taiwan 326 Taiwan, ROC -Yeo-Fuh Kuan
-Char-Shin Miou
|
Version 3.0 (Firmware) |
Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 | 6/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#357
"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card" |
86 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 3.5 |
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 | 6/8/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#356
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#356
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#356
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#356
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#356
"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." |
85 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 3.5 |
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 | 6/8/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#355
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#355
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#355
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#355
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#355
"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements." |
84 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Version 12.3(11)T3 |
RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 | 5/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS>BS
)
SHS Val#300
"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications." |
83 | Mobile Armor, LLC 400 South Woods Mill Road, Suite 110 Chesterfield, MO 63017-3407 USA -Bryan Glancey
-Chand Vyas
|
Version 2.1 |
Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 | 5/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#348
"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform." |
82 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seyed Safakish
|
Version JUNOS_72_BP (Firmware) |
AS2 network processor | 5/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#347
"Encryption module AS2-FIPS for use with M&T router" |
81 | Mobile Armor, LLC 400 South Woods Mill Road, Suite 110 Chesterfield, MO 63017-3407 USA -Bryan Glancey
-Chand Vyas
|
Version 2.1 |
Intel Celeron, 2.53GHz w/ Windows XP Service Pack 2 | 5/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#346
"Mobile Armor's highly optimized Microsoft Windows Certified Driver for Windows XP provides reliable high speed strong cryptographic services for systems running Mobile Armor's DataArmor Enterprise Mobile Data Protection software." |
80 | E.F. Johnson 123 N. State Street Waseca, MN 56093 USA -John Oblak
|
Version 4.0 (Firmware) |
Subscriber Encryption Module (SEM); DSP/BIOS | 5/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#238
"This is the E.F. Johnson implementation of the HMAC-SHA1 algorithm. This algorithm is used in the E.F. Johnson, Johnson Encryption Module (JEM), and the mobile and portable radios which contain the FIPS 140-2 validated SEM module." |
79 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seyed Safakish
-Simon Gerraty
|
Version JUNOS_72_BP |
X86 w/ JUNOS | 5/4/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#337
"JUNOS-FIPS" |
78 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Part # 8155, HW version: 1.0 |
N/A | 5/4/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#345
"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP." |
77 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Version 2.2.0 (Firmware) Part # MV96340 Rev.A1 |
N/A | 5/4/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#344
"The Cisco 2800 Series features the ability to deliver multiple high-quality simultaneous services at wire speeds up to multiple T1/E1/xDSL connections. The Cisco 2800 Series routers offer embedded encryption acceleration on the motherboard. By integrating security functions directly into the router itself, Cisco can provide unique intelligent security solutions, such as network admissions control (NAC) for antivirus defense; Voice and Video Enabled VPN (V3PN) for quality-of-service (QoS) enforcement when combining voice, video, and VPN; and Dynamic Multipoint VPN (DMVPN) and Easy VPN for enabling more scalable and manageable VPN networks." |
76 | Britestream Networks, Inc 12401 Research Blvd. Bldg 2, Suite 275 Austin, TX 78759 -Rick Hall
-Tom Black
|
Version 1.0 (Firmware) |
BN1250 | 5/10/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#343
"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in." |
75 | Britestream Networks, Inc 12401 Research Blvd. Bldg 2, Suite 275 Austin, TX 78759 -Rick Hall
-Tom Black
|
Part # A4 |
N/A | 5/4/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#342
"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP" |
74 | SkyTel Corp. 500 Clinton Center Drive Clinton, MS 39056 USA -Gagan Puranik
|
Version 1.0 |
Fujitsu MB90F482 processor w/ proprietary OS | 5/4/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#341
"SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging." |
73 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seyed Safakish
-Simon Gerraty
|
Version JUNOS_72_BP |
X86 w/ JUNOS | 4/21/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#339
"JUNOS-FIPS" |
72 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seyed Safakish
-Simon Gerraty
|
Version JUNOS_72_BP |
X86 w/ JUNOS | 4/21/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#338
"JUNOS-FIPS" |
71 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seyed Safakish
- Simon Gerraty
|
Version JUNOS_72_BP |
X86 w/ JUNOS;AS2 network processor w/ JUNOS microkernel | 4/21/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#336
"JUNOS-FIPS. Encryption module AS2-FIPS for use with M&T router" |
70 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Seyed Safakish
- Simon Gerraty
|
Version JUNOS_72_BP |
X86 w/ JUNOS | 4/21/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#340
"JUNOS-FIPS" |
69 | Cryptek, Inc. 1501 Moran Road Sterling, VA 21066-9309 USA -Michael Teal
|
Version 2.4 |
Pentium 4 Processor w/ Windows XP and Windows 2000 | 4/18/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#334
"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically." |
68 | nCipher Corporation Ltd. Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
|
Version 4.0 (Firmware) |
Motorola Power PC running a proprietary Operating System | 4/18/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#333
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#333
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#333
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#333
"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules." |
67 | Check Point Software Technologies, Ltd. 12700 Sunrise Valley Drive, Suite 130 Reston, VA 20191 USA -Malcolm Levy
|
Version NG with Application Intelligence R55 |
Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux | 4/14/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#332
"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG." 06/13/08: Update OES'; |
66 | Oceana Sensor Technologies 1632 Corporate Landing Pkwy Virginia Beach, VA 23454 USA -Alex Kalasinsky
|
Version 1.0 |
Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) | 4/14/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#331
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#331
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHS Val#331
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
 
KS>BS
)
SHSVal#331
"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product." |
65 | Credant Technologies Corporation 15303 N Dallas Parkway, Suite 1420 Addison, TX 75001 USA -Chris Burchett
|
Version 1.5 |
Intel PXA270 w/ Palm OS 5.4.5 | 4/14/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#330
"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users." |
64 | Pitney Bowes, Inc. 35 Waterview Drive Shelton, CT 06484-8000 USA -Douglas Clark
|
Part # DS1955B PB3 - 3.0.2 |
N/A | 4/14/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#167
"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia." |
63 | Bluesocket, Inc. 7 New England Executive Park Burlington, MA 01803 USA -Mike Puglia
|
Version Broadcom BCM5823-5 (Hardware) Part # BCM5823KPB-5 |
N/A | 4/14/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#329
"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway." |
62 | Fortress Technologies, Inc. 4023 Tampa Road Suite 2000 Oldsmar, FL 34677 USA -Dennis Joyce
|
Version 1.0 (Firmware) |
Intel Celeron microprocesor running @566MHz | 4/6/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#316
"Firmware implementation of SHA-1 and HMAC-SHA-1 used in the AirFortress gateway." |
61 | Avaya, Inc. Atidim Technology Park, Bldg. 3 Tel-Aviv, 61131 Israel -Pesah Spector
|
Version 24.14.0 (Firmware) |
IBM PowerPC 750CX processor | 4/7/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#256
"The Avaya G350 Media Gateway is a complete branch office business communications system that integrates an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. Ideally suited for enterprise with distributed branch office locations of 8-40 extensions, the G350 replaces the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location." |
60 | Avaya, Inc. Atidim Technology Park, Bldg. 3 Tel-Aviv, 61131 Israel -Pesah Spector
|
Version 24.14.0 (Firmware) |
VxWorks, Motorola MPC8248 processor | 4/6/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#320
"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location." |
58 | RedCannon Security 42808 Christy Street, Suite 108 Fremont, CA 94538 USA -Kurt Lennartsson
-Brian Wood
|
Version 1.3.0 |
Intel Pentium 4 w/ Windows XP | 4/6/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#327
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#327
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#327
"Standalone module to provide cryptographic services to various other modules of RedCannon product." |
57 | Certicom Corporation Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 1.0 |
x86 w/ Windows 2003; x86 processor w/ Linux platform | 3/23/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#326
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#326
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#326
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#326
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#326
"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL." |
56 | Check Point Software Technologies, Ltd. 12700 Sunrise Valley Drive, Suite 130 Reston, VA 20191 USA -Malcolm Levy
|
Version NG with Application Intelligence R54 |
Pentium III w/ Linux | 3/23/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS>BS
)
SHS Val#325
"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG." |
55 | Funk Software, Inc. 222 Third Street Cambridge, MA 02142 USA -Steven Erickson
|
Version 1.0 |
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 | 3/23/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#323
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#323
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#323
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#323
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#323
"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms." |
54 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version 1 (Firmware) Part # T8F59TB-0102 |
Proprietary hardware, ScreenOS 5.0.0, Gigascreen | 3/22/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#47
"NS-500" |
53 | Funk Software, Inc. 222 Third Street Cambridge, MA 02142 USA -Steven Erickson
|
Version 1.0 |
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform | 3/22/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#322
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#322
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#322
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#322
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#322
"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms." |
52 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version Rev. 2 (Firmware) Part # T8F59TB-0101 |
Gigascreen | 3/22/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#103
"NS-5XT, NS-204\208, NS-5200, NS-5400" SHA Certificates used: 103, 110 |
51 | Helion Technology Limited Ash House, Breckenwood Road Fulbourn Cambridge, CB1 5DQ England -Nate Cote
|
Version 1.0 |
Windows XP on x86 platform | 3/18/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#321
"Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices." |
50 | SafeNet BV Boxtelseweg 26A 5261 NE Vught, The Netherlands -Egied Bormans
|
Part # 1.1 |
N/A | 3/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#317
"The SafeXcel 1741 is a hardware chip that provides the SHA-1 and HMAC-SHA-1 algorithms." 06/06/05: Update version number; |
49 | SafeNet BV Boxtelseweg 26A 5261 NE Vught, The Netherlands -Egied Bormans
|
Part # 1.1 |
N/A | 3/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#318
"The SafeXcel 1141 chip is a hardware chip providing the SHA-1 and HMAC-SHA1 algorithms." 06/06/05: Update version number; |
48 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Glenn Constable
|
Version 2.1 (Firmware) |
Motorola PPC 8280 | 3/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#319
"The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks." |
47 | SafeNet, Inc. 4690 Millennium Drive Belcamp, MD 21017 USA -Adam Bell
|
Part # 184x ASIC chip |
N/A | 3/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#304
"The 184x is a series of chips that provide cryptographic services." |
46 | PalmSource, Inc. 1240 Crossman Drive Sunnyvale, CA 94089 USA -Richard Levenberg
|
Version 1.0 |
400 MHz Intel (r) PXA 255 processor w/ PalmOS version 5.2.1 | 3/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#303
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#303
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#303
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#303
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#303
"PalmSource Algorithms v1.0 is incorporated in the PalmOS version 5.2.1 Cryptographic Provider Manager." |
45 | Caymas Systems Inc. 1179 N. McDowell Blvd., Suite A Petaluma, CA 94954 USA -Joe Howard
|
Version 1.00 (Firmware) |
Intel Xeon 32-bit Processor | 3/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#314
"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways." |
44 | Caymas Systems Inc. 1179 N. McDowell Blvd., Suite A Petaluma, CA 94954 USA -Joe Howard
|
Version 1.00 (Firmware) |
32-bit Intel Xeon Processor | 2/25/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#311
"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways." |
43 | Caymas Systems Inc. 1179 N. McDowell Blvd., Suite A Petaluma, CA 94954 USA -Joe Howard
|
Version 1.00 (Firmware) |
32-bit Intel Xeon Processor | 2/25/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#310
"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways." |
42 | Caymas Systems Inc. 1179 N. McDowell Blvd., Suite A Petaluma, CA 94954 USA -Joe Howard
|
Version 1.00 (Firmware) |
32-bit Intel Xeon Processor | 2/25/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#309
"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways." |
41 | Caymas Systems Inc. 1179 N. McDowell Blvd., Suite A Petaluma, CA 94954 USA -Joe Howard
|
Version 1.00 (Firmware) |
32-bit Intel Xeon Processor | 2/25/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#308
"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways." |
40 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Version 1.0 Part # 7815 |
N/A | 2/22/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#257
"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP." |
39 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Version 1.0 Part # 7855 |
N/A | 2/22/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#258
"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP." |
38 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Part # 7814-W |
N/A | 2/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#401
"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package." |
37 | Certicom Corporation Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Mike Harvey
|
Version 2.0 |
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor | 2/22/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#307
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#307
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#307
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#307
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#307
"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL." 06/14/07: Add new OES; |
34 | Broadcom Corporation 16215 Alton Parkway Irvine, CA 92618 USA -Joe Wallace
|
Part # BCM5821 |
N/A | 2/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#98
"The BCM5821 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications." |
33 | Broadcom Corporation 16215 Alton Parkway Irvine, CA 92618 USA -Joe Wallace
|
Part # BCM5820 |
N/A | 2/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#117
"The BCM5820 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications." |
32 | 3e Technologies International, Inc. 700 King Farm Blvd, Suite 600 Rockville, MD 20850 USA -Ryon Coleman
|
Version 1.0 |
Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) | 2/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#306
"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP" |
31 | Microsoft Corporation One Microsoft Way Redmond, WA 98052-6399 USA -Don Dumitru
|
Version 5.01 |
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 | 2/15/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#305
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#305
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#305
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#305
"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography." 11/02/06: Update version number; |
30 | Hifn, Inc. 750 University Avenue Los Gatos, CA 95032 USA -Hank Cohen
|
Version 3.0 Part # 7854PB4 |
N/A | 2/16/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#143
"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package." 02/15/05: Change impl name, part number, and update vendor POC info; |
29 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Michael Soto
|
Version 12.3(11)T3 |
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 | 2/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#300
"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications." |
28 | Nortel 600 Technology Park Billerica, MA 01821 USA -Jonathan Lewis
-Simon McCormack
|
Version 5.11 |
Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 | 2/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#299
"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection." |
27 | Cisco Systems, Inc. 170 West Tasman Dr. San Jose, CA 95134 USA -Ray Potter
-Nick Rowen
|
Version 0x128 (Firmware) |
EP1C20F324C7 | 2/3/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#267
"The Cisco 1841 and Cisco 2801 Integrated Services Routers as part of Cisco's integrated services router portfolio offer secure data, voice and video connectivity (Note: Cisco 1841 supports data applications only) for small-to-medium-sized businesses and small enterprise branch offices. The routers support the Cisco IOS cross-platform images offering in the security images support for security features such as Network Admission Control (NAC) for anti-virus defense, Virtual Private Network (VPN) and inline intrusion protection. In addition, the Cisco 1841 and 2801 support encrypted VPN tunnels using Cisco IOS IPSec, and DES/3DES/AES encryption in hardware" 06/03/08: Update OS; |
26 | Wei Dai 13440 SE 24th Street Bellevue, WA 98005 USA -Wei Dai
|
Version 5.2.3 |
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional | 1/28/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#134
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#134
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#134
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
)
SHS Val#134
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
)
SHSVal#134
"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms." |
25 | Neoscale Systems 1655 McCarthy Blvd. Milpitas, CA 95035 USA -Dharmesh Shah
-Rose Quijano-Nguyen
|
Version 1.0 (Firmware) |
PowerPC Processor; Intel X86 | 1/28/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#269
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
)
SHSVal#269
"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products" 03/30/05: Change OE; |
24 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 4.0 (Firmware) |
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 | 1/25/2005 |
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#296
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#296
"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.." |
23 | AirMagnet, Inc. 1325 Chesapeake Terrace Sunnyvale, CA 94089 USA -Tony Ho
|
Version 5.01 (Firmware) |
IDT Interprise Integrated Communications Processor 79RC23438 | 1/25/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#295
"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network." |
22 | Blue Ridge Networks 14120 Parke Long Court, Suite 103 Chantilly, VA 20151 USA -Nancy Canty
|
Part # 1.0 |
N/A | 1/25/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#258
"Network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users. "" |
21 | Blue Ridge Networks 14120 Parke Long Court, Suite 103 Chantilly, VA 20151 USA -Nancy Canty
|
Version 1.0 (Firmware) |
Proprietary-IBM 440 X 666 MHz Processor | 1/25/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#49
"Network security appliances for the construction of secure Virtual Private Networks between Internet sites, and between Internet sites and individual remote users. "" |
20 | WRQ 1500 Dexter Ave. North Seattle, WA 98109 USA -Donovan Deakin
|
Version 1.1 |
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 | 1/14/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#293
"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity." |
19 | Broadcom Corporation 16215 Alton Parkway Irvine, CA 92618 USA -Steve Goodell
-Joseph Wallace
|
Part # BCM5812 |
N/A | 1/14/2005 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#291
"The BCM5812 is a full-featured security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications." |
18 | TLC-Chamonix, LLC 120 Village Square, Suite 11 Orinda, CA 94563 USA -Phil Smith
|
Version 3.3 |
Intel processor w/ Windows 2000/XP | 12/22/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#288
"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP." 07/08/09: Update vendor information; |
17 | TLC-Chamonix, LLC 120 Village Square, Suite 11 Orinda, CA 94563 USA -Phil Smith
|
Version 3.05e |
Intel processor w/ RedHat Fedora Core1 | 12/22/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#287
"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform." 07/08/09: Update vendor information; |
16 | Juniper Networks, Inc. 1194 N. Mathilda Ave. Sunnyvale, CA 94089 USA -Mike Kouri
|
Version 1010(0)-(00), V5.0 (Firmware) Part # 070-0016-000 |
Proprietary hardware platform running ScreenOS 5.0 on IXP425 | 12/22/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#286
"Juniper Networks NS-5GT" |
15 | Broadcom Corporation 1131 W Warner Road Tempe, AZ 85284 USA -Steve Goodell
|
Part # BCM5823 rev AO |
N/A | 12/20/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#285
"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications." |
14 | Schweitzer Engineering Laboratories, Inc. 2350 NE Hopkins Court Pullman, WA 99163 USA -Dave Whitehead
|
Version 0.6 (Firmware) |
FPGA Processor | 11/17/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#279
"The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Infromation Processing Standard (FIPS 197). It is designed to add strong cyrptographic security to EIA-232 serial communication links including..." |
13 | 3e Technologies International, Inc. 700 King Farm Blvd, Suite 600 Rockville, MD 20850 USA -Ryon Coleman
|
Version 3.0.18.11 (Firmware) |
Linux (Monta Vista) 2.4.17-mvl21-ixdp425 | 11/17/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#278
"Validation of Cryptographic Algorithms for the 3e Xscale-Based Wireless Access Points" |
12 | Bluesocket, Inc. 7 New England Executive Park Burlington, MA 01803 USA -Frank Calabresi
|
Version OpenSSL Library 0.9.6 (Firmware) |
Pentium IV | 11/24/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#228
"OpenSSL is an open source toolkit implementing the Transport Layer Security (TLS v1) protocols as well as a full-strength general-purpose cryptography library used to implement TLS for the Bluesocket Wireless Gateway." 11/15/06: Update impl type from SW to FW; |
11 | Bluesocket, Inc. 7 New England Executive Park Burlington, MA 01803 USA -Frank Calabresi
-Mike Puglia
|
Version Broadcom BCM5823 Part # BCM5823KPB |
N/A | 11/24/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
)
SHS Val#229
"The Bluesocket Wireless Gateway IPSec implementation performs IPSec security services for the Bluesocket Wireless Gateway." |
10 | PGP Corporation 200 Jefferson Dr. Menlo Park, CA 94025 USA -Vinnie Moscaritolo
|
Version 3.5.0 |
Pentium 4 w/ MS Windows XP Professional SP-1 | 11/5/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS=BS
)
SHS Val#276
HMAC-SHA256 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#276
HMAC-SHA384 ( Key Size Ranges Tested:
KS=BS
)
SHS Val#276
HMAC-SHA512 ( Key Size Ranges Tested:
KS=BS
)
SHSVal#276
"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products." 03/11/08: Update vendor contacct information; |
9 | Certicom Corporation Certicom Corporate Headquarters 5520 Explorer Drive, 4th Floor Mississauga, ON L4W 5L1 Canada -Atsushi Yamada
-Randy Tsang
|
Version 2.0 |
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit | 10/27/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#260
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#260
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#260
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#260
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#260
"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications." 06/15/07: Add new OES; |
8 | Entrust, Inc. 1000 Innovation Drive Ottawa, Ontario K2K 3E7 Canada -Alan Myrvold
|
Version 1.0 |
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) | 10/19/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#273
"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications." 11/2/04: Change impl name and update OS; |
7 | RSA Security, Inc. 2955 Campus Drive, Suite 400 San Mateo, CA 94403 USA -Kathy Kriese
|
Version 1.9 |
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 | 10/14/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#272
"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more." 11/02/04: Added new OES; |
6 | Focus Systems Corporation Focus Gotanda Building 2-7-8 Higashi Gotanda Shinagawa-ku Tokyo, 141-0022 Japan -Kimitoshi Hiramori
-Yoshinori Yasuda
|
Version 1.0.0 |
Pentium 4.2.4 GHz w/ Windows XP SP1 | 10/14/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#271
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#271
"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others." 08/28/08: Update vendor information; |
5 | Symantec Corporation One Old Oyster Point Road, Suite 300 Newport News, VA 23602 USA -Cecilia C. Holmes-Addison
|
Version 1.0 |
Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 | 10/14/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
)
SHS Val#248
"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products." |
4 | SafeNet Canada, Inc. 20 Colonnade Road, Suite 200 Ottowa, ON K2E 7M6 Canada -Terry Fletcher
|
Version 4 (Firmware) |
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 | 10/12/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#270
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#270
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#270
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#270
"Protects and manages cryptographic keys and accelerates cryptographic operations" |
3 | nCipher Corporation Ltd. Jupiter House, Station Road Cambridge, CB1 2JD United Kingdom -Marcus Streets
|
Version 3.0 (Firmware) |
Motorola Power PC running a proprietary Operating System | 10/12/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#255
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#255
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#255
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#255
"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules." |
2 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 2.0 |
32-bit (x86 Processor) w/ Windows NT4 SP6a | 10/12/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#265
HMAC-SHA224 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#265
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#265
HMAC-SHA384 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#265
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#265
"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry®." |
1 | Research in Motion 295 Phillip Street Waterloo, Ontario N2L 3W8 Canada -Government Certifications Team
|
Version 3.8 (Firmware) |
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit | 10/12/2004 |
HMAC-SHA1
(Key Sizes Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#264
HMAC-SHA256 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHS Val#264
HMAC-SHA512 ( Key Size Ranges Tested:
KS<BS
 
KS=BS
 
KS>BS
)
SHSVal#264
"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds." |
Computer Security Division
National Institute of Standards and Technology