RNG Historical Validation List

Last Update: 8/2/2016

Overview

NOTICE 1: The SP800-131A Revision 1 Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths dated November 2015 goes into effect January 1, 2016. After 2015, the use of the RNGs specified in FIPS 186-2, [X9.31] and the 1998 version of [X9.62] are disallowed. Therefore, all the RNG implementations that were previously validated are non-compliant. The complete RNG validation list has been moved to this Historical RNG Validation List for reference.

These implementations are validated as conforming to the various Random Number Generators (RNG) as specified and approved in FIPS 186-2, Digital Signature Standard (DSS), ANSI X9.62-1998, Public Key Cryptography for the Financial Services Industry: Elliptic Curve Digital Signature Algorithm (ECDSA), and ANSI X9.31-1998, Digital Signatures Using Reversible Public Key Cryptography for the Financial Services Industry (rDSA) using tests described in The Random Number Generator Validation System (RNGVS). The testing is handled by NVLAP-accredited Cryptographic Module Testing (CMT) laboratories.

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the RNG. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field

Algorithm Tested: FIPS 186-2, FIPS 186-2 General Purpose Algorithm, ANSI X9.62, ANSI X9.31
RNG Generators Tested (applies to FIPS 186-2 and FIPS 186-2 General Purpose Algorithms) For FIPS 186-2: x-Original, k-Original, x-Change Notice, k-Change Notice

For FIPS 186-2 General Purpose Algorithm: x-Original, x-Change Notice

Curves Tested (applies to ANSI X9.62) P-192, P-224, P-256, P-384, P-512, K-163, K-233, K-283, K-409, K-571, B-163, B-233, B-283, B-409, B-571
Core Algorithm (applies to ANSI X9.31 implementations processed after January 2005) TDES-3Key, TDES-2Key, AES-128Key, AES-192Key, AES-256Key
G Function(s) Tested (applies to FIPS 186-2 and ANSI X9.62) SHA-1, DES

The list is in reverse numerical order, by validation number. Thus, the more recent validations are closer to the top of the list.

RNG Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
1413 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.0.1
ARMv7 (32-bit) w/ Linaro Linux 3.10.68 1/15/2016 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1412 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version ComwareV7.1-R7103 (Firmware)
Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHz, PowerPC 12/31/2015 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1411 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.12
Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 1/22/2016 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;
10/30/15: Updated implementation information information;

1410 Realia Technologies, S.L.
Infanta Mercedes 90, 4th floor
Madrid, Madrid 28020
Spain

-Jesus Rodriguez
TEL: +34 91 449 03 30
FAX: +34 91 579 56 06

-Luis Jesus Hernandez
TEL: +34 91 449 03 30
FAX: +34 91 579 56 06

Cryptosec Dekaton

Part # 1.1
N/A 12/18/2015 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Cryptosec Dekaton is a high-end cryptographic accelerator card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing and features a tamper-responsive case to physically protect sensitive information contained within the card."

1409 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/11/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1408 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 3.0
AMD A4 w/ SUSE Linux 11.2 (x86_64); AMD A4 w/ Windows 7 SP1 (x86); AMD A4 w/ Windows 7 SP1 (x86_64); Intel Core i5 w/ Mac OS X 10.11 (x86_64) 12/11/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

01/25/16: Updated implementation information;

1407 V-Key
72 Bendemeer Road
#02-20 Luzerne
Singapore, Singapore 339941
Singapore

-Joseph Gan
TEL: +65 6471 2524
FAX: +65 6471 2526

V-Key cryptographic module

Version 3.6.0
ARMv7A w/ VOS 3.6.0 on Android 4.4.2 w/ Android; ARMv8 w/ VOS 3.6.0 on iOS 7.0.4 w/ iOS 12/11/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"A software cryptographic module residing within a trusted virtual machine, V-OS that provides a secure sandboxed operating environment. The Module provides symmetric ciphers including AES and Triple DES, asymmetric cipher RSA, secure hash functions SHA-1 and SHA-256, random number generation, message authentication and key derivation and storage."

1406 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 64 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 12/4/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1405 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight Assembler AES) 64 bits

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/30/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1404 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1403 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1402 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler impl. with AES acceleration and Altivec)

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1401 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight Assembler AES) 32 bits

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1400 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (C and assembler implementation with CPACF) 32 bit

Version 4.0
IBM/S390 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1399 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (AES SSSE3 assembler) 32 bits

Version 4.0
Intel x86 w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1398 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Straight assembler implementation) AES

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1397 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Jaroslav Reznik

OpenSSL (Assembler implementation with Altivec) AES

Version 4.0
IBM Power 8E w/ Red Hat Enterprise Linux 7.1 11/27/2015 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1396 MobileIron
415 East Middlefield Road
Mountain View, CA 94043
USA

-Brian Mansfield
TEL: 415-596-4677

MobileIron Mobile@Work client for Android

Version OpenSSL 1.0.2d,FIPS 2.0.9
Samsung Galaxy Note 4 - SM-N910A w/ Android 5.1; Samsung S4 - SGH-I337 w/ Android 4.4.4; Samsung S5 - SM-G900H w/ Android 4.4.2; Samsung Galaxy Note 3 - SM-N900 w/ Android 4.4.2; Samsung S6 - SM-G920A w/ Android 5.0.2 11/27/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

""General purpose cryptographic services available for Android used by the Mobile@Work client to provide secure cryptography"

1395 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon without AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

1394 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Mark Seaborn
TEL: 312.423.6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe FIPS Cryptographic Module

Version 1.1
Intel Xeon with AES-NI w/ ClevOS 3.8.0-FIPS-EDITION 11/27/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cleversafe® FIPS Object Module is a full featured general purpose cryptographic library that is distributed as a component of Cleversafe''s ClevOS™ FIPS Edition, the underlying technology for dsNet® Appliances."

12/04/15: Updated implementation information;

1393 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Rohit Mathur
TEL: +61730325220

RSA BSAFE Crypto-C Micro Edition

Version 4.1.2
Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows Server 2008 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 7 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2008 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 7 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x86 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 without AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 8 Enterprise (/MT) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows 10 Enterprise (/MD) on vCenter SUSE 11; Intel x64 with AES-NI w/ Windows Server 2012 Standard R2 (/MD) on vCenter SUSE 11; Itanium 2 w/ Windows Server 2008 Enterprise (/MD); Itanium 2 w/ Windows Server 2008 Enterprise (/MT); Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.11 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 12 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.7 on vCenter SUSE 11; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 7.1 on vCenter SUSE 11; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on vCenter SUSE 11; Itanium 2 w/ Red Hat Enterprise Linux 5.11; PowerPC 32-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 32-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; PowerPC 64-bit w/ Red Hat Enterprise Linux 5.11 on PowerVM 2.2; PowerPC 64-bit w/ SUSE Linux Enterprise Server 11 on PowerVM 2.2; Intel x64 without AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 with AES-NI w/ FreeBSD 10.2 on vCenter SUSE 11; Intel x64 without AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Mac OSX 10.10 on vCenter SUSE 11; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x86 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 without AES-NI w/ Solaris 10 on vCenter SUSE 11; Intel x64 with AES-NI w/ Solaris 10 on vCenter SUSE 11; Itanium 2 32-bit w/ HPUX 11.31; Itanium 2 64-bit w/ HPUX 11.31; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 6.1 on PowerVM 2.2; PowerPC 32-bit w/ AIX 7.1 on PowerVM 2.2; PowerPC 64-bit w/ AIX 7.1 on PowerVM 2.2; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.11 on z/VM 6.2; ARMv7 w/ Fedora Core 20; ARMv7 w/ Ubuntu 12.04 LTS; ARMv8 w/ Fedora Core 22; Intel x86 w/ Android 4.1; ARMv7 w/ Android 4.4; ARMv7 w/ Android 5.1; ARMv8 w/ Android 5.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; Intel x64 w/ CentOS 6.6 11/20/2015 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

12/18/15: Added new tested information;

1392 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HPE Comware

Version Comware V5.2-R2514 (Firmware)
Freescale P1010, 553M, PowerPC; Freescale P1016, 667M, PowerPC 11/6/2015 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1391 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Tailiang Hong
TEL: 86-755-36376922

-Blue Lee
TEL: 86-755-28976679

Huawei OpenSSL

Version OpenSSL 1.0.1h
HiSilicon K3V3+ w/ Android 5.0 10/23/2015 ANSI X9.31
[ AES-256Key  ]

"General purpose cryptographic module available for Android used by Huawei devices. A variety of cryptographic services are provided, including AES, RSA, SHA, HMAC, CMAC, ECDSA, CTR_DRBG, etc."

05/17/16: Updated vendor information;

1390 Intel Corporation
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385

McAfee Next Generation Firewall

Version 2.0.8
Intel i3 w/ Linux x86_64 9/11/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"A cryptographic library compiled for Linux on Intel x86_64 compatible processors."

02/11/16: Updated implementation information;

1389 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Sandra Hernandez
TEL: (512) 286-5624

-Marie Fraser
TEL: +353 (21) 730-6043

IBM QCrypto Module

Version 1.0 (Firmware)
Intel XEON Ivy Bridge 9/11/2015 ANSI X9.31
[ AES-128Key  ]

"The algorithms are implemented by OpenSSL version 1.0.1e provided by RedHat. Additional native bridges are implemented by IBM and allow all QRadar components to make cryptographic request to OpenSSL directly."

1388 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Windows 7

Version 2.2
Intel i5 w/ Windows 7 64 bit 7/24/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

1387 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: +972-9-9702364
FAX: +972-9-9702001

-Oren Tanami
TEL: +972-9-9702390
FAX: +972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

Part # FB5C85E
N/A 7/10/2015 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

09/30/15: Updated implementation information;

1386 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Services Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The VMware ESXI Services Cryptographic Engine provides cryptographic functions for VMware ESXi services."

1385 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware ESXi Core Cryptographic Engine

Version 5.5 Update 2
Intel Xeon w/ 64 bit VMware ESXi 7/10/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The VMware ESXI Core Cryptographic Engine provides cryptographic services for VMware ESXi."

1384 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder GSE-J Crypto core

Version 2.8.8
Intel Xeon w/ CentoOS Linux 7.0 64 bit with Oracle JRE 1.8.0 7/10/2015 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

1383 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder Linux Kernel Crypto Core

Version 1.0
ARMv8 Qualcomm MSM8992 w/ Android 5.1; Intel Xeon E5620 with AES-NI w/ CentOS 7 Linux 64-bit; 7/10/2015 ANSI X9.31
[ AES-128Key  ]

"Security Builder Linux Kernel Crypto Core provides general-purpose cryptographic services to other Linux kernel modules."

1382 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Linux

Version 0.2.9
Part # NA
Intel Core i7 w/ Ubuntu 14.04 7/2/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

1381 Samsung
129
Samsung-ro
Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
South Korea

-Changsup Ahn
TEL: +82-10-3173-9021
FAX: +82-31-279-1219

-Jisoon Park
TEL: +82-10-4556-5007
FAX: +82-31-279-1219

CryptoCore_Tizen

Version 0.2.9
Part # NA
Samsung Hawk-MU w/ Tizen 2.3 7/2/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"A multipurpose cryptographic library which provides symmetric/asymmetric cipher, message digest, key agreement, PRNG and so on."

1380 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere vCLI Cryptographic Library

Version 5.5 Update 2
Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; Intel Core i5 w/ Linux x64 7/2/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The VMware vSphere vCLI Cryptographic Engine provide cryptographic services for the VMware Command Line Interface (vCLI)"

1379 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ SLES 11 SP2 for VMware 64bit 7/2/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The VMware vCenter Server Virtual Appliance Cryptographic Engine provides the cryptographic services for VMware''s vCenter Server Virtual Appliance."

1378 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Cryptographic Engine

Version Version 5.5 Update 2
Intel Xeon w/ Microsoft Windows Server 2012 R2 7/2/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The VMware vSphere Cryptographic Engine provides the cryptographic services for multiple VMware server and client applications."

1377 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware vSphere Client Cryptographic Library

Version Version 5.5 Update 2
Intel Core i5 w/ Windows 7 SP1 (64bit) 7/2/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The VMware vSphere Client Cryptographic Engine provides cryptographic services VMware vSphere Client."

1376 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 301-874-2571

OpenSSL FIPS Object Module

Version 2.0.11
Intel Core 2 Duo (x86) w/ VxWorks 6.7; IBM POWER 7 (PPC) w/ AIX 7.1 64-bit; IBM POWER 7 (PPC) w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) w/ AIX 6.1 64-bit; IBM POWER 7 (PPC) w/ AIX 7.1 32-bit; Intel Xeon E5-2420 (x86) without AES-NI w/ DataGravity Discovery Series OS V2.0; Intel Xeon E5-2420 (x86) with AES-NI w/ DataGravity Discovery Series OS V2.0 ; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 32-bit; IBM POWER 7 (PPC) with optimizations w/ AIX 6.1 64-bit; Intel Xeon E5-2430L (x86) with AES-NI optimizations w/ Ubuntu 12.04; Intel Xeon E5-2430L (x86) without optimizations w/ Ubuntu 12.04; Intel Atom E3845 (x86) without AES-NI optimizations w/ Linux 3.10 32-bit; Intel Atom E3845 (x86) with AES-NI optimizations w/ Linux 3.10 32-bit 7/2/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/04/15: Added new tested information;
09/04/15: Added new tested information;
10/22/15: Added new tested information;
10/30/15: Updated implementation information information;

1375 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Kernel

Version 3.10.49
Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ 5.1 6/26/2015 ANSI X9.31
[ AES-128Key  ]

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

1374 Canon
One Canon Park
Melville, NY 11747
USA

-Jiuyuan Ge
TEL: 631-330-5774

Canon imageRunner Crypto Module for MEAP

Version 2.1.1
Intel Atom Processor D410 w/ MontaVista Linux 6/25/2015 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Canon imageRUNNER Crypto Module for MEAP is a cryptographic module which protects stored and transmitted data using FIPS approved cryptographic algorithms."

1373 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.25
ARM11 MPCore (ARMv6k) w/ VxWorks 6.8.2 6/11/2015 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1372 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)
Intel® Xeon 6/11/2015 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1371 NEC Display Solutions, Ltd.
686-1, Nishioi, Oi-machi
Ashigarakami-gun, Kanagawa 258-8533
Japan

-Michio Yoshino
TEL: +81-465-85-2365
FAX: +81-465-85-2445

NEC FMT-PWB ASSY SecProc-RNG

Version Version 0.90 (Firmware)
Part # 3NG70175
NEC embedded system 5/22/2015 ANSI X9.31
[ AES-128Key  ]

"Cryptographic implementation supports security features for compliance with DCI CTP requirements."

1370 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module

Version 6.0
Cavium Octeon MIPS64 w/ Linux 2.6; Intel Xeon w/ FreeBSD 9.2 5/22/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of"

06/01/15: Added new tested information;

1369 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team
TEL: d

CiscoSSL FIPS Object Module (Assembler)

Version 6.0
Intel Xeon w/ Linux 2.6; Cavium Octeon MIPS64 w/ Linux 2.6; ARMv7 w/ Android 4.4; Intel Core i7 w/ Windows 8.1; Intel Core i7 with AES-NI w/ Windows 8.1 5/22/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

06/01/15: Updated implementation information;

1368 Dell Software, Inc.
5455 Great America Parkway
Santa Clara, CA 95051
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2.1 for SM9800

Version 6.2.1 (Firmware)
Cavium Octeon II CN 6640-8core 5/22/2015 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Dell(tm) SonicWALL(tm) SuperMassive(tm) Series is Dell''s next-generation firewall (NGFW) platform designed for large networks to deliver scalability, reliability and deep security at multi-gigabit speeds with near zero latency."

1367 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-770-6151

McAfee Advanced Threat Defense

Version 3.4.6
Intel x86_64 w/ Linux 3.10.45 5/15/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"OpenSSL FIPS Object Module 2.0.5 running on Linux 3.10.45 on Intel x86_64 HW"

1366 LogRhythm
4780 Pearl East Circle
Boulder, CO 80301
USA

-Emily Dobson
TEL: 720-881-5348

LogRhythm OpenSSL

Version 6.3.4
Intel Xeon E5-2420 w/ Microsoft Windows Server 2008 R2 5/15/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"This module provides support for secure communications over a network using the OpenSSL library."

1365 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS Linux Kernel Cryptographic Services

Version SCS-100 (Firmware 23)
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6);Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015 ANSI X9.31
[ AES-128Key  ]

"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

1364 Northop Grumman M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +611300656019
FAX: +611300365893

-Kristian Howard
TEL: +611300656019
FAX: +611300365893

SCS OpenSSL Cryptographic Services

Version SCS-100 (Firmware 23)
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ SCS-100 (v5.3.6); Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ SCS-100 (v5.3.6) 5/8/2015 ANSI X9.31
[ AES-128Key  ]

"A module that provides a C-language application program interface (API) for use by other processes that require cryptographic functionality within the SCS 100 and 200 hardware platforms"

1363 Nimble Storage Inc.
211 River Oaks Parkway
San Jose, CA 95134
USA

-Kent Peacock
TEL: +1-408-514-3452

Nimble Storage OpenSSL FIPS Object Module

Version 2.0.9
Intel E5-2403V2 with AES-NI w/ Linux 2.6; Intel E5-2450V2 with AES-NI w/ Linux 2.6; Intel E5-2470V2 with AES-NI w/ Linux 2.6 ;  Intel E5-2603V3 with AES-NI w/ Linux 2.6; Intel E5-2699V3 with AES-NI w/ Linux 2.6; Intel E5-2680V3 with AES-NI w/ Linux 2.6; Intel E5-2620V3 with AES-NI w/ Linux 2.6; 5/8/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Nimble Storage OpenSSL FIPS Object Module is a general purpose cryptographic module compiled from the source code for the OpenSSL FIPS Object Module 2.0.9. It is incorporated into the family of Nimble Storage appliances."

1361 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 7420 w/ MOBICORE Tbase 302A 4/17/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

1360 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Norman Ng
TEL: +86 105 917 4286

Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH)

Version 5.2.29344
ARMv4i w/ Windows Embedded Handheld 6.5 4/17/2015 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows CE and Windows Mobile, and Windows Embedded Handheld Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE, Windows Mobile, and Windows Embedded Handheld. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

05/08/15: Updated implementation information;

1359 Sony Mobile Communications Inc.
1-8-15 Kohnan
Minato-ku, Tokyo 108-0075
Japan

-Takuya Nishibayashi
TEL: +81-3-5782-5285
FAX: +81-3-5782-5258

Xperia Cryptographic Module RNG Component

Version 1.0.0
Qualcomm Snapdragon 810 (ARMv8) w/ Android 5.0 4/17/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Xperia Cryptographic Module RNG Component provides cryptographic service for Android mobile device."

05/19/15: Updated implementation information;

1358 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Brian Wood
TEL: 908-809-7939
FAX: 908-809-7974

Samsung OpenSSL - Note 4

Version OpenSSL 1.0.1j
Qualcomm Snapdragon 805 w/ Android 5.0.1 3/27/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

1357 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-n/a

Samsung Kernel

Version SKC1.6
ARMv7 Qualcomm Snapdragon 805 processor w/ android 5.0.1 3/27/2015 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1356 Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

-Gabby Yi

Security Packet Engine with API

Version 1.0
Part # ADSP-SC589
ADSP-SC589 (embedded software) w/ n/a 3/27/2015 ANSI X9.31
[ AES-128Key  ]

"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-SC58x and ADSP-2158x SHARC processor families. The embedded software API invokes the hardware to perform Approved HMAC and RNG functions."

07/01/15: Updated vendor information;

1355 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.6
ARMv8 w/ Android Lollipop 5.0.2 3/20/2015 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1354 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG OpenSSL

Version 2.0.8
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015 ANSI X9.31
[ AES-128Key  ]

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

06/25/15: Added new tested information;

1353 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Kernel

Version 3.4.0
Qualcomm Snapdragon 800-series w/ Android 5.0.1 3/20/2015 ANSI X9.31
[ AES-128Key  ]

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

1352 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82-10-2207-1919
FAX: 82-2-6950-2080

-Adam Wick
TEL: 503-808-7216
FAX: 503-350-0833

LG Framework

Version 1.0.0
Qualcomm Snapdragon 800-series (32-bit) w/ Android 5.0.1; Qualcomm Snapdragon 800-series (64-bit) w/ Android 5.0.1 3/20/2015 ANSI X9.31
[ AES-128Key  ]

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

06/25/15: Added new tested information and updated implementation information;

1351 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Kevin Pimm
TEL: (512) 432-2969

TippingPoint Crypto Core OpenSSL

Version 2.0.8
Intel Xeon E5-2620v3 w/ CentOS 5.6;Intel Xeon E5-2690v3 w/ CentOS 5.6 3/20/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"This implementation represents a version of the FIPS certified Mozilla Network Security Services (NSS) compiled for CentOS 5.6."

12/17/15: Updated vendor and implementation information;

1349 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.10
Apple A7 (ARMv8) 64-bit without NEON and Crypto Extensions w/ iOS 8.1; Apple A7 (ARMv8) 64-bit with NEON and Crypto Extensions w/ iOS 8.1; Freescale P2020 (PPC) w/ VxWorks 6.9; Apple A7 (ARMv8) with NEON w/ iOS 8.1 32-bit; Apple A7 (ARMv8) without NEON w/ iOS 8.1 32-bit; Qualcomm APQ8084 (ARMv7) without NEON w/ Android 5.0 32-bit; Qualcomm APQ8084 (ARMv7) with NEON w/ Android 5.0 32-bit; SAMSUNG Exynos7420 (ARMv8) without NEON and Crypto Extensions w/ Android 5.0 64-bit; SAMSUNG Exynos7420 (ARMv8) with NEON and Crypto Extensions w/ Android 5.0 64-bit 3/13/2015 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

04/17/15: Added new tested information;
05/29/2015: Updated implementation information;
08/11/15: Updated implementation information;

1348 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Tom Donahoe
TEL: 480-627-1800
FAX: 480-627-1801

-Paul Keane
TEL: 650-801-3176
FAX: 650-801-3101

Axway Security Kernel

Version 3.0.1
Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit 2/27/2015 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

1347 Hewlett Packard Enterprise
14231 Tandem Boulevard
Austin, TX 78728
USA

-Paul Tucker
TEL: 512-432-2626
FAX: +1 512 432 2001

-Freddy A. Mercado
TEL: +1 512 432 2947
FAX: +1 512 432 2001

TippingPoint Intrusion Prevention System (IPS)

Version 3.8.0 (Firmware)
Intel Jasper Forest Quad-core; Broadcom XLR 2/27/2015 ANSI X9.31
[ TDES-3Key  ]

"The TippingPoint IPS Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

04/17/15: Updated implementation information;
12/10/15: Updated implementation and vendor information;

1346 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.4 (Firmware)
Intel® Pentium Dual-Core 2/6/2015 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1345 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Matt Sturm

Java Crypto Module

Version 2.0
Intel Xeon E5-2400 w/ Microsoft Windows Server 2012 1/30/2015 ANSI X9.31
[ AES-128Key  ]

"The Websense Java Crypto Module provides cryptographic functions for a variety of security solutions from Websense."

1344 j-Metrics
No.630, Guangfu S. Rd., Da'an Dist., Taipei City 10695, Taiwan (R.O.C.
Taipei, n/a 10695
Taiwan, ROC

-Ming-Che Chen
TEL: 886-3-668-2305#305
FAX: 886-2-2325-6603

-Sheng-Hung Wu
TEL: 886-3-668-2305#306
FAX: 886-2-2325-6603

J-Metrics Cryptographic Library

Version 1.0
ARM Cortex-A7 4 core w/ Android 4.4.2+ with kernel 3.4+. 1/23/2015 ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"JMetrics Cryptographic Library is designed to help protect the data as it is transformed between our fingerprint sensor and security applications, such as Mobile Payment or storage encryption."

1343 Aruba Networks, Inc.
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Jon Green
TEL: 408-227-4500
FAX: 408-227-4550

-Steve Weingart
TEL: 210-516-5736

ArubaOS Crypto Module

Version ArubaOS 6.4.3-FIPS (Firmware)
Broadcom BCM53014 12/31/2014 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

1342 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Qualcomm MSM8974 w/ QSEE 2.0 12/24/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

1341 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version 7.3.0a (Firmware)
AMCC PPC 44EPX 12/19/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules"

1340 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version 7.3.0a (Firmware)
E 500 mc 12/19/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules"

1339 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version 7.3.0a (Firmware)
PCC 440GPX and PPC 8548 12/19/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules"

1338 Samsung Electronics Co., Ltd.
416, Maetan 3-Dong Youngton Gu
Suwon, Gyeonggi 152-848
South Korea

-Abraham Joseph Kang
TEL: +1-408-324-3678
FAX: +1-408-324-3640

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung SCrypto

Version 1.0
Samsung Electronics Exynos 5422 w/ MOBICORE Tbase 300 12/19/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Provide general purpose cryptographic services to TrustZone applications on the mobile platform for the protection of data in transit."

12/23/14: Updated implementation information;

1337 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613-599-4505 x 2306
FAX: 613-599-8191

-Marion Mora
TEL: 613-599-4505 x 2346
FAX: 613-599-8191

Trend Micro Cryptographic Module - Deep Security Manager

Version 9.5
Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit) 12/19/2014 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components."

1336 ChaseSun Information Security Technology Development (Bejing)., Ltd.
North Building 13
Xingdacheng Plaza
197# Guangzhou Road
Yuexiu District, Guangzhou 510075
China

-Peng Sun
TEL: +86-20-22387717
FAX: +86-20-22387717

CS100 Module Crypto Library

Version 1.0.0 (Firmware)
Freescale MCIMX53 12/12/2014 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"CS100 Module Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA, and RNG. The Library provides cryptographic functionality to the CS100 module."

1335 Security First Corporation
29811 Santa Margarita Parkway
Suite 600
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

Secure Parser Library

Version 4.7.0.29
Intel Core i5 on VMWare ESXi 4.1.0 w/ Microsoft Windows Server 2008 64-bit; Intel Core i7 on QEMU w/ Microsoft Windows Server 2012 64-bit; Intel Core i5 with AES-NI w/ Red Hat Enterprise Linux 6 64-bit; Intel Core i5 on QEMU w/ Suse Linux Enterprise Server 11 SP3 64-bit; IBM Power7 w/ AIX 7.1 64-bit; Intel Core i7 on QEMU with AES-NI, disabled w/ Windows 7 32-bit; Intel Core i7 on QEMU, AES-NI w/ Windows 7 32-bit; Intel Core i5 with AES-NI disabled w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 64-bit; AMD A4-500 with AES-NI disabled w/ Windows 8 64-bit; AMD A4-500 with AES-NI w/ Windows 8 64-bit; Intel Core i5 without AES-NI w/ Red Hat Enterprise Linux 6 64-bit ;  Qualcomm Snapdragon 801 (ARMv7-A) w/ Android 4.4; Intel Core i5 without AES-NI w/Mac OS X 10.9 64-bit; Apple A7 (ARMv8) w/ iOS7 12/5/2014 ANSI X9.31
[ AES-128Key  ]

"The Secure Parser Library is a suite of general security routines using FIPS Approved algorithms for its cryptography. An AES key size of 256 bits and equivalent key sizes for all other algorithms are supported by the library."

02/18/15: Added new tested information;
03/27/15: Added new tested information;
04/06/15: Updated implementation information;

1334 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi5.0 hypervisor 12/5/2014 ANSI X9.31
[ AES-128Key  ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1333 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.6.2 (Firmware)
Celeron; Core i3; Xeon E5540 12/5/2014 ANSI X9.31
[ AES-128Key  ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1332 IBM Corporation
80 Bishop Dr., Unit B
Fredericton, New Brunswick E3C 1B2
Canada

-Peter Clark
TEL: (416) 478-0224

-Chris LeMesurier
TEL: (416) 478-0224

Cryptographic Security Kernel

Version 1.0
Intel Xeon w/ RHEL 6 12/5/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The IBM Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

1331 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic module

Version 1.0
Intel Xeon CPU X5560 @ 2.80GHz w/ Brocade Vyatta Series 3500 Network OS 3.2.1R1 11/14/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

12/09/14: Updated implementation information;

1330 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.23
ARM Cortex A7 Dual Core w/ Linaro Linux (kernel 3.10.33) 11/14/2014 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1329 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/14/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1328 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1
Xeon E5540 w/ MLOS v2.2.3 running on VMware ESXi 5.0 hypervisor 11/7/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1327 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.0.1 (Firmware)
Celeron; Core i3; Xeon E5540 11/7/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1326 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

03/19/15: Updated implementation information;

1325 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA)

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1324 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1323 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1322 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1321 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 assembler) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1320 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 assembler) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1319 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES SSSE3 Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1318 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (AES-NI and AVX+SSSE3 for SHA) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1317 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 32 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1316 Red Hat, Inc.
100 East Davie Street
Raleigh, NC 27601
USA

-Ann Marie Rubin

OpenSSL (Straight Assembler AES) 64 bit

Version 1.0.1e-30.el6_6.5
Intel x86 w/ Red Hat Enterprise Linux 6.6 11/7/2014 ANSI X9.31
[ AES-128Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

03/19/15: Updated implementation information;

1315 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Yossi Talmi
TEL: 972-9-9702364
FAX: 972-9-9702001

-Oren Tanami
TEL: 972-9-9702390
FAX: 972-9-9702001

Nuvoton NPCT6xx TPM 1.2 Cryptographic Engine

Part # FB5C85D
N/A 10/31/2014 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

11/17/14: Updated vendor and implementation information;

1314 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.9
Apple A7 (ARMv8) with NEON w/ Apple iOS 7.1 64-bit; Apple A7 (ARMv8) without NEON w/ Apple iOS 7.1 64-bit ;  Arm920Tid (ARMv4) w/ TS-Linux 2.4 10/31/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/04/14: Added new tested information;

1313 UTC Fire & Security Americas Corporation, Inc.
1212 Pittsford Victor Road
Pittsford, NY 14534-3816
USA

-Michael O'Brien
TEL: 585-267-8345
FAX: 585-248-9185

Lenel OnGuard AES128 bit Encryption Mercury Security SCPD_NET.DLL

Version 4.6.1.148
Intel Core i5-3470 w/ VM (Microsoft Windows 8 64-bit); Intel Xeon E5620 w/ VM (Microsoft Windows Server 2012) 10/31/2014 ANSI X9.31
[ AES-128Key  ]

"The Scpd_net.dll provides communication services for the Lenel OnGuard Access Control Communication Server. The Communication Server controls Lenel Intelligent System Controllers including, but not limited to the LNL-2210, LNL-2220, and LNL-3300."

12/09/14: Updated implementation and vendor information;
08/18/15: Updated vendor and POC information;

1312 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 7.2 (Firmware)
Intel® Pentium Dual-Core 10/31/2014 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1311 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.2 (Firmware)
Intel® Xeon 10/16/2014 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1310 Certicom Corp.
4701 Tahoe Blvd, Building A
5th Floor
Mississauga, Ontario L4W 0B5
Canada

-Certicom Support
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.0.2.1
Intel Core i7-2720QM w/ AES-NI w/ Windows 7 Enterprise 64-bit; ARMv7 w/ Windows Phone 8.0; ARMv7 w/ Android 4.4.2; Intel Atom CPU Z2460 w/ Android 4.0.4; ARMv7 w/ iOS version 6.1.4 ;  ARMv8 w/ Android 5.0.1; ARMv7S w/ iOS 6.1.4; ARMv8 w/ iOS 8.0; Intel Xeon with AES-NI w/ Windows 7; Intel Xeon E5620 with AES-NI w/ CentOS Linux Release 7.1 64-bit; Intel Core i7-3615QM w/ Mac OS X Yosemite 10.10.4 10/16/2014 ANSI X9.62
[( P256  P384  P512  K163  K283  ) (SHA-1) ]

ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and IPSec and SSL modules."

04/13/15: Updated vendor and implementation information;
10/09/15: Added new tested information;

1309 Analog Devices, Inc.
One Technology Way
Norwood, MA 02062
USA

-Gabby Yi

Security Packet Engine with API

Version 1.0
Part # ADSP-BF706
ADSP-BF706 (embedded software) w/ n/a 10/16/2014 ANSI X9.31
[ AES-128Key  ]

"The Analog Devices Security Packet Engine provides uniform cryptographic capabilities for the ADSP-BF70x Blackfin processor family. The embedded software API invokes the hardware to perform Approved HMAC and RNG functions."

1308 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Bouncy Castle Cryptographic Library

Version 149
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 ANSI X9.31
[ AES-128Key  ]

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to Java applications via the Bouncy Castle Java Cryptography Extension provider."

1307 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

Kernel Cryptography

Version 3.4.0 Saber-tooth Squirl
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 ANSI X9.31
[ AES-128Key  ]

"General-purpose cryptographic services within the Linux kernel used by LG devices to provide secured services."

1306 LG Electronics, Inc.
20 Yoido-dong
Youngdungpo-gu
Seoul, n/a 152-721
Republic of Korea

-Jongseong Kim
TEL: 82 10 2207 1919
FAX: 82 2 6950 2080

OpenSSL Cryptographic Library

Version 1.0.1e
Qualcomm Snapdragon 800 w/ Android 4.4.2 9/30/2014 ANSI X9.31
[ AES-128Key  ]

"General-purpose cryptographic services available for Android used by LG devices to provide secured services to applications via the OpenSSL FIPS Object Module, which is a full featured general purpose cryptographic library."

1305 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembler)

Version SKC1.5
ARMv7 w/ Android KitKat 4.4.4 9/30/2014 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This test covers the AES and SHA1 assembler implementations."

1304 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.5
ARMv7 w/ Android KitKat 4.4.4 9/30/2014 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1303 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-8000
FAX: 408-333-8101

Brocade Vyatta Network OS OpenSSL Cryptographic Module

Version 1.0
Intel Xeon Processor E5-2680 v2 (25 M Cache, 2.80 GHz) w/ Brocade Vyatta Network OS 3.2.1R1 9/12/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Built for Network Functions Virtualixation (NFV), Brocade Vyatta 5650 and 5630 vRouters are the first virtual routers capable of providing advance routing in software without sacrificing the reliability and performance of hardware networking solutions."

12/09/14: Updated implementation information;

1302 ChaseSun Information Security Technology Development (Bejing)., Ltd.
North Building 13
Xindacheng Plaza
197# Guangzhou Road
Yuexiu District, Guangzhou 510075
China

-Peng Sun
TEL: +86-20-22387717
FAX: +86-20-22387717

CS100 Module Crypto Library

Version 1.0.0 (Firmware)
Freescale MCIMX53 9/12/2014 ANSI X9.31
[ AES-128Key  ]

"CS100 Module Crypto Library implements the cryptographic algorithms such as AES, HMAC, SHA and RNG. The library provides cryptogrpahic finctionality to CS100 module."

1301 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

Power PC FIPS 186-2 RNG

Version 1.6 (Firmware)
Part # PPC405EX-SSD600T
Power PC 9/12/2014 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"An Implementation of the FIPS 186-2 General Purpose RNG algorithm used inside Doremi Labs'' Media Blocks"

1300 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: (818)562-1101
FAX: (818)562-1109

-Camille Rizko
TEL: (818)562-1101
FAX: (818)562-1109

Power PC ANSI X9.31 RNG

Version 1.8 (Firmware)
Part # PPC405EX-SSD600T
Power PC 9/12/2014 ANSI X9.31
[ TDES-2Key  ]

"An Implementation of the ANSI X9.31 RNG algorithm used inside Doremi Labs'' Media Blocks"

1299 Huawei Device(Dongguan) Co., Ltd.
B2-5 of Nanfang Factory
No.2 of Xincheng Rd
Songshan Lake Science & Technology Industrial Zone
Dongguan, Guangdong 523808
China

-Mr. Hongtailiang
TEL: 86-755-36835195

-Mr. Blue Lee
TEL: 86-755-28976679

EDK Management Module

Version V1.0
Huawei P7 Mobile Phone w/ Android 4.4.2 9/12/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The module provides the key management functions of secure applications. It provides a key generating by RNG and AES algorithm to encrypt the DEK, and the symmetric key for AES is generated by PBKDF which based on HMAC and SHA algorithm."

1298 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.4.1.3
ARM 7 w/ Tizen 2.2.1 8/28/2014 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1297 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembly)

Version SKC1.4.1.3
ARM 7 w/ Tizen 2.2.1 8/28/2014 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the AES and SHA1 assembly implementations."

1296 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version NOS 5.0.0 (Firmware)
E 500 mc 8/28/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Brocade cryptographic library is used in Brocade NOS based switches to implement the cryptographic related modules."

1295 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB RNG Core-S

Version 1.0.0 (Firmware)
RENESAS SH-4A 8/11/2014 ANSI X9.31
[ AES-128Key  ]

"Oristar IMB RNG Core-S is the firmware module for digital cinema system."

1294 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB RNG Core-C2

Version 1.0.0 (Firmware)
Altera Cyclone III FPGA 8/11/2014 ANSI X9.31
[ AES-128Key  ]

"Oristar IMB RNG Core-C2 is the firmware module for digital cinema system."

1293 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Mr. Xiao, Liquin
TEL: +86-010-8712 9372
FAX: +86-010-87127010

-Dr. Sun, Xiaobin
TEL: +86-010-8712 9111
FAX: +86-010-87127010

Oristar IMB RNG Core-C

Version 1.0.0 (Firmware)
Altera Cyclone III FPGA 8/11/2014 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Oristar IMB RNG Core-C is the firmware module for digital cinema system."

1292 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.8
Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 10.0; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 10.0; Intel Xeon E5440 (x86) 32-bit without AES-NI w/ FreeBSD 8.4; Intel Xeon E3-1220 (x86) without AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Intel Xeon E3-1220 (x86) with AES-NI w/ VMware Horizon Workspace 2.1 under vSphere; Freescale i.MX25 (ARMv4) w/ QNX 6.5 8/11/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

09/22/14: Added new tested information;
10/29/14: Added new tested information;

1291 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version Version 7.1.R0106 (Firmware)
Freescale P1021, 800Mhz, PowerPC; Cavium 6130, 1Ghz, MIPS; Cavium 6635, 1.3 Ghz, MIPS; Cavium 6218, 1Ghz, MIPS; Cavium 6740, 1Ghz, MIPS; Cavium 6760, 1Ghz, MIPS; Cavium 6880, 1.2Ghz, MIPS 7/31/2014 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1290 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Richard Bishop
TEL: 408-753-4000
FAX: 408-753-4001

-Jake Bajic
TEL: 408-753-3901
FAX: 408-753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, PA-5000 and PA-7050 Series Firewalls and M100/Panorama)

Version PAN-OS 6.0/Panorama 6.0 (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505; Intel Core I7 7/10/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e. the PA-200, PA-500, PA-2000, PA-3000, PA-4000, PA-5000 and PA-7050 firewalls and M100/Panorama. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

1289 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crpyto Library

Version FOS 7.3.0 (Firmware)
PPC 440GPX and PPC 8548 7/10/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Brocade Cryptographic Library is used in Brocade FOS based switches to implement the cryptographic related modules."

1288 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)
E 500 mc 7/10/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Brocade cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

1287 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cavium 5646

Part # Cavium 5646
N/A 7/10/2014 ANSI X9.31
[ AES-128Key  ]

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture.""

1286 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.4 (Firmware)
Broadcom XLP Series; Freescale QorIQ P10XX Series 7/10/2014 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks. The Broadcom XLP Series includes Broadcom XLP 204, XLP 208, XLP 316, XLP 408, XLP 416 and XLP 432 processors; the Freescale QorIQ P10XX Series includes P1010 and P1020 processors."

12/04/14: Updated implementation information;
12/24/14: Updated implmentation information;
08/18/15: Updated implementation information;
01/12/16: Updated vendor information;

1285 Becrypt Ltd.
90 Long Acre
Covent Garden
London, England WC2E 9RA
United Kingdom

-Mark Wilce
TEL: +44 207 557 6515
FAX: +44 845 838 2060

-Nigel Lee
TEL: +44 845 838 2050
FAX: +44 845 838 2060

32/64 bit subcomponent - BeCrypt Crypto Module

Version 3.0
Google Nexus 7 (2012) with NVidia Tegra 3 ARM v6 w/ Android v4.2.2; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Ubuntu Linux 12.04 LTS; Dell D630 with Intel Centrino Duo 32-bit processor w/ Ubuntu Linux 12.04 LTS; Dell Venue 11 Pro (7130) with Intel Core i5-4300Y 64-bit AES-NI processor w/ Microsoft Windows 8.1 Professional; Dell Vostro 1500 with Intel Centrino Duo 64-bit processor w/ Microsoft Windows 7 Enterprise Edition; Dell D630 with Intel Centrino Duo 32-bit processor w/ Microsoft Windows 7 Ultimate Edition 7/10/2014 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt''s security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

1284 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version FOS 7.3.0 (Firmware)
AMCC PPC 440EPX 6/27/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Brocade Cryptographic library is used in Brocade FOS based switches to implement the cryptographic related modules."

1283 N/A N/A N/A 6/27/2014 N/A
1282 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 4.1
Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MD); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MD); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MD); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MD); Itanium2 w/ Windows Server 2003 Enterprise R2; Itanium2 w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Windows Server 2003 Enterprise R2 on ESX 5.1 (/MT); Intel x86 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x86 with AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 without AES-NI w/ Windows Server 2008 Enterprise SP2 (/MT); Intel x86 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x86 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2003 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 without AES-NI w/ Windows Server 2008 Enterprise R2 (/MT); Intel x64 with AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 without AES-NI w/ Windows 7 Enterprise SP1 (/MT); Intel x64 with AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 without AES-NI w/ Windows Server 2012 R2 Standard (/MT); Intel x64 with AES-NI w/ Windows 8.1 Enterprise (/MT); Intel x64 without AES-NI w/ Windows 8.1 Enterprise (/MT); Itanium2 64-bit w/ Windows Server 2003 Enterprise R2; Itanium2 64-bit w/ Windows Server 2008 Enterprise R2; Intel x86 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 5.5 on ESX 4.0; Intel x86 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x86 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESX 4.0; Intel x86 without AES-NI w/ SUSE Linux Enterprise Server11 on ESX 4.0; Intel x64 with AES-NI w/ Red Hat Enterprise Linux 6.1 ESXi 4.1; Intel x64 without AES-NI w/ Red Hat Enterprise Linux 6.1 on ESXi 4.1; Intel x64 with AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Intel x64 without AES-NI w/ SUSE Linux Enterprise Server 11 on ESXi 4.1; Itanium2 64-bit w/ Red Hat Enterprise Linux 5.5; PPC 32-bit w/ Red Hat Enterprise Linux 5.3; PPC 32-bit w/ SUSE Linux Enterprise Server 11; PPC 64-bit w/ Red Hat Enterprise Linux 5.3; PPC 64-bit w/ SUSE Linux Enterprise Server 11; Intel x64 with AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 without AES-NI w/ FreeBSD 8.3 on ESXi 5.0; Intel x64 with AES-NI w/ Mac OS X 10.8; Intel x64 without AES-NI w/ Mac OS X 10.8; SPARC v8 w/ Solaris 10; SPARC v8+ w/ Solaris 11; SPARC v9 (T2) w/ Solaris 11; SPARC v9 (T4) with T4 accelerator w/ Solaris 11; SPARC v9 (T4) without T4 accelerator w/ Solaris 11; Intel x86 with AES-NI w/ Solaris 10 on ESXi 4.1; Intel x86 without AES-NI w/ Solaris 10 on ESXi 4.1; Intel x64 with AES-NI w/ Solaris 10; Intel x64 without AES-NI w/ Solaris 10; PA-RISC 2.0 32-bit w/ HPUX 11.31; PA-RISC 2.0W 64-bit w/ HPUX 11.31; Itanium2 32-bit w/ HPUX 11.31; Itanium2 64-bit w/ HPUX 11.31; PowerPC 32-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 6.1 on Virtual I/O Server 2.2.2.1; PowerPC 32-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; PowerPC 64-bit w/ AIX 7.1 on Virtual I/O Server 2.2.2.1; IBM z196 31/32-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; IBM z196 64-bit w/ Red Hat Enterprise Linux 5.8 on z/VM 6.2; ARMv7 w/ Ubuntu 12.04 LTS; ARMv7 w/ Fedora Core 17; Intel x86 w/ Android 4.0.3; ARMv7 w/ Android 2.3.6; ARMv7 w/ Android 4.1.2; ARMv7 w/ iOS 7.1; ARMv7s w/ iOS 7.1; PPC 604 w/ VxWorks 6.4; PPC 604 w/ VxWorks 6.7; ARMv4 w/ VxWorks 6.8 6/27/2014 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1281 Digicine Oristar Technology Development (Beijing) Co., Ltd.
No.1 Di Sheng West Street, BDA
Da Xing District
Beijing, 100176
China

-Helen Li
TEL: +86 10 8712 7173
FAX: +86 10 8712 7010

Crypto Toolkit

Version 1.0 (Firmware)
Freescale MCIMX515DJM8C 6/30/2014 ANSI X9.31
[ AES-128Key  ]

"Oristar''s Integrated Media Block (IMB) product with its model number CHN-II supports 2K/4K Jpeg2000 image decoding for theatrical playback in Digital Cinemas."

1280 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2.99 (Firmware)
Freescale P2020 6/27/2014 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1279 Sony Corporation
1-7-1 Konan, Minato-ku
Tokyo, 108-0075
Japan

-Hirotaka Kondo
TEL: +81 50 3140 9888
FAX: +81 50 3809 1421

-Shigeki Yamamoto
TEL: +81 50 3140 9131
FAX: +81 50 3809 1421

Sony IMB RNG Core-C

Version 1.0.1 (Firmware)
Altera Cyclone III FPGA 5/9/2014 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Sony IMB RNG Core-C is the firmware module for digital cinema system."

1278 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.7
Freescale e500v2 (PPC) w/ Linux 2.6; Intel Core i7-3612QE (x86) without AES-NI w/ AcanOS 1.0; Intel Core i7-3612QE (x86) with AES-NI w/ AcanOS 1.0; Feroceon 88FR131 (ARMv5) w/ AcanOS 1.0; Intel Xeon E5440 (x86) without AES-NI w/ FreeBSD 8.4; Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.1; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.1; Xeon E5645 (x86) without AES-NI w/ ArbOS 5.3; ASPEED AST-Series (ARMv5) w/ Linux ORACLESP 2.6; Emulex PILOT3 (ARMv5) w/ Linux ORACLESP 2.6; Xeon E5645 (x86) with AES-NI w/ ArbOS 5.3 ;  Xeon E5-2430L (x86) without AES-NI w/ FreeBSD 9.2; Xeon E5-2430L (x86) with AES-NI w/ FreeBSD 9.2 5/9/2014 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

05/14/14: Added new tested information;
07/03/14: Added new tested information;
07/178/14: Added new tested information;
07/31/14: Updated implementation information;

1277 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Vikas Singh
TEL: 651-855-6176

Teamcenter Cryptographic Module

Version 2.0
Intel Xeon w/ Windows 7 SP1; Intel Core 2 Duo w/ SUSE Linux 11.2; Intel Core i5 w/ Mac OS X 10.8 5/2/2014 ANSI X9.31
[ TDES-2Key  ]

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

1276 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module (Assembly)

Version SKC1.4.1.3
ARM 7 w/ Android KitKat 4.4.2 3/21/2014 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services. This tests covers the asm AES and SHA1 implementations."

1275 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SKC1.4.1.3
ARM 7 w/ Android KitKat 4.4.2 3/21/2014 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1274 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Sandy Carielli
TEL: 781-515-7510

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.21
MV78230 ARMv7 w/ TimeSys Linux Kernel 2.6.33RT; PJ4B-MP ARMv7 w/ TimeSys Linux Kernel 3.0.0 3/21/2014 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1273 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Jim Hallman
TEL: (919) 846-3391

-Todd Slack
TEL: (719) 540-3021

AT97SC3205

Part # AT97SC3205
N/A 3/21/2014 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The AT97SC3205 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

04/03/14: Updated vendor information;

1272 Dell SonicWALL
2001 Logic Drive
San Jose, CA 95124
USA

-Gary Tomlinson
TEL: (408) 962-6756
FAX: (408) 745-9300

-Usha Sanagala
TEL: (408) 962-6248
FAX: (408) 745-9300

avcrypto

Version 10.7.1 (Firmware)
Intel Core 2 Duo; Intel Celeron; Intel Xeon Nehalem with AES-NI 2/28/2014 ANSI X9.31
[ AES-128Key  ]

"AES Component implements all AES key sizes and modes to allow flexibility and efficiency. AES/TDES/SHA/HMAC derived from OpenSSL implementations."

1271 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.4 2/21/2014 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

1270 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Quicksec

Version 3.0 (Firmware)
Broadcom XLR v4.0 2/14/2014 ANSI X9.31
[ TDES-3Key  ]

"Quicksec is a third party source code, which provides IPsec and IKE v1 cryptographic services."

1269 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 6.2 for NSA and SM

Version 6.2 (Firmware)
Cavium Octeon Plus 66XX; Cavium Octeon Plus 68XX 1/24/2014 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Dell SonicWALL family of firewalls tightly integrates intrusion prevention, malware protection, Application Intelligence and Control with real-time Visualization. Dell SonicWALL Reassembly-Free Deep Packet Inspection engine scans 100% of traffic and massively scales to meet needs of the most high-performance networks."

1268 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.1.1 (Firmware)
Broadcom XLR v4.0 12/31/2013 ANSI X9.31
[ TDES-2Key  ]

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.1.1 version. RFS7000 userspace daemons (RADIUS, ntp, openssh, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

1267 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

Openssl-fips

Version 1.2 (Firmware)
Cavium Octeon Plus CN5000 Family 12/31/2013 ANSI X9.31
[ AES-256Key  ]

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2 version. AP7131N userspace daemons (RADIUS, ntp, openssh, net-snmp, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

1266 Mocana Corporation
20 California Street, Fourth Floor
San Francisco, CA 94111
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.5.1f
ARMv7 w/ Android 4.3; ARMv7 w/ Android 4.4; PowerQuicc II Pro w/ VxWorks 6.8; ;  Freescale P2020 w/ Mentor Embedded Linux 4.0; Qualcomm MSM8974 w/ Linux 3.4; Qualcomm MSM8992 w/ Linux 3.10 12/20/2013 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/11/14: Added new tested information;
01/23/15: Added new tested information;
02/03/15: Updated implementation information;
02/20/15: Added new tested information;
09/17/15: Added new tested information;

1265 ND SatCom Products GmbH
Graf von Soden Strasse
Immenstaad, N/A 88090
Germany

-Dr. Michael Weixler
TEL: +49 7545 939 8198
FAX: +49 7545 939 8302

-Petra Visuri
TEL: +49 7545 939 8781

Application Crypto Library

Version 7.250.6 (Firmware)
Part # F-11B13860 TQM8349L-CA rev. 300
Freescale MPC8349E 12/20/2013 ANSI X9.31
[ AES-256Key  ]

"FIPS approved algorithms: AES, DSA, RNG and SHA functions implemented for crypto functionality of the ND SatCom FIPS Module, a multichip embedded hardware engine providing AES256 encryption services for Ethernet & Frame-Relay/Serial data traffic and MF-TDMA control signaling for the SkyWAN 7000 Series Satellite modems."

1263 Palo Alto Networks
4401 Great America Parkway
Santa Clara, California 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

Palo Alto Networks Crypto Module (PA-200, PA-500, PA-2000 Series, PA-3000 Series, PA-4000 Series, and PA-5000 Series Firewalls and M100/Panorama)

Version PAN-OS 5.0/Panorama 5.1 (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon; Intel Celeron P4505 12/18/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Palo Alto Networks Crypto Module provides the cryptographic functionality for a variety of platforms i.e., the PA-200, PA-500, PA-2000, PA-3000, PA-4000 and PA-5000 firewalls and M100 Centralized Management. The firewalls provide network security by enabling enterprises to see/control applications, users, and content."

1262 Barco N.V.
Noordlan 5
Kuurne, , 8520
Belgium

-Jean-Paul Schafer
TEL: +32 4 267 69 22
FAX: +32 4 267 69 99

SM

Version 0.1.6533
Part # bg140778
Freescale Q or IQ P2040 Power-PC w/ Linux 3.0.48-rt70.2-svn5965 12/18/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

ANSI X9.31
[ AES-128Key  ]

"Implementation on a Freescale Power_PC, using the OpenSSL Library"

1261 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 1 203 796 3208

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.02.00 (Firmware)
Part # MAXQ1959B-F50#
N/A 12/13/2013 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

"N/A"

1260 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Brian R. Cox
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module

Version 2.0.0
Oracle Java 1.6 w/ Microsoft Windows Server 2008 R2 12/13/2013 ANSI X9.31
[ AES-256Key  ]

"Provides an AES implementation for Tripwire products."

1259 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Kernel Cryptographic Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS running on VMware vSphere Hypervisor (ESXi) 5.5 12/13/2013 ANSI X9.31
[ AES-128Key  ]

"The VMware Kernel Cryptographic Module is a flexible software library providing FIPS-140-2 approved cryptographic operations for VMware products and platforms.""

12/27/13: Updated implementation information;

1258 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Openssl-fips-1.2

Version 1.2
Intel Xeon w/ Windriver Linux (2.6.99.99 kernel) 12/13/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

1257 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Quantum

Version 1.3 (Firmware)
Freescale MPC8313 12/13/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Quantum radio links."

1256 DragonWave, Inc.
600-411 Legget Drive
Ottawa, ON K2K3C9
Canada

-Justin Wintour
TEL: (613) 599-9991

-Ingrid Mag
TEL: (613) 599-9991

Dragonwave Secure Cryptographic Module for Horizon Compact+

Version 1.2.5 (Firmware)
Freescale MPC8313 12/13/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The DragonWave Secure Cryptographic Module firmware implementation provides peer-to-peer TLS communications for the management path established between two Compact+ radio links."

1255 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: 650-427-1902

VMware Cryptographic Module

Version 1.0
Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a Edge OS on VMware Sphere Hypervisor (ESXi) 5.5; Intel Xeon E5-2430 w/ VMware vCloud Networking and Security 5.5.0a vShield Manager OS (VMware vCloud Networking and Security 5.5.0a App Firewall OS) on VMware vSphere Hypervisor (ESXi) 5.5 11/29/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The VMware Cryptographic Module is a software library providing FIPS 140-2 -approved cryptographic algorithms and services for protecting data-in-transit and data-at-rest on VMware products and platforms."

12/27/13: Updated implementation information;

1254 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
P1020, 800 Mhz, PowerPC; XLP432, 1.4 Ghz, MIPS; XLR 732, 950 Mhz, MIPS; XLS208, 750 Mhz, MIPS 11/29/2013 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1253 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version v7.2.0 (Firmware)
Power PC 8548 and 440GX 11/22/2013 ANSI X9.31
[ AES-128Key  ]

"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in software."

1252 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

Brocade FIPS Crypto Library

Version v7.2.0 (Firmware)
AMCC PPC440EPX 11/22/2013 ANSI X9.31
[ AES-128Key  ]

"The Brocade cryptographic library used in Brocade Fabric OS products implements crypto operations in software."

1251 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer RNG Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 11/22/2013 ANSI X9.31
[ AES-128Key  ]

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1250 Hewlett Packard Enterprise Company
1344 Crossman Ave
Sunnyvale, CA 94089
USA

-Steve Weingart
TEL: 512-319-2480
FAX: 408-227-4550

ArubaOS Crypto Module

Version ArubaOS 6.3 (Firmware)
Broadcom XLS204; Broadcom XLS408; Broadcom XLR508; Broadcom XLR516; Broadcom XLR532; Broadcom XLR732; Broadcom XLP416; Broadcom XLP432; Qualcomm Atheros AR7242; Qualcomm Atheros AR7161; Qualcomm Atheros QCA9550; Cavium CN5010; Marvell 88F6560; Qualcomm Atheros QCA9344; Freescale QorIQ P1020 11/15/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Aruba MOVE Architecture forms the core network infrastructure for supporting mobile and wireless computing devices. The system enables enterprise-scale 802.11 wireless LANs (Wi-Fi), secure remote VPNs, and mobility-optimized wired networks."

01/12/16: Updated vendor information;

1249 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale MPC8314, 333MHZ, PowerPC; Freescale P2020, 1.0GHz, PowerPC; Freescale P4080, 1.5GHZ, PowerPC; Broadcom XLR732, 1.0GHz, MIPS 11/15/2013 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1248 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Bob Pittman
TEL: 1-978-264-5211
FAX: 1-978-264-5522

HP Comware

Version 5.2 (Firmware)
Freescale P2020, 1000MHz, PowerPC 11/8/2013 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1247 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-n/a

HP Comware

Version 7.1
MPC8544 w/ Comware V7.1; XLS408 w/ Comware V7.1 11/8/2013 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1246 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: 866-302-2628

Blue Coat SSL Visibility Appliance SV2800

Version 0.9.8
Intel E5620 Quad Core w/ Linux x86_64 10/25/2013 ANSI X9.31
[ AES-256Key  ]

"The SSL Visibility Appliance is designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text then passing this data to one or more associated security appliance(s) that need to see decrypted traffic."

1245 Vaultive, Inc.
489 5th Avenue, floor 31
New York, NY 10017
USA

-Steve Coplan
TEL: 212-875-1210

Vaultive Cryptographic Library

Version 1.0
Intel Xeon E5 series with AES-NI w/ Ubuntu Server 12.04LTS 10/1/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Vaultive Cryptographic Module implements several NIST-approved cryptographic algorithms. Vaultive Inc. uses the Vaultive Cryptographic Module to deliver cloud encryption solutions preserving server-side operations including indexing, searching, record sorting and format preservation without compromising security."

1244 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Greg Wetmore
TEL: 613-270-2773
FAX: 613-270-3400

-Mark Joynes
TEL: 613-270-3134
FAX: 613-270-3400

Entrust Authority™ Security Kernel

Version 8.1Sp1 R2
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 Enterprise Edition 9/27/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1243 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Security Certifications Team
TEL: 519-888-7465x72921
FAX: 905-507-4230

BlackBerry Cryptographic Algorithm Library

Version 6.1
Intel Xeon X5650 w/ CentOS 5.5 Linux 32-bit; Intel Xeon X5650 w/ CentOS 5.5 Linux 64-bit; Intel Xeon X5650 w/ Windows XP 32-bit; Intel Xeon X5650 w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 9/30/2013 ANSI X9.62
[( P256  P384  P512  K163  K283  ) (SHA-1) ]

ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The BlackBerry Cryptographic Algorithm Library is a suite of cryptographic algorithms that provides advanced cryptographic functionality to systems running BlackBerry 10 OS and components of BlackBerry Enterprise Service 10."

1242 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Luna K5

Version 4.7.6 (Firmware)
StrongARM II (80219) 9/27/2013 ANSI X9.31
[ TDES-3Key  ]

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''''s firmware and associated co-processor."

1241 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.3 System SSL

Version 6.3 plus APAR PM95516
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.3 9/27/2013 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

1240 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)
RMI XLR V0.4 9/27/2013 ANSI X9.31
[ AES-256Key  ]

"OpenSSL is a third party open source package which provides cryptographic services to userspace daemons. Version is openssl-fips-1.2.3. Userspace daemons (like RADIUS, openssh) use openssl crypto services. fips_mode_set() is invoked from respective daemon initialization functions."

1239 WatchDox, Inc.
299 S California Ave.
Palo Alto, CA 94306
USA

-Adi Ruppin
TEL: 800-209-1688

WatchDox CryptoModule

Version 1.0
ARM Cortex A9 w/ Android 4.1; ARMv7 w/ Apple iOS 6.1; Intel Xeon without AES-NI w/ Red Hat Enterprise Linux 6; Intel Core (x64) with AES-NI w/ Windows 7 32-bit 9/11/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The WatchDox Crypto Module provides the services necessary to support the cryptographic features and functions of the WatchDox Secure File Sharing services and products."

1238 Box, Inc.
4440 El Camino Real
Los Altos, CA 94022
USA

-Crispen Maung
TEL: (650) 329-1210

Box Upload/Download Cryptographic Module

Version 1
Intel(R) Xeon(R) w/ Scientific Linux 6.4 running on VMware vSphere 5.0 9/11/2013 ANSI X9.31
[ AES-256Key  ]

"Box''s cryptographic module is a C language-based implementation of cryptographic functions built using an OpenSSL FIPS Object Module. Box provides assurance that content encrypted by the product utilizes a FIPS 140-2 solution."

09/24/13: Updated implementation information;

1237 Lumeta Corporation
300 Atrium Drive
Suite 302
Somerset, New Jersey 08873
USA

-Matt Webster
TEL: 732 357 3521
FAX: 732-564-0731

IPSonar

Version 5.5
Intel x86_64 Processor w/ FreeBSD 8.1 8/29/2013 ANSI X9.31
[ AES-256Key  ]

"IPsonar scans a network to discovery its infrastructure - including network address spaces, connectivity flows, hosts, devices and leaks. It identifies and examines network-connected assets in order to create a topological view. IPsonar can be deployed as a single standalone appliance or as a collection of cooperating appliances."

1236 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

AP IOS Algorithm Implementations

Version 1.0 (Firmware)
Freescale P1021; Freescale MPC8343A; Freescale MPC8358E 8/29/2013 ANSI X9.31
[ TDES-2Key  ]

"This is the algorithm implementations for Cisco IOS wireless appliances."

1235 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.7.U4.48 FIPS (Firmware)
AR9350 from Atheros Communications 8/29/2013 ANSI X9.31
[ AES-256Key  ]

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

1234 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS RNG Cryptographic Library

Version 4.0 MR3 (Firmware)
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; Intel i5-750 Quad Core; Intel Xeon; Intel i3-540 Dual Core 8/29/2013 ANSI X9.31
[ AES-128Key  ]

"This document focuses on the firmware implementation of the Fortinet FortiOS RNG Cryptographic Library v4.0 MR3, Build 3767, running on Intel x86 compatible processors."

10/01/13: Added new tested information;

1233 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 3.20.01 (Firmware)
Intel 80219 (ARM V5T) 8/16/2013 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

1232 M5 Network Security
Level 1
218 Northbourne Avenue
Braddon, ACT 2612
Australia

-Warwick Hoyle
TEL: +61 2 6195 1841

SCS Linux Kernel Cryptographic Services

Version kernel-PAE-2.6.32.14-127.scs.fips.fc12.i686
Intel(R) Atom(TM) CPU E660 @ 1.30GHz w/ Linux 2.6.32; Intel(R) Atom(TM) CPU Z510 @ 1.10GHz w/ Linux 2.6.32 8/16/2013 ANSI X9.31
[ AES-128Key  ]

"The M5 Secure Communications System (SCS) is a next-generation secure communications solution for military, government and large corporations. The SCS has been designed to allow mobile teams to securely exchange data in a cost-effective manner, with minimal administrative and configuration overheads."

1231 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
PowerPC (32bit) w/ Linux 2.6 with Sun JRE 5.0; ARM9 (32bit) w/ Linux 2.6 with Sun JRE 6.0 8/16/2013 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

1230 Christie Digital Systems Canada Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Cryptographic Implementation -SM

Version SM_LIBSSL:101.3.0-3697 (Firmware)
Xilinx Spartan 6 (XCSLX45) 8/16/2013 ANSI X9.31
[ AES-128Key  ]

"Christie Integrated Media Block"

1229 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RNG Component

Version RNG_JCOP_242_R3 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/16/2013 ANSI X9.31
[ TDES-3Key  ]

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD145 V0B, P5CC145 V0B, and P5CD081 V1D."

1228 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley

JUNOS 12.1 X44 for SRX Series Platforms, Routing Engine

Version 12.1
Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-Domestic (SRX100); Cavium Octeon CN5020 w/ JUNOS 12.1X44-D15.5-FIPS (SRX100); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-Domestic (SRX240); Cavium Octeon CN5230 w/ JUNOS 12.1X44- D15.5-FIPS (SRX240); Cavium Octeon CN6335 w/JUNOS 12.1X44- D15.5-Domestic (SRX550); Cavium Octeon CN6335 w/ JUNOS 12.1X44- D15.5-FIPS (SRX550); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-Domestic (SRX650); Cavium Octeon CN5645 w/ JUNOS 12.1X44- D15.5-FIPS (SRX650); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-Domestic (SRX1400); Motorola MPC8544E, PowerQUIC III Processor w/ JUNOS 12.1X44- D15.5-FIPS (SRX1400); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-2); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-Domestic (SRX5000 with SPC-4); Intel 1.3GHz CPU Celeron M w/ JUNOS 12.1X44- D15.5-FIPS (SRX5000 with SPC-4); 7/22/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks, Inc. JUNOS 12.1 X44 for SRX Series Platforms supports the definition of and enforces information flow policies among network nodes. The routers provide for stateful inspection of every packet that traverses the network and provide central management to manage the network security policy."

09/10/13: Updated implementation information;

1227 Sourcefire, Inc.
9770 Patuxent Woods Drive
Columbia, Maryland 21046
USA

-Quang Trinh
TEL: 410-910-9554

Sourcefire 3D System Cryptographic Module

Version 1.0
Intel Xeon w/ Linux v5.2, 64-bit; Intel Xeon w/ Linux v5.2, 32-bit 7/22/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Sourcefire 3D System Cryptographic Module is a library that provides cryptographic functions for the Sourcefire 3D System line of appliances."

1226 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/08/14: Updated vendor information information;

1225 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/22/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1224 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.1
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 7/22/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1223 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

McAfee Database Security Sensor Cryptographic Module

Version 1.0
IBM PowerPC w/ AIX 6.1; Itanium w/ HP-UX 11.31; Intel Xeon w/ RHEL 5.9; Intel Xeon w/ CentOS 5.5; Intel Xeon w/ SUSe 11 patch 2; Sparc 64 w/ Solaris 10; AMD Opteron w/ Windows Server 2008 R2; Intel Xeon w/ Windows Server 2008 7/15/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The McAfee Database Security Sensor Cryptographic Module Version 1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of Database Security Sensor products."

1222 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781 442 0451

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Kernel Hardware RNG

Version 1.1
SPARC T5 w/ Oracle Solaris 11.1 SRU5.5; SPARC T4 w/ Oracle Solaris 11.1 SRU5.5 7/15/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris Kernel Cryptographic Framework will provide cryptographic functionality to any number of third-party cryptographic consumers that operate within the Oracle Solaris Operating System kernel. This hardware RNG is an implementation embedded in the Oracle T4 & T5 processors."

1221 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.1
Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; SPARC 64 w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 7/15/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1220 AFORE Solutions Inc.
2680 Queensview Drive
Unit 150
Ottawa, ON K2B 8J9
Canada

-Tim Bramble
TEL: 613-224-5995 ext 232
FAX: 613-224-5410

-Hans Johnsen
TEL: 613-224-5995 ext 257
FAX: 613-224-5410

CloudLink Crypto Module

Version 1.0
Intel Xeon E5-2420 w/ Linux Ubuntu 12.04 with VMWare ESXi 5.1.0 7/15/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The CloudLink Cryptographic Module is a general purpose cryptographic library which provides cryptographic services for all CloudLink application modules."

02/21/14: Updated implementation information;

1219 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-905-507-4220
FAX: 1-905-507-4230

-Ian Laidlaw
TEL: 1-289-261-4277
FAX: 1-905-507-4230

Security Builder® FIPS Core

Version 6.1
Intel x86 (Xeon X5650) w/ CentOS Linux 32-bit; Intel x64 (Xeon X5650) w/ CentOS Linux 64-bit; Intel x86 (Xeon X5650) w/ Windows XP 32-bit; Intel x64 (Xeon X5650) w/ Windows XP 64-bit; ARMv7 w/ QNX Neutrino 8.0 7/15/2013 ANSI X9.62
[( P256  P384  P512  K163  K283  ) (SHA-1) ]

ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Security Builder® FIPS Core provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec and SSL modules."

1218 Arista Networks Inc.
5453 Great America Pkwy
Santa Clara, CA 95054
USA

-Richard Whitney
TEL: 703-627-6092
FAX: 408-538-8920

OpenSSL

Version 1.0.0e-fips (Firmware)
AMD Turion™ II Neo N41H Dual-Core ;  Intel Pentium; Intel Xeon 7/15/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL library implements a variety of FIPS approved algorithms to ensure that data can be transported, encrypted, and hashed in a secure manner."

05/06/14: Updated vendor and implementation information;
07/18/14: Added new tested information;

1217 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 01 45 36 30 72
FAX: +33 01 45 36 30 10

Neopost PSD

Version A0018328A (Firmware)
Part # A0014227B
NXP LPC 3220 32-bit ARM microcontroller 7/5/2013 ANSI X9.31
[ AES-128Key  ]

"Neopost Postal Secure Device (PSD) for low to high range of franking machines"

1216 IBM Corporation
1 New Orchard Road
Armonk, NY 10504
USA

-Smita Dutta
TEL: 301-803-2540

Cryptographic Security Kernel (CSK)

Version 2.0 (Firmware)
Intel Xeon 7/5/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"IBM® Security QRadar® SIEM consolidates log source event data from thousands of devices endpoints and applications distributed throughout a network. The IBM Security QRadar SIEM provides a secure platform that meets FIPS 140-2 Level 2 requirements while allowing organizations to meet current and emerging compliance mandates."

1215 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module (Assembler)

Version 2.1
ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 7/5/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

1214 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9
Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon E5540 w/ MLOS v2.2 running on VMware ESXi 5.0 7/5/2013 ANSI X9.31
[ AES-128Key  ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1213 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux libgcrypt Cryptographic Engine

Version 1.4.5-9 (Firmware)
Celeron E3400; Core i3; Xeon E5540 7/5/2013 ANSI X9.31
[ AES-128Key  ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1212 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

Secure Pulse Cryptographic Module

Version 1.0
Intel Pentium E2160 (x86) w/ IVE OS 1.1; Intel Xeon E5530 (x86) w/ IVE OS 1.1 on VMware ESX; Intel Xeon x5670 (x86) with AES-NI w/ IVE OS 1.1 on VMware ESXi; Intel Core i5-2430M (x86) 64-bit with AES-NI w/ Microsoft Windows 7; Intel Core i5-2430M (x86) 32-bit with AES-NI w/ Microsoft Windows 7; Intel Core i7-3615QM (x86) with AES-NI w/ OS X 10.8; Intel Xeon x5670 (x86) w/ IVE OS 1.1 on VMware ESXi; Intel Core i7-3615QM (x86) w/ OS X 10.8 7/5/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Secure Pulse Cryptographic Module provides secure cryptographic services. It enables dynamic SSL VPN, NAC, mobile security, online meetings and collaboration, and application acceleration while removing the complexities of device type and security state, location, identity, and adherence to policies."

01/26/15: Updated vendor information;

1211 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Data Plane FIPS Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 7/5/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

08/15/13: Added new tested information;

1210 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 6/28/2013 ANSI X9.31
[ AES-256Key  ]

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

1209 BlackBerry
295 Phillip Street
Waterloo, ON N2L3W8
Canada

-Eric Jen
TEL: +1 561-289-0214

BlackBerry Algorithm Library for Secure Work Space

Version 1.0
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARMv7-based A5 processor w/ iOS 5.0; ARM v7s -- Apple A6 w/ iOS 6.0; ARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/28/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The BlackBerry Algorithm Library for Secure Work Space provides a suite of cryptographic services utilized by the BlackBerry Cryptographic Library for the BlackBerry Secure Work Space (BBSWS). BBSWS provides the secure operation and management of iOS and Android devices when used in conjunction with BlackBerry® mobile device management solutions."

1208 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2.1 (Firmware)
Intel® Xeon 6/20/2013 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1207 Fujitsu limited
4-1-1 Kamikodanaka
Nakahara-ku
Kawasaki, Kanagawa 211-8588
Japan

-Eugene Owens
TEL: 408-746-6486
FAX: 408-746-8016

-Hiroyuki Miura

ETERNUS DX400/DX8000 Controller Module

Version V20L80-1000 (Firmware)
Intel(R) XEON(R) 6/20/2013 ANSI X9.31
[ AES-256Key  ]

"ETERNUS DX400/DX8000 Controller Module is a module which manages the whole disk storage system. In order to prevent a data leakage by removal of disks, the disk encryption mechanism encrypts data on the disks. This encryption function is valid if the Disk Encryption mechanism is activated through GUI."

1206 OpenPeak, Inc.
1750 Clint Moore Road
Boca Raton, FL 33487
USA

-Eric Jen
TEL: +1 561-893-7881

-Howard A. Kwon
TEL: +1 561 893 7930
FAX: +1 561 208 8026

OpenPeak Cryptographic Security Module

Version 1.0.1
Intel Xeon 3430 w/ Ubuntu 12.04; Intel Xeon 3430 w/ Ubuntu 12.04 on ESXi 5.1; AMD Opteron 275 w/ Ubuntu 12.04; AMD Opteron 275 w/ Ubuntu 12.04 on ESXi 5.1; ARM v7 -- Apple A5 w/ iOS 5.0; ARMv7-based A6 processor w/ iOS 6.0; IARMv7-based Qualcomm Snapdragon processor w/ Android v4.1 6/20/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenPeak Cryptographic Security Library provides advanced cryptographic functionalities for the OpenPeak Cryptographic Security Module (OCSM). The OCSM provides a secure encrypted container for enterprise-managed applications, content and data to enable a highly secure mobile workspace."

1205 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01
Xeon w/ MLOS v2.2 running on VMware ESXi 4.1; Xeon w/ MLOS v2.2 running on VMware ESXi 5.0 6/7/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1204 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

McAfee Linux OpenSSL

Version 1.01 (Firmware)
Celeron; Intel Core i3; Xeon 6/7/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Linux cryptographic modules provide cryptographic services for McAfee Linux and security appliance products built upon this platform. McAfee Linux is an operating system built with a focus on the needs of security appliances."

1203 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.20
PowerPC e500v2 w/ VxWorks General Purpose Platform 6.8 5/31/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1202 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.5
Freescale i.MX27 926ejs (ARMv5TEJ) w/ eCos 3; Freescale i.MX25 (ARMv4) w/ QNX 6.4; Apple A6X Soc (ARMv7s) w/ iOS 6.1; Intel Xeon E3-1220 w/ VMware Horizon Workspace 1.5 under vSphere; Intel Xeon E3-1220 w/ AES-NI w/ VMware Horizon Workspace 1.5 under vSphere; AM335x Cortex-A8 (ARMv7) w/ Ubuntu 13.04; ARM926 (ARMv5TEJ) w/ Linux 3.8; AM335x Cortex-A8 (ARMv7) with NEON w/ Ubuntu 13.04; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Citrix XenServer; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit on under VMware ESX; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under VMware ESX; Intel Xeon E5-2430L (x86) without AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Intel Xeon E5-2430L (x86) with AES-NI w/ Linux 3.4 64-bit under Microsoft Hyper-V; Apple A5 / ARM Cortex-A9 (ARMv7) without NEON w/ iOS 6.0; Apple A5 / ARM Cortex-A9 (ARMv7) with NEON w/ iOS 6.0; Intel Xeon E5-2430L (x86) with AES-NI w/ PexOS 1.0 on x86 under vSphere; Intel Xeon E5-2430L (x86) without AES-NI w/ PexOS 1.0 on x86 under vSphere 5/31/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

08/06/13: Updated implementation information;
08/13/13: Added new tested information;
10/25/13: Added new tested information;
11/14/13: Added new tested information;
11/29/13: Updated implementation information;

1201 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 9.1.5 (Firmware)
AMD Geode; Intel Celeron; Intel Pentium 4; Intel Xeon 7500; 5/24/2013 ANSI X9.31
[ AES-256Key  ]

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

10/08/2014: Implementation version number changed

1200 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1 (Firmware)
Intel Celeron; Intel Xeon 5/24/2013 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1199 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 7
RMI XLS408 dual-core,1000MHz,MIPS w/ ComwareV7 5/24/2013 ANSI X9.31
[ AES-128Key  ]

"Comware V7 cryptographic library is a software library that provides cryptographic functions within HP devices."

1198 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

NSM - RSA BSAFE Crypto-J

Version 6.1.0.0.2
Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 5/24/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Application Crypto Module provides cryptographic services for the Network Security Manager application."

1197 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346

NSM OpenSSL

Version 1.6
Intel Core 2 Quad (Intel 64 instruction set) w/ Microsoft Windows Server 2008 R2 5/24/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Network Security Manager (NSM) is the management console for McAfee Network Security Platform IPS. The NSM gives admins control and real-time data, so that they can manage, configure, and monitor NSP. The NSM Secure UI Crypto Module provides cryptography for serving the NSM console through a TLS session."

1196 Axway Inc.
2600 Bridge Parkway Suite 201
Redwood City, California 94065
USA

-Prabhakar Mangam
TEL: 650-801-3157
FAX: 650-801-3101

-Anubhav Soni
TEL: 650-801-3217
FAX: 650-801-3101

Axway Security Kernel

Version 3.0
Intel Xeon E5-2620 w/ Microsoft Windows 2012 64bit; Intel Xeon E5-2620 w/ RHEL 6.3 64bit; Sun UltraSparc T1 w/ Solaris 10 64bit; 5/24/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Axway Validation Authority Suite - a collection of products that provide flexible and robust OCSP/SCVP certificate validation solution for standard and custom desktop and server applications, supporting established security standards and technologies. These products may be used together or integrated with existing solutions."

1195 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651 628 1633
FAX: +1 651 628 2706

RSA Bsafe Crypto-J

Version 4.1
Intel Xeon w/ McAfee Linux 2.2 running on VMware ESXi 5.0 5/24/2013 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1194 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 1-800-561-6100
FAX: 1-905-507-4230

SB GSE-C Crypto Core

Version 2.0.5
Intel Xeon X5650 w/ CentOS 5.4 Linux 5/24/2013 ANSI X9.62
[( P256  P384  P512  K163  K283  ) (SHA-1) ]

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

1193 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

TRANSEC Cryptographic Engine

Version 2.1.1 (Firmware)
AMCC PowerPC 440EP 5/10/2013 ANSI X9.31
[ AES-256Key  ]

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via Comtech Satellite Modems, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

1192 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiGate-VM 4.0 MR3 RNG Cryptographic Library

Version 4.0 MR3
Xeon E Series w/ FortiOS 5/10/2013 ANSI X9.31
[ AES-128Key  ]

"FortiGate virtual appliances offer protection from a broad array of threats, with support for all of the security and networking services offered by the FortiOS operating system."

1191 HP
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 978-264-5379
FAX: 978-254-5522

HP Comware

Version 5.2
Broadcom BCM5836,264MHz,MIPS w/ Comware V5.2; Freescale MPC8349,553MHz,PowerPC w/ Comware V5.2; Freescale MPC8544,667MHz,PowerPC w/ Comware V5.2; RMI(Netlogic) XLS408,1GHz,MIPS w/ Comware V5.2; Broadcom BCM112x,600MHz,MIPS w/ Comware V5.2 5/10/2013 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1190 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

1189 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.1
ARMv7 w/ Android Jelly Bean 4.2 5/10/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

08/28/13: Updated implementation information;

1188 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: 703-885-3854

Symantec DLP Crypto Engine

Version 1.0
Intel i5 w/ Microsoft Windows 7 32-bit; Intel i5 w/ Microsoft Windows Server 2008 R2 64-bit; Intel i5 w/ Apple Mac OS X 10.7 64-bit; Intel i5 w/ Apple Mac OS X 10.7 32-bit 4/30/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Cryptographic engine for Symantec DLP"

1187 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

RNG

Version Junos 12.1R6.6 (Firmware)
ARM v5, Marvell's Feroceon processor Family; PowerPC, Freescale's PowerQUICC III Processor Family 4/30/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

06/10/13: Updated implementation informaton;

1186 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.4
MIPS 24Kc w/ OpenWRT 2.6 4/30/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1185 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Key Management Module

Version KM1.3
ARMv7 w/ Android Jelly Bean 4.2 4/30/2013 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

11/14/13: Updated implementation information;

1184 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Kyung-Hee Lee
TEL: +82-10-9397-1589

Samsung Kernel Cryptographic Module

Version SCK1.4.1.2
ARMv7 w/ Android Jelly Bean 4.2 4/30/2013 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

1183 Netronome Systems, Inc.
3159 Unionville Drive
Suite 100
Cranberry Twp, PA 16066
USA

-David Wells
TEL: +44 1223 372461
FAX: +44 8701 991231

-Roelof du Toit
TEL: +1 724 778 3290
FAX: +1 724 778 3295

Netronome SSL Inspector Appliance model SI-10000

Version 3.5.2
Part # SI-10000
SI-10000 has two Intel E5620 quad core CPUs and 24GB of memory. w/ Linux x86_64 4/23/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The SSL Inspector is a transparent SSL proxy designed to detect SSL traffic and then under policy control to "inspect" the traffic. Inspection involves decrypting and re-encrypting the traffic to gain access to the clear text data and then passing this data to an associated security appliance that needs to see decrypted traffic."

1182 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL AES-NI Algorithms for Intel x86

Version 2.1
x86 32-bit with AES-NI w/ Vyatta 6.4 4/23/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/014: Updated implementation information;

1181 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: (859) 232-6483

Crypto Module (user)

Version 2.10
Marvell 88PA6170C1 (ARMv7 dual core) w/ Lexmark Linux v3.0.0 4/23/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

1180 Motorola Solutions, Inc.
6480 Via Del Oro
San Jose, CA 95119
USA

-Udayan Borkar
TEL: 408-528-2361
FAX: 408-528-2903

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2903

OpenSSL

Version 1.2.3 (Firmware)
Cavium Octeon Plus CN5000 Family 4/12/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"OpenSSL is a third party open source code, which provides cryptographic services to user space daemons. The device uses openssl-fips-1.2.3 version. Wing5 userspace daemons (RADIUS, ntp, openssh, rim, net-snmp, mapsh, etc) using openssl crypto services call fips_mode_set() from their respective initialization functions."

1179 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Joe Tomasello
TEL: 415-344-5756

-Andy Pang
TEL: 415-247-7341

Riverbed Cryptographic Security Module

Version 1.0
Intel Xeon (x86-64) w/ RiOS 8.0 32-bit; Intel Xeon (x86-64) w/ RiOS 8.0 64-bit; Intel Xeon E3-1220v2 (x86_64) w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E3-1220v2 (x86_64) w/ AES-NI w/ Stingray OS 4.0 running on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w/ AES-NI w/ RiOS 8.0 64-bit; AMD Opteron 4122 (x86_64) w/ Granite OS 2.0; Intel Xeon E31220 (x86_64) w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E31220 (x86_64) w /AES-NI w/ Granite OS 2.0 on VMware ESXi 5.1; Intel Xeon E5620 w/ Whitewater OS 3.0; Intel Xeon E5620 with AES-NI w/ Whit; ewater OS 3.0; Intel Xeon E31220 (x86) w/ Whitewater OS 3.0 under VMware ESXi 5.1; Intel Xeon E31220 (x86) with AES-NI w/ Whitewater OS 3.0 under VMware ESXi 5.1; AMD Opteron 2376 w/ Interceptor OS 4.5 ;  Intel Xeon E31220 w/ RiOS 8.6 32-bit; Intel Xeon E31220 w/ RiOS 8.6 64-bit; Intel Xeon E5-2430L w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ RiOS 8.6 64-bit under VMware ESXi 5.1; Intel Xeon E31220 with AES-NI w/ RiOS 8.6 64-bit; Intel Xeon w/ Steelhead Mobile Controller 4.6; Intel Xeon with AES-NI w/ Steelhead Mobile Controller 4.6; Intel Xeon E5-2430L w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1; Intel Xeon E5-2430L with AES-NI w/ Steelhead Mobile Controller 4.6 under VMware ESXi 5.1 4/12/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Riverbed Cryptographic Security Module provides the cryptographic functionality for a variety of Riverbed''s platforms including Steelhead and Granite appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance across an enterprise network"

08/28/13: Added new tested information;
12/13/13: Added new tested information;
09/10/14: Added new tested information;
09/17/14: Added new tested information;

1178 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module

Version 1.1
ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Intel Core i7-3615QM w/ Apple OS X 10.7 4/5/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

1177 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for Intel x86

Version 2.1
x86 32bit w/ Vyatta 6.4 4/5/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

03/31/14: Updated implementation information;

1176 CoCo Communications
800 5th Ave
Seattle, WA 98104
USA

-David Weidenkopf
TEL: 206-812-5783

CoCo OpenSSL Algorithms for AMD Geode

Version 2.1
AMD Geode 32bit w/ Red Hat Enterprise Linux 6 4/5/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The CoCo OpenSSL Crypto Module is an OpenSSL cryptographic library that provides cryptographic services to its calling applications."

04/30/13: Updated implementation information;
03/31/14: Updated implementation information;

1175 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206 613-6608
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.6.5 (Firmware)
Intel E3 3/22/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1174 Nuvoton Technology Corporation
No. 4, Creation Rd. III
Hsinchu Science Park, n/a 300
Taiwan, R.O.C.

-Rachel Menda-Shabat
TEL: +972-9-9702000
FAX: +972-9-9702001

-Leonid Azriel
TEL: +972-9-9702000
FAX: +972-9-9702001

Nuvoton NPCT4xx/NPCT5xx TPM 1.2

Part # FD5C37
N/A 3/15/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Nuvoton TPM (Trusted Platform Module), a TCG 1.2 compliant security processor with embedded firmware"

1173 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

TRANSEC Module Cryptographic Engine

Version 1 (Firmware)
AMCC PowerPC 440EP 3/15/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Comtech EF Data TRANSEC Cryptographic Engine is firmware that provides cryptographic algorithms for secure TLS- and SSH-based management and control of the Comtech EF Data TRANSEC Module"

1172 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_2.0
ARM7 w/ Android Jelly Bean 4.1 3/8/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

1171 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung OpenSSL Cryptographic Module

Version SecOpenSSL2.0.3
ARMv7 w/ Android Jelly Bean 4.1 3/8/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography. Salt length 0, 1 and 2 has been tested for RSASSA-PSS."

01/16/14: Updated implementation information;

1170 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6700/CN6800 Series Die

Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22
N/A 2/21/2013 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1169 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6600 Series Die

Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y
N/A 2/21/2013 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1168 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6000/CN6100 Series Die

Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options
N/A 2/21/2013 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1167 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6200/CN6300 Series Die

Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y
N/A 2/19/2013 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1166 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3
Freescale i.MX53xA (ARMv7) with NEON w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) with NEON w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;
02/26/13: Updated implementation information;
04/10/13: Added new tested information;
04/24/13: Updated implementation information;

1165 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-Larry McCrigler
TEL: 805-549-0161
FAX: 805-549-0163

IMS1200 RNG

Version 1.9.45 (Firmware)
AMC PPC 460 GT 2/19/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"IMS-1200"

1164 Kony, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Cryptographic Library

Version 2.0
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARM Cortex-A8 (ARMv7) with NEON w/ Apple iOS 5.0; ARMv7 Cortex-A8 (ARMv7) with NEON w/ Apple iOS 6.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 5.0; ARM Cortex-A8 (ARMv7) without NEON w/ Apple iOS 6.0 2/19/2013 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Kony Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

08/09/13: Added new tested information;
08/27/13: Updated implementation information;
08/30/13: Updated vendor information;

1163 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Jim Hallman
TEL: (919) 846-3391

-Todd Slack
TEL: (719) 540-3021

AT97SC3204-X4

Part # AT97SC3204-X4
N/A 1/31/2013 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The AT97SC3204 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

04/03/14: Updated vendor information;

1162 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers

Lancope SSH Library

Version 1.0
Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 1/25/2013 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope''s Stealthwatch products."

1161 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Jon Green
TEL: +1 408 227 4500
FAX: +1 408 227 4550

Aruba OS Crypto Module

Version 6.1.4.1-FIPS (Firmware)
Cavium Networks Octeon Plus CN5010 1/25/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

1160 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3602 & AP2602 IOS

Version IOS 15.2(2)JA
Freescale SC1023, 800Mhz, PPC w/ IOS 15.2(2)JA 1/25/2013 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1159 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP3502 & AP1262 IOS

Version IOS 15.2(2)JA
AMCC 460EXr, 667MHz, PPC w/ IOS 15.2(2)JA 1/25/2013 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1158 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1142 & AP1042 IOS

Version IOS 15.2(2)JA
AMCC 405EX, 586MHz, PPC w/ IOS 15.2(2)JA 1/25/2013 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1157 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cisco AP1131 & AP1242 IOS

Version IOS 12.4(25e)JA
IBM PPC405EP, 262 MHz, PPC w/ IOS 12.4(25e)JA 1/25/2013 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1156 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)
Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 1/18/2013 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

1155 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.1.7, 1.1.8 and 1.1.9 (Firmware)
Intel 80333 1/7/2013 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Hardware Security Module and Cryptographic Accelerator Card"

1154 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/13: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1153 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Framework with SPARC T4/T5

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1; SPARC T5 w/ Oracle Solaris 11.1 12/31/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 and SPARC T5 processor special instruction sets for hardware-accelerated cryptography."

07/14/2313: Added new tested information and updated implementation information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1152 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Joshua Brickman
TEL: 781-442-0451

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Kernel RNG

Version 1.0
SPARC T4 w/ Oracle Solaris 11.1 SRU3; SPARC T5 w/ Oracle Solaris 11.1 SRU3 12/31/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel RNG implementation to provide RNG functionality for kernel-level processes when running on a SPARC T4 and SPARC T5 processor."

07/12/13: Added new tested information;

1151 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Kernel Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/08/14: Updated vendor information;

1150 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Security Evaluations Manager
TEL: 781-442-0451

Oracle Solaris Userland Cryptographic Library

Version 1.0
SPARC64 w/ Oracle Solaris 11.1; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1; Intel Xeon w/ Oracle Solaris 11.1 12/31/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

08/12/13: Added new tested information;
11/18/13: Updated implementation information;
01/09/14: Updated vendor information;

1149 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 12/31/2012 ANSI X9.31
[ AES-256Key  ]

"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1148 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 ANSI X9.31
[ AES-256Key  ]

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1147 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3
Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 12/31/2012 ANSI X9.31
[ AES-256Key  ]

"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1146 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3 (Firmware)
Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 ANSI X9.31
[ AES-256Key  ]

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1145 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX SSL FIPS Library

Version 1.0
Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1144 Rockwell Collins, Inc.
400 Collins Road, MS 183-100
Cedar Rapids, IA 52411
USA

-Ed Tubbs
TEL: 319-295-3144

-Ron Phister
TEL: 319-295-2910

MicroTurnstile

Version 811-6928-001
Rockwell Collins Advanced Architecture MicroProcessor 7 Government Microprocessor (AAMP7G) w/ Embedded code 12/21/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"MicroTurnstile is a tactical dismounted soldier wearable bi-directional transfer Cross Domain Solution cabled between the SECRET System High Nett Warrior network and the UNCLASSIFED Rifleman Radio network. Its purpose is to transfer Position Location Information, along with other selected messages, between the two networks."

1143 N/A N/A N/A 12/21/2012 N/A
1142 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode LX; Intel Atom E6xx; Intel Celeron D 12/21/2012 ANSI X9.31
[ AES-128Key  ]

"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information."

1141 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi
FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

1140 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator Firmware

Version 3.71 (Firmware)
PowerPC 440EPX processors 12/21/2012 ANSI X9.31
[ AES-128Key  ]

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1139 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 6.0 (Firmware)
Intel® Pentium Dual-Core 12/21/2012 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1138 Motorola Mobility, LLC
600 North U.S. Highway 45
Libertyville, Illinois 60048
USA

-Fernando Nascimento
TEL: +1 408-541-6836

-Wesley Ribeiro
TEL: +1 408-502-6404

Motorola Mobility Linux Kernel Crypto Module

Version 1.0
Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.1.2; Qualcomm Snapdragon S4 (ARMv7) w/ Android 4.2.2; ARMv7 Qualcomm MSM8226 w/ Android 4.3; ARMv7 Qualcomm MSM8960DT w/ Android 4.4 ;  Qualcomm Snapdragon MSM8084 (ARMv7) w/ Android 5.0.2 12/7/2012 ANSI X9.31
[ AES-128Key  ]

"The Motorola Mobility Linux Kernel Software Cryptographic Module is a software only cryptographic module which provides general purpose cryptographic services (AES, Triple DES, SHA, HMAC and RNG) to Linux kernel space software (i.e., the kernel itself, kernel extensions and device drivers) for Android mobile devices."

03/26/13: Updated and added new tested information;
12/13/13: Added new tested information and updated vendor information;
03/27/15: Added new tested information;

1137 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

1136 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-5812
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)
Part # Freescale e500mc
Freescale e500mc 11/30/2012 ANSI X9.31
[ TDES-2Key  AES-128Key  ]

"Brocade FIPS Crypto Library, NOS"

1135 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)
Part # Freescale e500v2
Freescale e500v2 11/21/2012 ANSI X9.31
[ TDES-2Key  AES-128Key  ]

"Brocade FIPS Crypto Library, NOS"

1134 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 11/21/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1133 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; 11/21/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1132 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2; PowerPC P2020 w/ CentOS 6.3; 11/21/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

01/16/14: Added new tested information;

1131 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS RNG Cryptographic Library

Version 4.3.6 (Firmware)
ARM v5 Compatible; Intel Celeron; Intel Core 2 Duo; Intel i3-540 Dual Core; Intel i5-750 Quad Core; Intel Tolopai; Intel Xeon 11/15/2012 ANSI X9.31
[ AES-128Key  ]

"This document focuses on the firmware implementation of the Fortinet FortiOS RNG Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

1130 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

1129 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator

Version 3.7 (Firmware)
PowerPC 440EPX processors 11/15/2012 ANSI X9.31
[ AES-128Key  ]

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1128 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library

Version 1.6 (Firmware)
Part # IFX SLE78 (M7892 & M7820) chip family
Infineon SLE78 (M7892 & M7820) chip family. 10/23/2012 ANSI X9.31
[ AES-128Key  ]

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

10/31/12: Updated implementation information;

1127 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 10/23/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

1126 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SCK1.4.1.1
ARMv7 Processor rev 0 (v7l) w/ Android Jelly Bean 4.1 10/23/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

01/17/13: Updated implementation information;

1125 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; ARMv7 w/ Android 4.0; PowerPC, Freescale's PowerQUICC III Processor Family w/ Linux 2.6 10/17/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

07/03/13: Added new tested information;

1124 SafeNet, Inc.
100 Conifer Hill Dr
Suite 505
Danvers,, MA 01923
US

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Tim Ober
TEL: 978-539-4804

Storage Secure Cryptographic Library

Version SEP v1.1.17 (Firmware)
Part # Okemo RevA
Tilera Pro64 10/17/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"A 10G/1G NAS security device, providing encryption, key management, and authentication services for file based encryption in flight."

1123 RSA, the Security Division of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1 and 6.1.1.0.1
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 7.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

11/22/13: Updated implementation information;
07/10/14: Updated implementation information;

1122 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1121 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 9 (Firmware)
IBM PowerPC 10/5/2012 ANSI X9.31
[ AES-128Key  ]

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

1120 Juniper Networks, Inc.
1194 North Mathilda Avenue
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

RNG

Version Junos 12.1R3 (Firmware)
Part # EX-3300
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1119 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) with NEON w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) with NEON w/ VMware Horizon Mobile 1.3 under VMware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;
03/11/13: Updated implementation information;

1118 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

RNG

Version JUNOS-FIPS 12.1R3 (Firmware)
Freescale Power PC; Intel Pentium M; Intel Pentium III 10/5/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1117 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1116 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1115 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
Intel Xeon w/ Nitro OS 9.1 10/5/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1114 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0
VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1113 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2 (Firmware)
Intel® Xeon 9/28/2012 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

11/23/12: Added new tested information;

1112 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

RNG

Version Junos-FIPS 10.4R11 (Firmware)
Part # RE-S-2000
Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/26/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1111 Curtiss-Wright Controls Defense Solutions
333 Palladium Drive
Kanata, ON K2V 1A6
CANADA

-Aaron Frank
TEL: 613 599-9199 X5242

-Johan A Koppernaes
TEL: 613 599-9199 X5817

CWCDS Cryptographic Library

Version 2.0 (Firmware)
Freescale MPC8572E 9/26/2012 ANSI X9.31
[ AES-128Key  ]

"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms."

1110 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, Surface Windows 8 Pro, Windows Phone 8 and Windows Storage Server 2012 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra 3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2); Intel x64 Processor with AES-NI w/ Surface Windows 8 Pro (x64) ;  Intel Core i7 without AES-NI w/ Windows Storage Server 2012; Intel Core i7 with AES-NI w/ Windows Storage Server 2012 9/26/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;
05/31/13: Added new tested information;
06/20/13: Updated implementation information;

1109 Ultra Electronics DNE Technologies
50 Barnes Park North
Wallingford, CT 06492
USA

-Eric Ferguson
TEL: 203 697 6533

Ultra Electronics DNE Technologies iQ1000

Version 3.2 (Firmware)
Freescale MPC8439EA 8/27/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance."

1108 Osterhout Design Group
153 Townsend Street, Ste. 570
San Francisco, CA 94107
USA

-Paul Matz
TEL: 415-644-4036
FAX: 415-644-4039

-Patrick Carroll
TEL: 415-644-4006
FAX: 415-644-4039

ODG Cryptographic Toolkit

Version 1.0
TI OMAP4 4460 w/ Android Gingerbread 2.3.5 with kernel 2.6.35 8/27/2012 ANSI X9.31
[ AES-128Key  ]

"Security solutions for the OMAP4 Android Mobile markets. This product includes trusted boot, mandatory user authentication, data-at-rest, and data-in-transit encryption."

1107 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni
TEL: +886-277022168#29967
FAX: +886-2-7702-2160

Mxtran Cryptographic Library for MX12E320128E

Version 1.0 (Firmware)
Mxtran MX12E320128E 8/22/2012 ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor."

1106 Thales Communications, Inc.
22605 Gateway Center Drive
Clarksburg, MD 20871
USA

-Darlo Concepcion
TEL: 240-864-7866
FAX: 240-864-7698

-Jim Kent
TEL: 240-864-7681
FAX: 240-864-7698

Software Liberty Crypto Module

Version 01.00.02.0013
Marvell PXA320 w/ Green Hills INTEGRITY 5.0.10 8/22/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Software Liberty Cryptographic Module is a software component that is used to provide cryptographic services in Thales radio communications equipment."

1105 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Intrusion Prevention System (IPS) NX-Platform

Version 3.5 (Firmware)
Intel Jasper Forest Quad-Core 8/22/2012 ANSI X9.31
[ TDES-3Key  ]

"The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

1104 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core

Version 2.0
Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits 8/22/2012 ANSI X9.31
[ AES-256Key  ]

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

1103 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Nick Gottuso
TEL: 206 613-6609
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.5.5 (Firmware)
Intel E5300; Intel E3400 8/13/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1102 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651-628-1642
FAX: 305-269-1019

McAfee Vulnerability Manager Cryptographic Module

Version 1.0
Intel Xeon w/ Microsoft 2008 R2 (64-bit); Intel Celeron w/ Windows 2008 R2 (64-bit) 8/13/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Vulnerability Manager."

1101 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Diana Robinson
TEL: (845) 454-6397

-Tammy Green
TEL: (801) 999-2973

Blue Coat Systems, Software Cryptographic Module

Version 1.0
8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0; Intel Xeon E5 w/ Solera OS 6.6.9 with VMware ESX 5.5; Intel Xeon E5 w/ Solera OS 6.6.9 8/8/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor."

08/10/12: Updated implementation information;
04/09/14: Updated vendor information and added new tested implementation information;

1100 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kuma
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-Peter Lin
TEL: (852) 2507 9557
FAX: (852) 2579 1131

Crypto Library

Version FIPS-v2_0 (Firmware)
Freescale QorIQ 8/8/2012 ANSI X9.31
[ AES-128Key  ]

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

1099 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1098 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
MSM8960 1.5 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1097 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1096 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 8/3/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1095 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-2128

Version 3.1.9 (Firmware)
Part # Armada PXA-2128
Marvell® PJ4 application processor family (ARMv7 class) 8/3/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1094 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

RNG

Version Juno 12.1R2 (Firmware)
Freescale PowerPC; ARMv5 8/3/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1093 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

MikroM MVC200-DC Security Manager Firmware

Version 10.0.48.17701 (Firmware)
Part # 2224 Rev. D; 2224 Rev. C
built-in Atmel AT91SAM7 RISC Processor 7/18/2012 ANSI X9.31
[ AES-128Key  ]

"Firmware running on the security CPU of MVC200-DC cryptographic module, which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

1092 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1
A5X w/ iOS 5.1; A5X w/ iOS 6; A5X w/ iOS 7 7/18/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;
09/25/13: Added new tested information;

1091 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1
ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

11/14/12: Updated vendor information;

1090 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_1.1
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 7/18/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;
02/26/13: Updated implementation information;

1089 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: 91-80-41904260

RNG

Version Junos-FIPS 12.1R2 (Firmware)
Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III 7/18/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1088 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Software Library

Version 2.0.0 (Firmware)
Intel Xeon X5650; Intel Xeon E5620; Intel Xeon E31270; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon X5690; Intel Xeon X5670; Intel Xeon E5540; Intel Xeon E5520; Intel Xeon E5-2690 ;  Intel Xeon E5-1650; Intel Xeon E5-2697 7/13/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

12/07/12: Added new tested information;
02/04/13: Added new tested information;
06/20/13: Added new tested information;
04/17/15: Added new tested information;

1087 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1086 Infoblox
4750 Patrick Henry Drive
Santa Clara, CA 95054
USA

-Bill Lane
TEL: 408-625-4368

NIOS Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon; Intel Pentium 6/29/2012 ANSI X9.31
[ AES-256Key  ]

"Infoblox® NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids™ to enable distributed delivery of core network services – including DNS, DHCP, IPAM, NTP, TFTP, and FTP."

1085 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0
Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1084 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon 6/29/2012 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1083 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS OpenSSL for mobile phone and tablet

Version SFOpenSSL_1.0.0e-10
MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 6/29/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

1082 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

1081 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6 (Firmware)
Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon 6/29/2012 ANSI X9.31
[ AES-128Key  ]

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1080 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
ARMv7 w/ Android Ice cream sandwich 4.0 6/29/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

09/21/12: Updated implementation information;

1079 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung Kernel Cryptographic Module

Version SKC1.4.1
MSM8260 1.2 GHz (51,7,1,04d,0) w/ Android Ice cream sandwich 4.0 6/29/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

09/21/12: Updated implementation information;
01/17/13: Updated implementation information;

1078 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5; ARMv7 w/ iOS6; Apple A5 (Cortex-A9) w/ iOS 9.3 6/29/2012 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

03/25/13: Added new tested information;
03/27/13: Updated vendor information;

1077 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 6/25/2012 ANSI X9.31
[ AES-128Key  ]

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1076 Ultra Electronics 3eTI
9715 Key West Avenue, Suite 500
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 1.0.1-a (Firmware)
MPC8378E 6/20/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1075 Samsung Electronics Co., Ltd
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung Kernel Cryptographic Module

Version SKC1.4.1
ARMv7 w/ Android Ice Cream Sandwich 4.0 6/13/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/12/12: Updated implementation information;
01/17/13: Updated implementation information;

1074 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1073 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1072 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 3.3(1)SG (Firmware)
Freescale MPC8572E 6/8/2012 ANSI X9.31
[ TDES-2Key  ]

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

06/04/12: Added new tested information;
08/03/12: Updated implementation information;

1071 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Library

Version 5.3.1 (Firmware)
Freescale P2020E 6/7/2012 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Standard operating software for KA-platform switch products."

1070 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CAVIUM Nitrox PX (CN1620)

Part # CN1620-400BG233-P-G
N/A 6/7/2012 ANSI X9.31
[ TDES-3Key  ]

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1069 Samsung Electronics Co., Ltd
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management for Mobile Phones

Version KM1.1
ARMv7 w/ Android Ice Cream Sandwich 4.0 6/7/2012 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices."

10/12/12: Updated implementation information;

1068 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 8.4.4.1(Firmware)
AMD Geode; Intel Pentium 4; Intel Celeron; Intel E7520; Intel Xeon 5500 6/7/2012 ANSI X9.31
[ TDES-3Key  ]

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

06/15/12: Updated implementation information; <06/25/12: Updated implementation information;

1067 Secure Agent
2448 E. 81st Street
Tulsa, OK 74137
USA

-Steve Soodsma
TEL: 918-971-1600
FAX: 918-971-1623

SecureAgent® Software Cryptographic Module

Version 2.2.005
Intel Xeon w/ Solaris 10 6/5/2012 ANSI X9.31
[ AES-128Key  ]

"The Sailib module provides encryption services for the SecureAgent suite of products. The module dynamically links with libgcrypt which provides the cryptographic primitives used by the module."

1066 Christie Digital Systems Canada Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Cryptographic Implementation - SM

Version SM_LIBSSL: 1.0.1-2601 (Firmware)
Xilinx Spartan 6 (XC6SLX45) 6/5/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

ANSI X9.31
[ AES-128Key  ]

"Christie Integrated Media Block"

1065 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
12/18/12: Added new tested information;
12/27/12: Updated vendor information;

1064 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

7600 Series Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8548 5/25/2012 ANSI X9.31
[ TDES-3Key  ]

"IOS cryptographic implementation for the 7600 series routers."

1063 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

5915 Embedded Services Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8358E 5/25/2012 ANSI X9.31
[ TDES-3Key  ]

"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations."

07/18/12: Updated implementation information;
08/01/12: Updated implementation information;

1062 Biscom, Inc.
321 Billerica Road
Chelmsford, MA 01824
USA

-William Ho
TEL: 978.367.3544
FAX: 978.250.2565

-Sharif Rahman
TEL: 510.943.4272
FAX: 866.307.5299

Biscom Cryptographic Library

Version 1.0
Intel Core i5 w/ Windows 2008 Server R2 with Sun JRE 6.0 5/17/2012 ANSI X9.31
[ AES-128Key  ]

"Biscom Cryptographic Library provides cryptographic services for various Biscom products."

01/17/13: Updated implementation information;

1061 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module Cryptographic Engine

Version 1.2.1 (Firmware)
AMCC PowerPC 440EP 5/9/2012 ANSI X9.31
[ AES-256Key  ]

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic."

1060 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.1687
MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7 5/9/2012 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

1059 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

RNG

Version Junos-FIPS 10.4R10 (Firmware)
Intel Pentium M 5/9/2012 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1058 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1057 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1056 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)
Intel Core 2 Duo 5/7/2012 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Mocana Cryptographic Library Version 5.4F."

1055 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0 (Firmware)
Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 4/30/2012 ANSI X9.31
[ AES-128Key  ]

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

1054 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0
Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 4/30/2012 ANSI X9.31
[ AES-128Key  ]

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

05/09/14: Updated implementation information;

1053 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

Open Source Software Institute

Version 1.2.4
Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS 4/30/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/."

1052 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX4004

Version 4.3 (Firmware)
Intel Core 2 Duo 4/30/2012 ANSI X9.31
[ TDES-2Key  ]

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1051 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX5008, GX5108, GX5208

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 ANSI X9.31
[ TDES-2Key  ]

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1050 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX6116

Version 4.3 (Firmware)
Intel Xeon 4/30/2012 ANSI X9.31
[ TDES-2Key  ]

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1049 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX7800, GX7412

Version 4.3 (Firmware)
Intel XEON quad core 4/30/2012 ANSI X9.31
[ TDES-2Key  ]

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1048 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

CryptoAPI_NT Cryptographic Library

Version 1.0
Intel Core 2 Duo w/ Microsoft Windows XP SP3; 3.0 GHZ Intel Pentium D Processor 830 (1CPU) w/ Microsoft Windows XP SP2; Intel Core 2 Duo w/ Windows 7 Ultimate SP1 X86 4/26/2012 ANSI X9.31
[ AES-256Key  ]

"CryptoAPI_NT Cryptographic Library provides cryptographic services for the SafeNet ProtectDrive Cryptographic Engine"

05/10/12: Updated vendor and implementation information;

1047 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-1.2.3 17302 (Firmware)
Freescale MCIMX515DJM8C 4/19/2012 ANSI X9.31
[ AES-128Key  ]

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1046 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

IOS

Version 12.4(25e)JA (Firmware)
Freescale SC1023 4/19/2012 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1045 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC

Version 2.1
Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) 4/19/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application."

1044 Palo Alto Networks, Inc.
3300 Olcott Street
Santa Clara, CA 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

PAN-OS 4.0

Version 4.0.10 (Firmware)
Cavium Octeon MIPS64; Intel Multi Core Xeon 4/19/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series firewalls are multi-chip standalone modules that provide network security by enabling enterprises to see and control applications, users, and content using three unique identification technologies: App-ID, User-ID, and Content-ID."

1043 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer RNG Cryptographic Library

Version 4.0 MR3 (Firmware)
Intel Xeon Quad-Core (Westmere) 10/24/2012 ANSI X9.31
[ AES-128Key  ]

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1042 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)
Part # 4.7
Intel® Pentium Dual-Core 4/19/2012 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1041 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-610

Version 2.1.9 (Firmware)
Part # Armada PXA-610
Armada PXA-610 4/9/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1040 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0
Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The NetCSM provides encryption for all communications between RSA NetWitness services."

1039 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 ANSI X9.62
[( P256  P384  P512  K163  K283  ) (SHA-1) ]

ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

1038 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP V2

Version Version #11-M1005011+Softmask V04 (Firmware) (Firmware)
Infineon SLE66CLX1280PE 3/21/2012 ANSI X9.31
[ TDES-2Key  ]

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

1037 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 ANSI X9.31
[ AES-128Key  ]

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic AES implementation on Intel x86"

1036 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 ANSI X9.31
[ AES-128Key  ]

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the asm AES implementation on Intel x86"

1035 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 3/16/2012 ANSI X9.31
[ AES-128Key  ]

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1034 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 3/16/2012 ANSI X9.31
[ AES-128Key  ]

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel - this tests covers the generic AES implementation on AMD Opteron"

1033 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

Linux Kernel crypto API

Version 2.6.32-220.4.2.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 3/16/2012 ANSI X9.31
[ AES-128Key  ]

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel"

1032 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS®

Version 8.2
Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 3/12/2012 ANSI X9.31
[ AES-256Key  ]

"The Kernel Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/15/12: Added new tested information;
12/27/12: Added new test information;

1031 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

64-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 3/12/2012 ANSI X9.31
[ AES-256Key  ]

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1030 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

32-bit Application Crypto Library for SecureOS®

Version 7.0.1.01
Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; 3/12/2012 ANSI X9.31
[ AES-256Key  ]

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1029 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1028 Juniper Networks, Inc.
1194 North Matilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)
Cavium Octeon 3/12/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1027 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

1026 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

1025 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

1024 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3.1 (Firmware)
Intel IXP465 2/29/2012 ANSI X9.31
[ AES-256Key  ]

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1023 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library

Version 1.2 (Firmware)
Part # NXP P5Cx081 Family
NXP P5Cx081 Family 2/29/2012 ANSI X9.31
[ TDES-2Key  ]

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

1022 NEC Display Solutions, Ltd.
Mita Kokusai Building 4-28, Mita 1-chome
Minato-ku, Tokyo 108-0073
Japan

-Michio Yoshino
TEL: +81-465-85-2413
FAX: +81-465-85-2445

Crypto Module

Version 1.1.2 (Firmware)
AMCC PowerPC 440 2/29/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

ANSI X9.31
[ TDES-2Key  ]

"Image Media Block"

1021 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint C++ Security Library

Version 1.0
Dell Latitude E6400 w/ Cent OS 5 2/23/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"A C++ based library to provide cryptographic functionality for C++ applications."

1020 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: 858-320-9684

Websense Crypto Module Java

Version 1.0
Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 2/21/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software."

1019 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

ANSI X9.31
[ TDES-3Key  AES-256Key  ]

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1018 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 2/21/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

1017 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)
NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

1016 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: +1 858-320-3684

Websense Crypto Module C

Version 1.0
64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 2/7/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions."

1015 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048
USA

-Ed Simon
TEL: (800) 617-2403

Motorola Mobility Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 2/7/2012 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices."

05/14/12: Added new tested information;

1014 Hewlett Packard Enterprise
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 5.2
RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 1/26/2012 ANSI X9.31
[ AES-128Key  ]

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

1013 LogLogic, Inc.
110 Rose Orchard Way, Suite 200
San Jose, CA 95134
USA

-Chima Njaka
TEL: (408) 215-5843

-Phuong Hoang
TEL: (408) 731-7022

Communications Cryptographic Module

Version 1.0
Intel Xeon w/ Oracle Enterprise Linux v5.6 1/26/2012 ANSI X9.31
[ AES-256Key  ]

"The Communications Cryptographic Module establishes a secure, encrypted tunnel between LogLogic appliances for the secure transmission of log data."

02/17/12: Updated implementation information;

1012 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexander Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 6.1
Intel Core i5 2450M w/ Windows 7 64-bit; Intel Core 2 Duo w/ Mac OS X 10.7.2 64-bit 1/19/2012 ANSI X9.31
[ AES-256Key  ]

"SecureDoc Cryptographic Library implements cryptographic algorithms for SecureDoc Cryptographic Module. This Module is utilized by SecureDoc encryption software that delivers full disk encryption and other data protection solutions for General Purpose Computers, laptops and removable media."

1011 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1010 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0
Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/25/12: Updated implementation information;

1009 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/29/2011 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1008 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1
Intel Xeon w/ CGLinux 12/29/2011 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

1007 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

1006 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSLl-098j-x86-64

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

1005 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32

Version 0.9.8j-0.20.1
Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

1004 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

1003 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1.1 (Firmware)
Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

1001 Q1 Labs
890 Winter Street, Suite 230
Waltham, MA 02451
USA

-Ellen Knickle
TEL: 506-444-6870
FAX: 506-459-7016

-Peter Clark
TEL: 506-635-4900
FAX: 506-459-7016

Cryptographic Security Kernel (CSK)

Version 1.0
Intel Xeon w/ CentOS 5.7; Intel Xeon w/ RHEL 5.7 12/16/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

1000 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #1

Version 1.00.00 (Firmware)
AMCC PowerPC 12/16/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

999 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Jerry Lin
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 1.0 (Firmware)
ARM SecurCore SC300 12/16/2011 ANSI X9.31
[ TDES-2Key  AES-256Key  ]

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen"

02/01/13: Added new tested information;

998 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)
StrongARM II 80219 12/16/2011 ANSI X9.31
[ TDES-3Key  ]

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

997 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #2

Version 1.00.00 (Firmware)
AMCC PowerPC 12/16/2011 ANSI X9.31
[ AES-128Key  ]

"The FiberLogic Cryptographic Library #2 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

996 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS RNG Cryptographic Library

Version 4.3 (Firmware)
Intel Xeon; Intel Xeon LC Series; Intel Xeon L series; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible SoC; Intel EP80579 12/16/2011 ANSI X9.31
[ AES-128Key  ]

"This focuses on the firmware implementation of the Fortinet FortiOS RNG Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

995 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

994 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-20.el6
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

993 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/19/12: Updated implementation information;

992 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/23/12: Updated implementation information;

991 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-9.el6_2.2
AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/23/12: Updated implementation information;

990 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

989 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-20.el6
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

988 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-9.el6_2.2
Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/19/12: Updated implementation information;

987 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 5.5 Cryptographic Library

Version 1.12.1 (Firmware)
AMD Opteron Shanghai Quad Core; Intel P4 Xeon w/ SGOS v5.5; Intel Celeron w/ SGOS v5.5 12/13/2011 ANSI X9.31
[ TDES-2Key  ]

"The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series."

986 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

LibGCrypt

Version 1.4.4 (Firmware)
Intel Xeon 12/13/2011 ANSI X9.31
[ AES-128Key  ]

"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module."

12/22/11: Updated implementation information;

985 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0
Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;

984 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunnil Amanna
TEL: (916) 785 1183
FAX: (916) 785 1103

HP W*-15 Cryptographic Library

Version 5.3.1
ARM 11 core w/ Integrity 5.0 11/22/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Standard operating software for W*-platform switch product."

12/01/11: Updated implementation information;
03/06/12: Updated implementation information;

983 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

OpenSSL

Version 0.9.8e (Firmware)
Intel Xeon 11/22/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module."

12/22/11: Updated implementation information;

982 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM43382
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 11/17/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

981 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1
Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

980 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Avcrypto

Version 1.0.0c (Firmware)
Intel Xeon Nehalem (AES-NI); Intel Celeron; Intel Core 2 Duo 11/17/2011 ANSI X9.31
[ AES-128Key  ]

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

979 Fujitsu limited
4-1-1 Kamikodanaka
Nakahara-ku
Kawasaki, Kanagawa 211-8588
Japan

-Eugene Owens
TEL: 408-746-6486
FAX: 408-746-8016

-Hiroyuki Miura

ETERNUS DX400/DX8000 Controller Module

Version V20L80 (Firmware)
Intel(R) Xeon(R) 11/9/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"ETERNUS DX400/DX8000 Controller Module is a module which manages the whole disk storage system. In order to prevent a data leakage by removal of disks, the disk encryption mechanism encrypts data on the disks. This encryption function is valid if the Disk Encryption mechanism is activated through GUI."

12/23/11: Added new tested information;
01/17/12: Updated vendor PCO and implementation information;

978 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA36775
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

977 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA36775
Part # 5694-A01
IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and"

976 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0
CGLinux w/ Intel Xeon 10/31/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

975 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)
StrongARM 80219 10/31/2011 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

974 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS RNG Crytpographic Library

Version 4.0 MR3(Firmware)
Intel Xeon E Series 10/31/2011 ANSI X9.31
[ AES-128Key  ]

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

973 Hewlett-Packard (TippingPoint)
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-432-2907

TippingPoint S6100N Intrusion Prevention System (IPS) Firmware

Version 3.2.1.1639 (Firmware)
NetLogic XLR 10/31/2011 ANSI X9.31
[ TDES-3Key  ]

"The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

972 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL Module

Version 6.1.4.5 (Firmware)
RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 10/31/2011 ANSI X9.31
[ AES-128Key  ]

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

971 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Tom Mckinney
TEL: 631-738-3586
FAX: 631-738-4164

Fusion_SSL_FIPS.lib

Version 1.00.0.0.1
ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 10/31/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government"

11/01/11: Update implementation information;

970 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL AP Module

Version 6.1.4.5 (Firmware)
Atheros AR5312; IDT79RC3234; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560 10/31/2011 ANSI X9.31
[ AES-128Key  ]

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

07/15/13: Updated implementation information;

969 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS Crypto Module

Version 6.1.4.5 (Firmware)
RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 10/31/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

07/15/13: Updated implementation information;

968 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)
Intel 80219 (ARM V5T) 10/18/2011 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

967 InZero Systems
13755 Sunrise Valley Drive, Suite 750
Herndon, VA 20171
USA

-Warren Brown
TEL: 703-636-2048 Ext 532
FAX: 703-793-1805

-Al Donaldson
TEL: 703-636-2048 Ext 517
FAX: 703-793-1805

InZero Gateway

Version 2.80.0.38 (Firmware)
PowerQUICC MPC8349EA 10/18/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance."

09/10/12: Updated implementation information;

966 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519)888-7465 x72921
FAX: (519)888-9852

BlackBerry Cryptographic Library

Version 2.0.0.10
Intel Core 2 Duo Processor on General Purpose Computer w/ Windows XP Professional 2002 SP3 10/18/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products."

965 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 4.4.1(Firmware)
Intel® Xeon 10/18/2011 ANSI X9.31
[ AES-256Key  ]

"The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents."

05/08/12: Updated implementation information;

964 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

Kernel Crypto Library for SecureOS

Version 8.2 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 10/13/2011 ANSI X9.31
[ AES-256Key  ]

"The Kernel Crypto Library for SecureOS® is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

963 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0 (Firmware)
Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core 10/13/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

962 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1
ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

961 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - user space

Version 5.6.0
Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

11/09/11: Add new tested information;

960 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 4xx

Version 5.6.0
Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware 10/13/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn."

11/18/11: Add new tested information;

959 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert User-Space Cryptographic Library

Version 1.0
Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 ANSI X9.31
[ AES-256Key  ]

"The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implementation information;

958 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3 (Firmware)
Intel IXP465 10/6/2011 ANSI X9.31
[ AES-256Key  ]

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

957 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (user)

Version 1.00 (Firmware)
Freescale 7448 PowerPC; IBM 750CL 10/6/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

956 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint Java Security Library

Version 2.0
Dell Latitude E6400 w/ Cent OS 5 10/6/2011 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"A java based library to provide cryptographic functionality for java applications."

955 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0
IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

954 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Angelos Kottas
TEL: 415-738-2753

-John Roberts
TEL: 415-738-2810

Scanner Cipher Engine

Version 1.0
Intel Xeon w/ CentOS 5.5 9/30/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

02/17/12: Updated implementation information;
10/05/12: Updated implementation information;

953 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1
ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

952 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)
Intel® Pentium Dual-Core 9/30/2011 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

951 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Len Galasso
TEL: 408-222-5000

-Lei Poo
TEL: 408-222-5000

hana_bcm_microcode_production

Version 3.00.02 (Firmware)
Part # 88i1248
88i1248 9/22/2011 ANSI X9.31
[ AES-128Key  ]

"The HANA3 ASIC is a SAS-based, three-lifecycle, rotating media controller, the security portion of which containing HASH, AES, Entropy and Modular Arithmetic (ZMODP) hardware accelerators, along with DRBG and RSA hybrid (hardware/firmware) services. The DRBG is compliant with ANSI 9.31. RSA is compliant with PKCS #11."

950 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

Cisco 881W/GW AP IOS

Version 12.4(25d)JA1 (Firmware)
Freescale MPC8343A 9/20/2011 ANSI X9.31
[ TDES-2Key  ]

"The embedded WLAN Access Point module (ap801) inside C881W and C881GW provides wireless funcationality for the routers."

949 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 ANSI X9.62
[( P256  P384  P512  K163  K283  ) (SHA-1) ]

ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

948 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN Series Crypto Library

Version 0.9.8 (Firmware)
Motorola Freescale MPC8280 (PPC32) 9/20/2011 ANSI X9.31
[ AES-256Key  ]

"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products."

947 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)
StrongARM-11 80200 600 MHz 9/6/2011 ANSI X9.31
[ TDES-3Key  ]

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

946 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

945 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Routing Engine

Version 11.2R1 (Firmware)
Cavium Octeon 9/6/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

944 N/A N/A N/A 8/24/2011 N/A
943 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

942 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RNG Component

Version RNG_JCOP_242_R0 (Firmware)
Part # NXP P5CD081 Family
NXP P5CD081 Family 8/18/2011 ANSI X9.31
[ TDES-3Key  ]

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

941 ChaseSun Information Security Technology Development (Bejing)., Ltd.
Building B, Shumazhuangyuan
No. 1 Disheng West Street, BDA
Beijing, 100176
P.R. China

-Peng Sun
TEL: +86 10 87129374
FAX: +86 10 87129374

DCI Audio/Video Decoder Card Crypto Library

Version 1.0 (Firmware)
Marvell 88AP303 8/18/2011 ANSI X9.31
[ AES-128Key  ]

"DCI Audio/Video Decoder Card Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA and RNG. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card."

03/27/13: Updated vendor information;

940 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

939 Green Hills Software
19415 Deerfield Avenue Suite 204
Lansdowne, VA 20176
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-3915

ISS HA-ECT

Version v1.0.4
Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5 8/16/2011 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

ANSI X9.62
[( P256  P384  P512  ) (SHA-1) ]

"Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)"

938 SenSage
1400 Bridge Parkway
Suite 202
Redwood City, CA 94065
USA

-Brad Kekst
TEL: (415) 215-3567
FAX: (650) 631-2810

-Rao Yendluri
TEL: (650) 830-0484
FAX: (650) 631-2810

SenSage CryptoCore Module

Version v1.0
Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; 8/16/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function."

937 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1
Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

936 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.4fm
ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 8/3/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

05/14/12: Added new tested information;

935 Trend Micro Inc.
40 Hines Road
Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613 599 4505 x 2306
FAX: 613 599 8191

-Allan MacPhee
TEL: 613 599 4505 x 2289
FAX: 613 599 8191

Trend Micro Cryptographic Module - Deep Security Manager

Version 7.5
Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit) 8/3/2011 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components."

934 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0
Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
09/14/11: Add new tested information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

933 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Software Library

Version 1.0.0 (Firmware)
Intel Xeon X5570; Intel Xeon X5550; Intel Xeon E5540; Intel Xeon E5520; Intel Xeon E5620; Intel Xeon E31270; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon X5690 8/3/2011 ANSI X9.31
[ TDES-2Key  ]

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

03/26/12: Added new tested information;

932 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Crypto Library

Version 1.0 (Firmware)
Cisco Yeti-II Power-PC 405 8/3/2011 ANSI X9.31
[ TDES-3Key  ]

"IOS cryptographic implementation for Catalyst 3000 line of products"

931 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

RSA SSL-Cme

Version 1.1.0 (Firmware)
Texas Instruments TNETV1050 MIPS 8/3/2011 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

930 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

OpenSSL

Version 0.9.8k (Firmware)
Texas Instruments TNETV105x MIPS; Broadcom BCM1193 8/3/2011 ANSI X9.31
[ AES-128Key  ]

"OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations."

929 Samsung Electronics Co., Ltd
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management Module for Tablets

Version LK2.6.36.3_AHC_KM1.0
ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1; 8/3/2011 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices. "

11/17/11: Update implementation information;

928 Samsung Electronics Co., Ltd
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Key Management Module for Mobile Phones

Version LK2.6.35.7_AGB_KM1.0
ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 8/3/2011 ANSI X9.31
[ AES-128Key  ]

"General purpose Key derivation and authentication services library for Linux used by Samsung devices. "

11/17/11: Update implementation information;

927 Data-Pac Mailing Systems Corp.
1217 Bay Road
Webster, NY 14580
USA

-Ken Yankloski
TEL: 585.787.7074
FAX: 585.671.1409

-John Keirsbilck
TEL: 585.787.7077
FAX: 585.671.1409

Data-Pac iButton PSD

Part # MAXQ1959B-F50#
N/A 8/3/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

"The Data-Pac MAXQ1959B-F50# Postal Security Device (PSD) is an embedded cryptographic module used for postage evidencing. The PSD complies with FIPS 140-2 standards and postal requirements to support the USPS IBI program, including strong cryptographic and physical security for the protection of postal funds."

926 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)
Strong Arm II (80219) 7/14/2011 ANSI X9.31
[ TDES-2Key  ]

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

925 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)
Strong Arm II (80219) 7/14/2011 ANSI X9.31
[ TDES-2Key  ]

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

924 Advantor Systems, LLC
12612 Challenger Pkwy, Suite 300
Orlando, FL 32826
USA

-Chuck Perkinson
TEL: 407.926.6960
FAX: 407.857.1635

Infraguard Processor Module (IPM)

Part # 1.4.4
N/A 7/14/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The Infraguard Processor Module (IPM) is a mult-chip, embedded, plug-in encryption module coated with an opaque, tamper evident material. "

923 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)
BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

922 Samsung Electronics Co., Ltd
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Mobile Phones

Version LK2.6.35.7_AGB_V1.2
ARMv7 Processor w/ Linux Kernel 2.6.35.7 and Android Gingerbread version 2.3.4 7/11/2011 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implementation information;

921 Samsung Electronics Co., Ltd
416 Maetan 3-Dong Youngtong Gu
Suwon, Gyeonggi 152-848
South Korea

-Ross Choi
TEL: 972-761-7628

-Bumhan Kim
TEL: +82-10-4800-6711

Samsung FIPS Cryptographic Module for Tablets

Version LK2.6.36.3_AHC_V1.2
ARMv7 Processor w/ Linux Kernel 2.6.36.3 and Android Honeycomb version 3.1 7/11/2011 ANSI X9.31
[ AES-128Key  ]

"General purpose Cryptographic services available for Linux kernel used by Samsung devices to provide secured services."

10/27/11: Update implementation information;
11/17/11: Update implmentation information;
11/29/11: Updated implementation information;

920 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

919 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

918 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-5.el6_1.2
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

917 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R70.1
Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 ANSI X9.31
[ TDES-2Key  ]

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

916 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-5.el6_1.2
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

915 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-5.el6_1.1
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

914 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-10.el6_1.4
AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

913 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

912 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-10.el6_1.4
Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

911 Hewlett Packard Enterprise
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785 1103

HP K.15 Cryptographic Library

Version 5.3.1
Freescale 8540 w/ Integrity 5.0 7/11/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Standard operating software for K-platform switch products."

910 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v
Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

909 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

RNG

Version Junos-FIPS 10.4R5
Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 6/29/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

908 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM08418
Part # 5741-A08
System z10 Enterprise Class processor w/ IBM z/VM V6.1 6/29/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

907 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8H128D32CP Security Chip

Version V1.0 (Firmware)
8-bit NationZ Security IC 6/22/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Z8H128D32CP chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

906 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32H320TP Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Z32H320TP chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

905 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8D256 Security Chip

Version V1.0 (Firmware)
8-bit NationZ Security IC 6/22/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Z8D64 chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

904 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32D1024 Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Z32D1024 chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

903 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Shaowei Chen

NationZ Z32H256D40CPR Security Chip

Version V1.0 (Firmware)
32-bit NationZ Security IC 6/22/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Z32H256D40CPR chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

902 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

901 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA34156
Part # 5694-A01
IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

900 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 1.0.0 (Firmware)
Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon E5690; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687; Intel Xeon E5-2690; Intel Xeon E5-1650; Intel Xeon E5-1650; Intel Xeon E5-2697 6/16/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/14/11: Add new tested information;
04/09/12: Added new tested information;
12/12/12: Added new tested information;
07/01/13: Added new tested information;
05/19/15: Added new tested information;

899 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Yoko Enokida
TEL: (408) 222-5000

Monet2.0-FW-RNG-Crypto-Lib

Version 1.0 (Firmware)
88SS9187 6/16/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"Marvell''s Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. It integrates an AES-256 HW engine to support Full Drive Encryption (FDE), as well as a single-chip securit"

898 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version SPYCOS 3.0 FUP 1 v1.0 (Firmware)
Part # 8800740013F
SPYRUS SPYCOS 3.0 6/16/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

897 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version SPYCOS 3.0 FUP 1 v1.0 (Firmware)
Part # 8800740012F
SPYRUS SPYCOS 3.0 6/16/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

896 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version SPYCOS 3.0 FUP 1 v1.0 (Firmware)
Part # 8800740010F
SPYRUS SPYCOS 3.0 6/16/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

895 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version SPYCOS 3.0 FUP 1 v1.0 (Firmware)
Part # 880074009F
SPYRUS SPYCOS 3.0 6/16/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

894 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version SPYCOS 2.4 FUP 3 v1.32 (Firmware)
Part # 880074007F
SPYRUS SPYCOS 2.4 6/16/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

893 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version SPYCOS 2.4 FUP 2 v1.48 (Firmware)
Part # 880074006F
SPYRUS SPYCOS 2.4 6/16/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

892 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #2

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

891 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 1.6 (Firmware)
Netlogic XLR; Netlogic XLS 6/16/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

890 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Yoko Enokida
TEL: (408) 222-5000

Monet2.0-FW-RNG-Crypto-Lib

Version 1.0 (Firmware)
88SS9187 6/16/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"Marvell''s Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. It integrates an AES-256 HW engine to support Full Drive Encryption (FDE), as well as a single-chip securit"

889 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX AES Core

Version 1.0 (Firmware)
Modelsim 6.4a Verilog simulator 6/7/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The ZyFLEX AES Core is a comprehensive hardware IP implementation of AES in synthesizable Verilog code. The core can be synthesized as encryption engine, decryption engine or encryption/decryption engine, and can be targeted at commercial FPGAs or ASIC implementation."

888 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX Crypto Library

Version 1.0 (Firmware)
NIOS2 (Altera FPGA embedded processor) 6/7/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network."

887 Nexgrid
4444 Germanna Hwy
Locust Grove, VA 22508
USA

-Thomas McLure
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

-Haim Shaul
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

ecoNet OpenSSL Cryptographic Implementation

Version 1.2.2 (Firmware)
Atheros AR7141 6/7/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring."

886 N/A N/A N/A 6/7/2011 N/A
885 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Module

Version 11.5.1 (Firmware)
Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 6/7/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

10/11/11: Add new tested information;
03/01/12: Update implementation information;

884 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.4 (Firmware)
Bluefly Processor 6/7/2011 ANSI X9.31
[ AES-256Key  ]

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

883 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Brian Justice
TEL: 434-455-9586

Harris Corporation UAC MPC860 Software Security Library

Version R1A (Firmware)
Freescale MPC860P 5/24/2011 ANSI X9.31
[ AES-256Key  ]

"MPC860 software library for AES encryption and decryption for Harris Corporation Interop Gateway Applications."

05/23/11: Update implementation information;

882 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: (562) 986-9105
FAX: (562) 986-9205

RNG Library

Version 4.005.1
Pentium Dual Core w/ Microsoft Windows 7; Pentium Dual Core w/ Microsoft Windows Server 2008 5/24/2011 ANSI X9.31
[ AES-128Key  ]

"The Scpd_net.dll provides communication services to Mercury Security Corporation''s access control products."

07/12/11: Update implementation information;

881 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix Libgcrypt

Version 1.4.4 (Firmware)
AMD Geode; Intel Celeron 5/24/2011 ANSI X9.31
[ AES-128Key  ]

"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information"

880 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Software crypto implementation for Cisco 5940

Version 15.2(3)GC (Firmware)
Freescale MPC8548E 5/24/2011 ANSI X9.31
[ TDES-3Key  ]

"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card"

07/02/12: Updated implementation information;
02/01/13: Updated implementation information;

879 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: 650-427-1902
FAX: 650-427-5001

VMware View PCoIP Cryptographic Engine

Version 1.0
Intel® Xeon® EM64T w/ Microsoft® Windows® XP; Intel® Xeon® EM64T w/ Red Hat Enterprise Linux 5.1 5/12/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The PCoIP Cryptographic Module provides TLS and cryptographic services for protecting data traffic between a VMware View Client and a VMware View Server."

878 Samsung Electronics Co., Ltd.
San #16 Banwol-Dong
Hwasung-City, Gyeonggi-Do 445-701
Korea

-Timothy Markey
TEL: 1-408-544-5517

-JIsoo Kim
TEL: 82-31-208-3870

PM810 SED

Version 1.0 (Firmware)
S3C29MAX01 5/12/2011 ANSI X9.31
[ AES-256Key  ]

"SAMSUNG SSD PM810 SED FIPS 140 Module provides high-performance AES-256 cryptographic encryption and decryption of the data stored in NAND Flash via SATA interface, with up to 250MB/sec sequential read and 220MB/sec sequential write rates. The PM810 supports both the ATA Security Feature Set and TCG Opal SSC."

877 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Paul Enman
TEL: 830-980-9782 x1344
FAX: 830-438-8782

EXP9000

Version 4.0.0 (Firmware)
Part # 9750-2075
Amcc PowerPC 5/12/2011 ANSI X9.31
[ AES-128Key  ]

"The EXP9000 cryptographic module provides secure encryption, storage, and transmmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)."

876 SZZT Electronics Co., Ltd.
SZZT Electronic Industrial Park
Jiazitang, Songbai Road
Guangming New District
Shenzhen, Guangdong Province 518132
China

-Yunchuan Qin
TEL: 86-731-85834275
FAX: 86-755-26490099

ZTA100 Encryption Library

Version ZTA100FWLIB.0.1 (Firmware)
VCS-MX Version D2009-12 Simulator 5/12/2011 ANSI X9.62
[( P192  P224  P256  P384  P512  ) (SHA-1) ]

ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services."

875 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)
Intel Xeon E5640 5/5/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

874 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (OpenSSL Cryptographic Library)

Version 1.2 (Firmware)
Intel Xeon 5/5/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS."

873 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M. Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3
Motorola PowerPC 750GX w/ VxWorks 6.7 5/5/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

872 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)
Intel Xeon E5660 4/27/2011 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

871 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

Version 10.4R3 and 10.4R4 (Firmware)
Cavium Octeon; 4/27/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. "

08/01/11: Update implementation information;
11/07/11: Update implementation information;

870 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG520M, SSG550M
Cavium Nitrox-lite 4/20/2011 ANSI X9.31
[ TDES-3Key  ]

"The SSG-520M and SSG-550M are high-performance security platforms."

869 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-320M, SSG-350M
Cavium Nitrox-lite 4/20/2011 ANSI X9.31
[ TDES-3Key  ]

"The SSG-320M and SSG-350M are high-performance security platforms."

868 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)
Part # SSG-5, SSG-20
Intel IXP625 4/20/2011 ANSI X9.31
[ TDES-3Key  ]

"The SSG5 and SSG20 are high-performance security platforms."

867 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)
Part # SSG-140
Intel IXP2325 4/20/2011 ANSI X9.31
[ TDES-3Key  ]

"The SSG-140 is a high-performance security platform."

866 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)
Part # NS-5200, NS-5400
Gigascreen 3 4/20/2011 ANSI X9.31
[ TDES-3Key  ]

"The ISG 1000 and 2000 are high-performance security platforms."

865 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)
Part # ISG1000/ISG2000
Gigascreen 3 4/20/2011 ANSI X9.31
[ TDES-3Key  ]

"The ISG 1000 and 2000 are high-performance security platforms."

864 Absolute Software
Suite 1600, Four Bentall Centre
1055 Dunsmuir Street
PO Box 49211
Vancouver, BC V7X 1K8
Canada

-Tim Parker
TEL: (604) 730-9851 x194
FAX: (604) 730-2621

-Dale Quantz
TEL: (408) 825-9417

Absolute Encryption Engine

Version 1.4.0.46
Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows 7; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows XP; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 32-bit Microsoft Windows Vista; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 64-bit Windows Vista; Intel Core i7-870 w/VT (2.93GHz 8MB L3 Cache) w/ 64-bit Microsoft Windows Server 2008; Intel Core i7-870 w/VT (2.93GHz 8MB L3) w/ 32-bit Red Hat Enterprise Linux 6; 2.4GHz Intel Core 2 Duo 2GB Memory w/ 32-bit Mac OSX v10.6.7 4/8/2011 ANSI X9.31
[ AES-128Key  ]

"The Absolute Encryption Engine provides Absolute Software products a standard platform for encrypted communications between remote devices and a monitoring center. For details, see www.absolute.com."

12/16/11: Updated implementation information;

863 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6
ARMv7 w/ QNX Neutrino 6.6 ;  Intel Celeron N2820 w/ QNX Neutrino 6.6; Freescale P1010 w/ QNX Neutrino 6.5 4/8/2011 ANSI X9.62
[( P192  P256  P384  P512  K163  K283  ) (SHA-1) ]

ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

02/25/15: Added new tested information;

862 BlackBerry Limited
BlackBerry B
2200 University Ave. E
Waterloo, Ontario N2K 0A7
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6
ARMv7 w/ BlackBerry Tablet OS ;  The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets, and BlackBerry smartphones running BB10 OS. 4/8/2011 ANSI X9.62
[( P192  P256  P384  P512  K163  K283  ) (SHA-1) ]

ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

861 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec SymCrypt Cipher Engine

Version 1.0
Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit 3/31/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

860 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiMail RNG Cryptographic Library

Version 4.0 (Firmware)
Intel® Xeon™ 3/31/2011 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet FortiMail RNG Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS."

859 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 301-233-4711

Openssl-fips-1.2

Version 1.2
Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) 3/31/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

858 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000
FAX: 408-745-2100

-Bishakha Banerjee
TEL: 408.745.2000
FAX: 408.745.2100

MS-PIC Software Library

Version JUNOS_104
XLR 732 w/ JUNOS Microkernel; XLR 532 w/ JUNOS Microkernel 3/14/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks® Multiservices PIC (MS-PIC) are modules that supply hardware accerleration for an array of packet processing-intensive services in the M Series and T Series router."

857 TechGuard Security
743 Spirit 40 Park Drive
Suite 206
Chesterfield, MO 63005
USA

-David Maestas
TEL: 636.489.2230

TechGuard PoliWall Cryptographic Userspace Module

Version v1.0 (Firmware)
Intel Atom D510 1.66 Ghz, 1M Cache; Intel Xeon X3430 2.4 Ghz, 8M Cache, Turbo; 2X Intel Xeon E5620 2.4 Ghz, 12M Cache, Turbo, HT 3/14/2011 ANSI X9.31
[ AES-256Key  ]

"The TechGuard PoliWall Cryptographic Userspace Module provides user-space cryptographic services for the PoliWall-CCF systems. The module performs the cryptographic functions used to establish SSL connections, verify digital signatures of firmware and encrypted private keys in the on-disk keystore."

856 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)
Intel XScale IXP425 3/14/2011 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

855 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

854 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL V1.0 (Firmware)
AMCC PPC440EPX 3/8/2011 ANSI X9.31
[ TDES-2Key  ]

"AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC"

853 N/A N/A N/A 3/8/2011 N/A
852 N/A N/A N/A 3/8/2011 N/A
851 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)
StrongARM 80xxx 2/24/2011 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

850 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T3 (Firmware)
Intel 82576 2/24/2011 ANSI X9.31
[ TDES-3Key  ]

"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

849 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR processor 2/24/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

848 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.3 (Firmware)
Bluefly Processor 2/24/2011 ANSI X9.31
[ AES-256Key  ]

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

847 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)
RMI XLR 2/24/2011 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

846 Xceedium, Inc.
30 Montgomery Street
Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

-Ryan Maple

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1 (Firmware)
Intel Core(TM) 2 Duo 2/3/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s."

845 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Lisa Partridge
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: 805-583-2874
FAX: 805-583-0124

XYGATE(R) /ESDK

Version 3.3.2
MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 2/3/2011 ANSI X9.31
[ TDES-2Key  ]

"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME."

844 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Michael Cox
TEL: 601-605-3205
FAX: 601-510-9080

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.1 (Firmware)
Intel® Xeon™ 1/26/2011 ANSI X9.31
[ AES-128Key  ]

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

843 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

842 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

841 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint 10

Version 3.1.4 (Firmware)
Intel Celeron-M 600MHz 1/26/2011 ANSI X9.31
[ TDES-3Key  ]

"The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

840 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Celeron

Version 3.1.4.1427 (Firmware)
Intel Celeron 1/26/2011 ANSI X9.31
[ TDES-3Key  ]

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/02/11: Update implementation information;
04/27/11: Update implementation information;

839 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Core2Duo

Version 3.1.4.1427 (Firmware)
Intel Core 2 Duo 1/26/2011 ANSI X9.31
[ TDES-3Key  ]

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/01/11: Update implementation information;
04/27/11: Update implementation information;

838 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation

Version 3.2.0.1530 (Firmware)
NetLogic XLR 1/26/2011 ANSI X9.31
[ TDES-3Key  ]

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/10/11: Update implementation information;
04/27/11: Update implementation information;

837 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358-9-2520-5548
FAX: +358-9-2520-5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9
Intel Pentium D w/ Red Hat Enterprise Linux 5 1/26/2011 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 32-bit Linux kernel object. When loaded into computing system memory, it resides at the kernel mode level of the Linux OS and provides a set of cryptographic services accessible through a C-language API."

836 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

Teleconsole E Cipher Engine

Version 2.0 (Firmware)
Intel Core 2 Quad 1/6/2011 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

02/22/11: Update implementation information;

835 Samsung Electronics
416, Maetan-3Dong, Paldal-Gu,
Suwon, Kyungki-Do 443 742
South Korea

-Wable R.U.
TEL: +91 4181 9999 x 5057
FAX: +91 4181 9000

SAMSUNG SHP RNG

Version 1.0
ARM 1176JZF-S w/ Nucleus; ARM Cortex A8 w/ Nucleus 12/27/2010 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The cryptographic library APIs is software implementation of the cryptographic algorithm. These APIs provide advanced cryptographic functionality to Samsung mobile handsets."

834 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Bill Rettig
TEL: 301-944-1336

-Chris Guo

3e-030-2 Version 4.0 Security Server

Version 4.0
Intel® Core 2 Xeon[tm] Quad Core w/ Linux 12/27/2010 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods."

833 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.5.27 (Firmware)
Intel® Core 2 Xeon[tm] Quad Core 12/27/2010 ANSI X9.31
[ AES-256Key  ]

"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks"

832 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

TCS6U4W Cipher Engine

Version 2.0 (Firmware)
Intel Atom 12/27/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

831 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548
FAX: +358 9 2520 5001

F-Secure Kernel Mode Cryptographic Driver

Version 2.3.9
Intel Pentium D w/ Windows Server 2008 with Service Pack 2 12/27/2010 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"F-Secure Kernel Mode Cryptographic Driver is a FIPS 140-2 Level 1 validated software module, implemented as a 64-bit Windows export driver. When loaded into computing system memory, it resides at the kernel mode level of the Windows OS and provides a set of cryptographic services accessible by other kernel mode drivers through a C-language API."

830 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB RNG Core-S

Version 1.0.0 (Firmware)
Part # NA
SH-4A w/ Linux kernel 2.6 12/27/2010 ANSI X9.31
[ AES-128Key  ]

"Sony IMB RNG Core-S is the software module for digital cinema system."

829 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB RNG Core-C2

Version 1.0.0 (Firmware)
Part # Altera Cyclone III FPGA
Altera Cyclone III FPGA 12/27/2010 ANSI X9.31
[ AES-128Key  ]

"Sony IMB RNG Core-C2 is the firmware module for digital cinema system."

828 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB RNG Core-C

Version 1.0.0 (Firmware)
Part # NA
Altera Cyclone III FPGA 12/27/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Sony IMB RNG Core-C is the firmware module for digital cinema system."

827 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Security Module Firmware

Version 1.2.0 (Firmware)
AMCC PowerPC 440EP 12/16/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

ANSI X9.31
[ TDES-2Key  ]

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

826 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.2.2
ARM 7 w/ Android 2.2 12/16/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

04/05/11: Update implementation information;

825 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM LTO Ultrium 5 Cryptographic Firmware Library

Version 1.0 (Firmware)
IBM PowerPC 405 12/16/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive."

824 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM LTO Ultrium 5 Cryptographic Firmware Library

Version 1.0 (Firmware)
IBM PowerPC 405 12/16/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive."

823 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T2Aand 15.1(2)T3 (Firmware)
Freescale MPC8358E; Freescale MPC8572E; Cavium Octeon Processor 12/6/2010 ANSI X9.31
[ TDES-3Key  ]

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

07/12/11: Add new tested implementation information;

822 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation - FPGA

Version 2.0 (Firmware)
Xilinx Spartan FPGA 12/6/2010 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Cryptographic Implementation suite (AES, SHA, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

821 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.0 (Firmware)
Intel Core(TM) 2 Duo 11/23/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

820 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Payeeton Library for MX11E25664E

Version 1.0 (Firmware)
Mxtran MX11E25664E 11/16/2010 ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor."

819 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

ANSI X9.62
[( ) ]

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/25/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/12/11: Update implementation information;

818 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

RNG-B 2.1.0

Part # P4080
N/A 11/16/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Freescale''s RNG-B 2.1.0 is included in multiple QorlQ Integrated Communications Processors and StarCore DSPs, including: P4080, P3041, P5020, P2040, P1010, P1023, and PSC9131."

817 Rockwell Collins, Inc.
400 Collins Road, MS 183-100
Cedar Rapids, IA 52411
USA

-Verl Day
TEL: 319-295-8545

-Ron Broden
TEL: 319-263-1116

DVP Crypto

Version 811-4562-004 (Firmware)
Analog Devices BF561 11/16/2010 ANSI X9.62
[( P384  ) (SHA-1) ]

"The Rockwell Collins DVP-200 Digital Voice Privacy processor provides a unique combination of data and voice privacy with crystal-clear audio quality that is fully compatible with HF, VHF, UHF and other narrowband communications channels."

06/14/11: Add new tested information; update vendor information;
05/30/14: Updated implementation information;

816 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 3.0.0
Intel Xeon w/ rPath linux 2.6.29 64-bit 10/26/2010 ANSI X9.31
[ AES-128Key  ]

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

815 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.10.30
Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 10/26/2010 ANSI X9.31
[ AES-128Key  ]

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

814 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.10.30
AMD Opteron(R) w/ NewStart CGS Linux V3 10/26/2010 ANSI X9.31
[ AES-128Key  ]

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

813 ActivIdentity, Inc.
6623 Dumbarton Circle
Fremont, CA 94555
USA

-Jean-Luc Azou
TEL: 510-574-1738
FAX: 510-574-0101

Cryptographic Module for F5 and C5

Version 1.7.0.4
ARM920Tid w/ Technologic Systems(R) TS-Linux 10/26/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation."

812 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Tom Nguyen
TEL: 847-576-2352

MOTOROLA_KVL4000_PIKE2_PRNG

Version R01.00.00 (Firmware)
Part # 51009397004
Motorola, Inc. 51009397004 10/18/2010 ANSI X9.31
[ TDES-2Key  ]

"The KVL 4000 PIKE2 provides security services for the KVL 4000. The KVL 4000 is a portable key distribution device that consists of a Personal Digital Assistant (PDA) and Security Adapter that connects to the PDA."

811 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2f (Firmware)
Freescale 7448 PowerPC 10/18/2010 ANSI X9.31
[ TDES-2Key  ]

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs."

11/05/10: Update implementation information;

810 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 3.0.0
Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 10/18/2010 ANSI X9.31
[ AES-128Key  ]

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

809 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 10/18/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

808 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 10/18/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

807 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM RNG

Version 1.0
Intel Xeon E5640 w/ CentOS v4.3 10/4/2010 ANSI X9.31
[ TDES-2Key  ]

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

806 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-221-5079

Luna K5 Cryptographic Library

Version 4.7.2 (Firmware)
StrongARM II (80219) 9/27/2010 ANSI X9.31
[ TDES-2Key  ]

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

805 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Cisco Secure ACS Module (cryptolib)

Version 1.1, 1.2 and 1.3
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 ANSI X9.31
[ TDES-2Key  ]

"General purpose cryptographic library"

04/13/11: Update implementation information;
06/08/12: Updated implementation information;

804 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81-46-202-8074
FAX: +81-46-202-6304

Sony Security Module FIPS186-2 RNG Core

Version 1.0.0 (Firmware)
Altera Stratix II FPGA 9/27/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Sony Security Module FIPS186-2 RNG Core is the firmware module for digital cinema system."

803 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

Cryptographic algorithms used in GGM8000

Version OpenSSL0.9.8.b
Freescale MPC-8568E w/ Motorola, Inc. EOS 9/21/2010 ANSI X9.31
[ TDES-2Key  ]

"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information."

802 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

801 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XS4, XS8, XS12, XS16

Version 4
Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 ANSI X9.31
[ AES-128Key  ]

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

800 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XN4, XN8, XN12, XN16

Version 5
Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 ANSI X9.31
[ AES-128Key  ]

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

799 Ciena Corporation
3500 Carling Ave.
Nepean, Ontario K2H 8E9
Canada

-Mark Kettle
TEL: 613-763-0170
FAX: 613-763-7191

-Bao-Chau Nguyen
TEL: 613-763-2422
FAX: 613-763-1671

Common Resource Card Cipher Engine

Version 4.2f (Firmware)
Power QUICC II 9/9/2010 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

"A hybrid software/hardware/firmware cryptographic module supporting encryption and authentication end-to-end secure services across networks."

798 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David J. Cogley
TEL: 805-549-0161
FAX: 805-549-0163

FIPS Library

Version OpenSSL 0.9.8m (FIPS)(Firmware)
AMCC PPC 460 GT 9/9/2010 ANSI X9.31
[ TDES-2Key  ]

"IMB-1200 HFR, IMB-1000 HFR"

02/21/12: Updated implementation information;

797 Qube Cinema, Inc.
4640 Lankershim Blvd
Suite 601
N. Hollywood, CA 91602
USA

-Andre Lopes
TEL: 818-392-8155
FAX: 818-301-0401

QubeCryptoLib

Version 1.0
Xilinx Embedded PowerPC 405 w/ Linux 2.6 8/30/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The QubeCryptoLib provides the cryptographic functionalityfound in Qube products. It implements support for RSADigital Signature generation/verification, AES "

796 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Firmware Crypto Engine

Version 1.0 (Firmware)
Toshiba TX4955 8/30/2010 ANSI X9.31
[ AES-128Key  ]

"The Hughes Firmware Crypto Engine (HFCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HFCE uses AES for encryption and IKE to auto-generate and refresh session keys."

795 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.2 (Firmware)
Bluefly Processor 8/30/2010 ANSI X9.31
[ AES-256Key  ]

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

794 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Shayla Fahey
TEL: 301-548-1239

Hughes Crypto Engine

Version 1.0
Intel® Pentium® 4 w/ Microsoft® Windows Server® 2008 8/30/2010 ANSI X9.31
[ AES-128Key  ]

"The Hughes Crypto Engine (HCE) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCE uses AES for encryption and IKE to auto-generate and refresh session keys."

793 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA

-n/a

SecureVue OpenSSL module

Version 1.2
Intel Core 2 Duo w/ Windows Server 2008 Standard Edition 8/30/2010 ANSI X9.31
[ AES-192Key  ]

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

792 Sophos PLC
The Pentagon
Abingdon Science Park
Abingdon, Oxfordshire OX14 3YP
United Kingdom

-Joachim Schneider
TEL: +49 (0)6171 881968
FAX: +49 (0)89 30703123

-Mike Morra
TEL: 1-508.623.3246

SafeGuard Cryptographic Engine - RNG LIbrary

Version 5.60
Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 64-bit; Intel Core 2 Duo w/ Windows 7 Ultimate Edition 32-bit; Intel Pentium 4 w/ FreeBSD 6.1 8/12/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"SafeGuard Cryptographic Engine is the core cryptographic component of Sophos'' Encryption products. It provides a solid implementation of standard algorithms used for disk and file encryption, key generation, key management, and integrity protection."

791 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL 0.9.8m (FIPS)

Version 1.0 (Firmware)
ARM966 8/12/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"X9.31 RNG algorithm for TLS connections."

790 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

AES Key Wrapping, AES GCM of User Data, RNG for data encrypting keys

Version 1.0 (Firmware)
Part # L6A0398, Rev. C
ARM966E 8/12/2010 ANSI X9.31
[ AES-256Key  ]

"Hardware-based group of algorithms AES, AES-GCM, and RNG. AES & AES-GCM implementations used for both encrypting/decrypting user data (in AES GCM mode) and Key Wrapping of the Data Encrypting Key (DEK) in pure AES encryption mode; random number generator used to generate DEKs."

789 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V7R1)

Version 1.5.5
IBM POWER6 w/ IBM i V7R1 8/2/2010 ANSI X9.31
[ AES-256Key  ]

"Alliance AES Library is a software library providing AES encryption services."

788 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V6R1)

Version 1.5.5
IBM POWER6 w/ IBM i V6R1 8/2/2010 ANSI X9.31
[ AES-256Key  ]

"Alliance AES Library is a software library providing AES encryption services."

787 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
?
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360-357-8971
FAX: 360-357-9047

-Shawn Protsman
TEL: 360-357-8971
FAX: 360-357-9047

Alliance AES Library (IBM i V5R4)

Version 1.5.5
IBM POWER6 w/ IBM i V5R4 8/2/2010 ANSI X9.31
[ AES-256Key  ]

"Alliance AES Library is a software library providing AES encryption services."

786 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125
FAX: 408-902-8095

Cisco 7206VXR NPE-G2

Version 12.4(15)T10 and 12.4(15)T14 (Firmware)
Freescale MPC 7448 processor 8/2/2010 ANSI X9.31
[ TDES-3Key  ]

"A Cisco 7206 VXR router equipped with an NPE-G2 provides integrated I/O functionality and can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM."

07/08/11: Add new tested information;

785 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z8H128D16CR

Version 1.0 (Firmware)
Zi8051-Secure Core 8/2/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The Z8H128D16CR Cryptographic Library, based on Nationz''s Z8H128D16CR SmartCard IC, is a single-chip firmware module that provides DES/TDES and RNG cryptographic services for government/corporate identification, payment, banking and Web applications, etc"

784 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32H256

Version 1.0 (Firmware)
Dedicated 32-bit secure RISC processor 7/22/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"Based on Nationz''s Z32H256 Security IC launched for high-end USB key and secure storage device market, the library features low power consumption and low cost, empowering greater capabilities with USB key, USB token with flash drive, desktop encryption machine, desktop VPN, etc."

783 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32D576C

Version 1.0 (Firmware)
Low-Power 32-bit secure RISC processor 7/22/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Z32D576C is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

782 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32D576

Version 1.0 (Firmware)
Low-Power 32-bit secure RISC processor 7/22/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) (DES) ]

"The Z32D576 is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

781 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z8L48D16C

Version 1.0 (Firmware)
Zi8051-Secure Core 7/22/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The Z8L48D16C Cryptographic Library, based on Nationz''s Z8L48D16C SmartCard IC, is a single-chip firmware module that provides TDES and RNG cryptographic services for government/corporate identification, payment, Web applications, etc."

780 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z8D16

Version 1.0 (Firmware)
Zi8051-Secure Core 7/22/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The Z8D16 is a single-chip firmware module that provides DES and RNG cryptographic services for mobile network secure lock and telecom operator identification."

779 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Boris Dolgunov
TEL: +972-9-7637307
FAX: +972-3-5488666

S3 FIPS 140-2 Crypto-Library

Version 9.5.21.01 (Firmware)
SecurCore SC100 ARM 7/15/2010 ANSI X9.31
[ AES-128Key  ]

"The S3 crypto library Ver:9.5.21.01 was developed for the S3 FIPS cruser enterprise product. The crypto library includes HW and SW parts. The AES, CMAC and PRNG implemented using HW AES Dual Key Core accelerator. All the rest of algorithms are implemented in FW."

778 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

MOTOROLA_PIKE2_PRNG

Version R02.00.00 (Firmware)
Part # 51009397004
Motorola 51009397004 7/15/2010 ANSI X9.31
[ TDES-2Key  ]

"The PIKE2 cryptographic processor is used in security modules embedded in Motorola security products. It is used to provide secure voice and data capabilities as well as APCO Over-the-Air-Rekeying and advanced key management."

777 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Rama Vissapragada
TEL: 415-683-2365

Encryption Plus Cryptographic Library

Version v1.0.5
Intel Core 2 Duo w/ Mac OS X x32; Intel Core 2 Duo w/ Mac OS X x64; Intel Core 2 Duo w/ Windows 7 x32; Intel Core 2 Duo w/ Windows 7 x64; Intel Core 2 Duo w/ Windows Vista x32; Intel Core 2 Duo w/ Windows XP x32; Intel Core 2 Duo w/ Windows XP x64; Intel Core 2 Duo w/ Windows Server 2008 x32; Intel Core 2 Duo w/ Windows Server 2008 x64 7/15/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the Symantec Corporation for Symantec, GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

11/03/10: Update implementation information;

776 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

775 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA31595
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

774 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-564-2354
FAX: 408-865-0333

Athena OS755 RNG Component

Version H1.0 (Firmware)
Part # Inside Secure AT90SC generation U
Inside Secure AT90SC generation U 6/30/2010 ANSI X9.31
[ TDES-2Key  ]

"IDProtect is a CM based on the Athena OS755 Java Card 2.2.2 GlobalPlatform 2.1.1 smart card OS with 72KB EEPROM validated to FIPS 140-2 Level 3 supporting DRBG, TDES, AES, SHA-1 and -256, and RSA 2048 bits with on card keygen exposing PKI/biometric APIs designed for high-performance government/enterprise applications."

02/07/11: Update implementation information;
09/12/11: Update implementation information;

773 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

772 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-n/a

Cavium Nitrox Lite (CN1520)

Part # CN1520-350BG256-G, v1.2
N/A 6/24/2010 ANSI X9.31
[ TDES-3Key  ]

"n/a"

771 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7
IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

770 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS RNG Cryptographic Library

Version 4.2 (Firmware)
AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core; VIA Eden; AMD Geode 6/24/2010 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet FortiOS RNG Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

09/13/10: Add new tested OEs;

769 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.6.5 (Firmware)
Marvell Tavor PV 6/24/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

768 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

MOTOROLA_KVL4000_PIKE_PRNG

Version R01.00.00 (Firmware)
Part # 5175330H04
Motorola 5175330H04 6/24/2010 ANSI X9.31
[ TDES-2Key  ]

"The KVL 4000 PIKE provides security services for the KVL 4000. The KVL 4000 is a portable key distribution device that consists of a Personal Digital Assistant (PDA) and Security Adapter that connects to the PDA."

767 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0
Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

766 N/A N/A N/A 6/23/2010 N/A
765 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Taheer Khazi
TEL: 631-738-4089

-Vamsi Modadugu
TEL: +91-80-41092164

Motorola EMS Cryptographic Module

Version DAABES00-001-R00
Marvell XScale PXA320 w/ Windows Mobile 6.5 6/24/2010 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The Motorola MC9500-K raises the bar for premier rugged mobile computing, incorporating breakthrough ergonomic design and features to support the most demanding field mobility applications. Truly in a class of its own, this groundbreaking device is as different on the inside as it is on the outside."

764 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Jay Greenrose
TEL: 631-738-3844

-Mariya Wright
TEL: 914-574-8189

Motorola EMS Cryptographic Module

Version DAABFS00-001-R00
Marvell XScale PXA270 w/ Windows CE 5.0 Core 6/24/2010 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The MT2000 Series combines the simplicity of a scanner with the intelligence of a mobile computer, provides advanced 1D/2D bar code, DPM and image capture, as well as the ability to key in and view data.802.11a/b/g, Bluetooth, corded and batch connectivity options provide the flexibility to meet a wide range of business needs."

763 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Adaptive Security Appliance OS

Version 8.3.2 and 8.3.2.13(Firmware)
Intel E7520; Intel Pentium 4; Intel Celeron; AMD Geode; 6/24/2010 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

10/07/10: Update implementation information;
05/05/11: Add new tested information;

762 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

SSL Server

Version 1.0 (Firmware)
MPC8245 6/17/2010 ANSI X9.31
[ TDES-2Key  ]

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

761 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 2.0.0
Intel Xeon w/ rPath linux 2.6.29 64-bit 6/10/2010 ANSI X9.31
[ AES-128Key  ]

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

760 Palo Alto Networks
232 E. Java Dr.
Sunnyvale, CA 94089
USA

-Nick Campagna
TEL: (408) 738-7700

Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

Version 0.9.8l-24 (Firmware)
Intel Dual Core Xeon; Cavium Octeon 6/3/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID."

759 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 2.0.0
Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 6/3/2010 ANSI X9.31
[ AES-128Key  ]

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

758 Communication Devices, Inc.
85 Fulton St.
Boonton, NJ 07005-1912
USA

-Donald Snook
TEL: 973-334-1980

PA-100 AES Engine

Part # 01-03-0912
N/A 6/3/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The PA100 is designed to provide Secure Encrypted Out of Band Management access to network appliances such as firewalls, routers, network switches etc."

757 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer RNG Cryptographic Library

Version 4.2 (Firmware)
Intel Xeon; Intel Pentium 6/3/2010 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet FortiAnalyzer RNG Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

756 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra

Version NGX R66.1 with hotfix 1 (Firmware)
Intel® Core(TM)2 Duo 6/3/2010 ANSI X9.31
[ TDES-2Key  ]

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

755 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.11.4
AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 5/27/2010 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

754 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RNG

Version 1.3.1
Intel Xeon w/ Red Hat Enterprise Linux Version 5.1; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2. 5/27/2010 ANSI X9.31
[ AES-128Key  ]

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

753 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

OpenSSL NPX Cryptographic Algorithms

Version 1.0
Intel Xeon w/ FreeBSD 8.0 5/27/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations."

752 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949 860 3369

McAfee Endpoint Encryption

Version 4.2.11
3.0 GHz Intel Pentium D Processor 830 (1 CPU) 32 bit w/ Microsoft Windows Server 2003 Standard v5.2 SP2; 3.0 GHz Intel Pentium D Processor 830 (1 CPU), 32-bit w/ Windows XP Professional v5.1 SP2; 3.0 GHz Intel Core 2 Duo E8400, 64-bit w/ Windows Vista Enterprise Edition 64 bit; 1.7 GHz quad core AMD Opteron 2344 Processor (2 CPUs), 64-bit w/ Microsoft Windows Server 2008 Enterprise Edition 64 bit 5/27/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

751 Hewlett–Packard Development Company, L.P.
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE C API Library

Version 1.0
Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance."

750 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 5.0 (Firmware)
Intel® Pentium Dual-Core 5/12/2010 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

749 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version #11-M1005011+Softmask V02 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 5/12/2010 ANSI X9.31
[ TDES-2Key  ]

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

748 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100

Version 10.0R3 (Firmware)
Cavium Octeon 5/10/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

747 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 IOS

Version 12.4(23c)JA (Firmware)
AMCC 460EXr 5/10/2010 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

746 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522/1524 IOS

Version 12.4(23c)JA (Firmware)
Freescale MPC8349E 5/10/2010 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

745 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 IOS

Version 12.4(23c)JA (Firmware)
AMCC 405EX 5/10/2010 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

744 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 IOS

Version 12.4(23c)JA (Firmware)
IBM PPC405EP 5/10/2010 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

743 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router

Version 10.0R4 (Firmware)
Cavium Octeon 5/10/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

742 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 CN56XX Data Path

Version FP-CRYPTO-7.0.0 (Firmware)
Part # P/N CN56XX
Cavium CN56XX 5/10/2010 ANSI X9.31
[ AES-128Key  ]

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

741 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 Standalone RNG

Version FIPS-186.2-RNG-7.0.0 (Firmware)
Cavium CN56XX 5/10/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

740 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers Standalone RNG

Version FIPS-186.2-RNG-7.0.0 (Firmware)
Motorola MPC8540 PowerQUICC III 5/10/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

739 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv7 RNG in Firmware

Version 3.0 (Firmware)
ARMv7 5/10/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"FW implementation of Random Number Generator in Seagate''s self encryption disk drives (SEDs)."

738 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv6 RNG in Firmware

Version 3.0 (Firmware)
ARMv6 5/10/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"FW implementation of Random Number Generator in Seagate''s self encryption disk drives (SEDs)."

737 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARM5 RNG in Firmware

Version 3.0 (Firmware)
ARMv5 5/10/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"FW implementation of Random Number Generator in Seagate''s self encryption disk drives (SEDs)."

736 N/A N/A N/A 4/28/2010 N/A
735 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.1 (Firmware)
Bluefly Processor 4/26/2010 ANSI X9.31
[ AES-256Key  ]

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

734 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012
Part # 5694-A01
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

733 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeNet DataSecure Applicance i150 and i450

Version 4.9 (Firmware)
Intel Xeon; VIA C7 4/13/2010 ANSI X9.31
[ TDES-2Key  ]

"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing."

732 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.2.36 (Firmware)
AR7161 from Atheros Communications 4/9/2010 ANSI X9.31
[ AES-256Key  ]

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

731 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library

Version 1.0
Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 3/31/2010 ANSI X9.31
[ AES-128Key  ]

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

730 Hewlett Packard®, Enterprise
10810 Farnam Drive NBN02
Omaha, NE 68154
USA

-Peter Martin
TEL: 1-207-729-4983

OpenCall HLR Software Module

Version E10.21
Itanium Dual core 9100 series (Bl860C HP name) w/ Non Stop OS J06.08 3/31/2010

"OpenCall HLR Software Module"

729 AccessData Corp
384 South 400 West
Lindon, UT 84042
USA

-Jeff Looman
TEL: 801-377-5410

AccessData Secure Communications FIPS 140-2 Module

Version 1.0
Intel Pentium w/ Windows XP SP3 3/31/2010 ANSI X9.31
[ TDES-2Key  ]

"The AccessData Secure Communications FIPS 140-2 Object Module is a software library between the validated OpenSSL FIPS Object Module version 1.1.2 and a host application. The module provides to any AccessData application that incorporates it, electronic encryption designed to prevent unauthorized access to data transferred across a network."

728 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ACS RNG

Version 1.0 (Firmware)
PowerPC 440EPx 3/30/2010 ANSI X9.31
[ AES-256Key  ]

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

727 Elliptic Technologies
62 Steacie Drive
Suite 201
Ottawa, Ontario K2K 2A9
Canada

-Patrick Offers
TEL: (613) 254-5456
FAX: (613) 254-7260

-Russ Baker
TEL: (613) 254-5456
FAX: (613) 254-7260

Ellipsys Symmetric and Asymmetric Cryptographic Library

Version 3.2
AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 3/30/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications."

726 Icom Inc.
1-1-32 Kamiminami Hirano-ku
Osaka, Osaka 547-0003
Japan

-Masaaki Takahashi
TEL: 424-450-6043
FAX: 424-454-1509

UT-125 FIPS #10 Cryptographic Module

Version 1.0 (Firmware)
Texas Instruments TMS320 3/30/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Cryptographic Module"

725 STMicroelectronics
2525 Augustine Drive
Santa Clara, CA 95054-3003
USA

-David Tamagno
TEL: 408-467-8446

HardCache™ SL3/PC_RNG

Part # ST-HCSL3-PC-RNG Version 1
N/A 3/17/2010 ANSI X9.31
[ AES-256Key  ]

"The STM HardCache(TM)-SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC application. It integrates a dedicated RISC processor coupled with a HE accelerated Cryptographic Engine."

724 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610 873 6788

Rajant BreadCrumb ME3-24

Version 10.13 (Firmware)
Intel IXP435 Network Processor 3/17/2010 ANSI X9.31
[ TDES-2Key  ]

"The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications."

723 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)
StrongARM II 80219 3/10/2010 ANSI X9.31
[ TDES-2Key  ]

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

722 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8964

IBM 4765 Coprocessor

Version 2.0 (Firmware)
Part # 45D6049
PPC405GPr 3/10/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure"

721 Unisys Corporation
2470 Highcrest Road
Roseville, MN 55113
USA

-James Heit
TEL: 651-635-7739

-Mary Ann Bucher
TEL: 651-635-7551

OS 2200 Cryptographic Library

Version 1R1
Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 3/10/2010 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"General purpose cryptographic software library."

720 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.0 (Firmware)
Bluefly Processor 3/10/2010 ANSI X9.31
[ AES-256Key  ]

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

719 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (CentOS)

Version 4.0
Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 2/16/2010 ANSI X9.31
[ TDES-3Key  ]

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

718 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (OSX)

Version 4.0
Apple MacBook Pro w/ Mac OS X 10.6 2/16/2010 ANSI X9.31
[ TDES-3Key  ]

"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

717 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (WIN 32)

Version 4.0
Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 2/16/2010 ANSI X9.31
[ TDES-3Key  ]

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

716 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

ANSI X9.31 DRNG

Version 1.0 (Firmware)
Dallas DS5250 2/16/2010 ANSI X9.31
[ TDES-3Key  ]

"DRNG based on ANSI X9.31 Appendix A.2.4. 3-Key Triple-DES software."

715 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 5.01.01 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 2/16/2010 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

714 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)
Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

713 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

Cryptographic Library

Version 1.0
IBM Power PC 405 w/ Linux 2.6 2/2/2010 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"A cryptographic module used by GDC digital cinema solutions."

712 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA

-n/a

SecureVue OpenSSL Module

Version 1.2
Intel Xeon w/ Window Server 2003 R2 SP2; Intel Xeon w/ Windows Server 2003 SP2; Intel Core 2 Duo w/ Windows XP Pro SP2 (x64) 2/2/2010 ANSI X9.31
[ AES-192Key  ]

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

03/01/10: Update the implementation information;

711 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: 520-799-5719

IBM TS1130 Cryptographic Firmware Library

Version 1.0 (Firmware)
Renesas SH7780 2/2/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1130"

710 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: 509-332-1890
FAX: 509-332-7990

SEL Cryptographic Daughter Card

Version 1.0 (Firmware)
Freescale i.MX31 with Xilinx Spartan 3 2/2/2010 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The SEL Cryptographic Daughter Card provides strong cryptographic security to a variety of communications networks. It protects point-to-point, multi-drop, and many-to-many networks. The card secures all byte oriented serial protocols including popular SCADA or PCS protocols like DNP and MODBUS common to PLC, IED, and RTU products. It quickly integrates into serial communication networks including modem and data radio."

709 Gemalto
Avenue du Jujubier
Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version Build#11 - M1005011 (Firmware)
Part # A1023378
Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 1/19/2010 ANSI X9.31
[ TDES-2Key  ]

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

708 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.7 (Firmware)
Intel® Pentium Dual-Core 1/7/2010 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

05/12/10: Redefined as firmware implementation.

707 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)
Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010 ANSI X9.31
[ AES-256Key  ]

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

706 Egis Technology Inc.
7F., No. 257, Sec. 2, Tiding Blvd.
Neihu District
Taipei, Taiwan 114
R.O.C.

-Edward Chen
TEL: +886-2-2658-9768#820
FAX: +886-2-2658-8368

-Richard Chang
TEL: +886-2-2658-9768#717
FAX: +886-2-2658-8368

EgisTec Cryptographic Library

Version 1.0
Intel Core 2 Duo w/ Windows XP, Windows Vista, Windows 7 1/7/2010 ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"EgisTec Cryptographic Library implements the cryptographic functionalities for EgisTec encryption applications. EgisTec provides fingerprint solution including HW/SW/FW and relevant security functions for PC, NB, mass storage device as well as standalone application devices."

705 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074004F, vSPYCOS 3.0 F
N/A 12/30/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

704 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074003F, vSPYCOS 2.4 F
N/A 12/30/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

703 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074002F, vSPYCOS 2.4 F
N/A 12/30/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

702 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

RNG

Part # 294.007
N/A 12/30/2009 ANSI X9.31
[ TDES-2Key  ]

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Updated vendor information;
04/23/12: Updated vendor information;

701 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.5, 8.2.1 and 8.2.2.9 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/23/2009 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

02/04/10: Add new tested version; 04/13/10: added new tested version

700 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

FIPS 186-2 RNG

Version 1.1 (Firmware)
Freescale MMC2114 12/23/2009 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"An implementation of the FIPS 186-2 General Purpose RNG algorithm with change note used inside Doremi''s Media Blocks."

699 AEP Networks Ltd.
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
United Kingdom

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 8 (Firmware)
Motorola PowerPC 866 12/23/2009 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family."

698 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar X9.31 Library

Version 1.1.0
Intel Xeon w/ rPath linux 2.6.29 64-bit 12/23/2009 ANSI X9.31
[ AES-256Key  ]

"Scalar X9.31 Library is a software library providing random number services."

01/12/10: Update OES;
03/16/10: Update implementation information;

697 SyferLock Technology Corporation
250 Pequot Avenue
Southport, Connecticut 06890
United States

-Eben Stewart
TEL: 203-292-5437
FAX: 203-292-5440

-Kimberly O'Leary
TEL: 203-292-5441
FAX: 203-292-5440

SyferLock’s GridCore Cryptographic Library

Version 1.0
Intel Core 2 Duo w/ Linux CentOS 5.2 w/ Sun JRE 1.5.0 12/23/2009 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The GridCore Cryptographic Library provides cryptographic routines to the suite of SyferLock authentication and security solutions."

01/15/10: Update implementation info;

696 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC ANSI X9.31 RNG

Version 1.8 (Firmware)
PC Power 12/10/2009 ANSI X9.31
[ TDES-2Key  ]

"An implementation of the ANSI X9.31 RNG algorithm used inside Doremi''s Media Blocks."

12/22/09: Update implementation information;

695 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Laura Stubbs
TEL: 919-392-4070
FAX: 919-882-8791

IOS XE Firmware Implementation

Version 2.4.2t (Firmware)
Intel Xeon; Freescale Semiconductor Power QUICC 12/10/2009 ANSI X9.31
[ TDES-3Key  ]

"IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers."

694 VT iDirect, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Gregory Quiggle
TEL: (703) 259-6405
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 8.3.12.1
EWIXP465BAET w/ Linux 2.6.17.8; Intel PRIXP425ABD w/ Linux 2.4.24; Intel PRIXP420BD w/ Linux 2.4.24; Intel PRIXP420ABD w/ Linux 2.4.24; Intel EWIXP425ABDT w/ Linux 2.4.24 12/10/2009 ANSI X9.31
[ AES-256Key  ]

"iDirect’s AES-based bidirectional link encryption, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

693 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC FIPS 186-2 RNG

Version 1.6 (Firmware)
Power PC 12/10/2009 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"An implementation of FIPS 186-2 General Purpose RNG algorithm with change note used inside Doremi’s Media Blocks."

12/22/09: Update implementation information;

692 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance X9.31 Library

Version 1.1.0
Intel CORE 2 DUO w/ rPath linux 2.6.29 64-bit 12/10/2009 ANSI X9.31
[ AES-256Key  ]

"Alliance X9.31 Library is a software library providing random number services."

01/12/10: Update OES;
05/26/10: Changed vendor name and replaced OS.

691 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/10/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

690 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SxE Cryptographic Library

Version 0.9.8 (Firmware)
AMD Geode LX 800 w/ Linux kernel 2.6; Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6 12/10/2009 ANSI X9.31
[ AES-256Key  ]

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''s SxE product line."

11/24/10: Add new tested OES;

689 Persistent Systems, LLC
303 Fifth Avenue
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Library

Version 1.0 (Firmware)
Intel IXP4XX 12/10/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security."

688 Trek Technology (s) Pte Ltd
30 Loyang Way
#07-13/14/15 Loyang Industrial Estate
Singapore, 508769
Singapore

-Poo Teng Pin
TEL: 65-65466088 Ext 50
FAX: 65-65466066

Trek ThumbDrive RNG

Version 2.1-090209 (Firmware)
TDAES_01LB, Rev. 1.0.02 12/10/2009 ANSI X9.31
[ AES-256Key  ]

"The ThumbDrive® Hardware AES USB Flash Drive (or TDAES) incorporates one of the most advanced encryption technologies (the AES) in the hardware to protect all data stored in the drive. AES is referring to the Advanced Encryption Standard approved by NIST that used by the US Government organizations to protect sensitive information."

687 N/A N/A N/A 11/24/2009 N/A
685 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

OpenSSL

Version 0.9.8
Intel Xeon w/ Windows Server 2003 11/24/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session."

684 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

RSA BSAFE Crypto-J

Version 4.0
Intel Xeon w/ Windows Server 2003 11/24/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Application Crypto Module uses BSAFE to provide cryptographic services for the Network Security Manager application."

12/17/09: Update implementation information;

683 BlockMaster AB
Kyrkogatan 17
Lund, S-222 22
Sweden

-Johan Söderström
TEL: +46 (0)46-2765100

-Anders Pettersson
TEL: +46 (0)46-2765100

BlockMaster Cryptographic Library (Firmware)

Version 4.0 (Firmware)
BlockMaster BM9931 11/24/2009 ANSI X9.31
[ AES-256Key  ]

"The BlockMaster controller BM9931 powers FIPS secure USB flash drives. All data stored is encrypted in accordance with the specification of the Federal Information Processing Standard (FIPS 140-2)."

682 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiMail RNG Cryptographic Library

Version 3.0 (Firmw;are)
Intel Xeon; Centaur Hauls Via Nehemiah; Intel Pentium; Intel Pentium 4 11/24/2009 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet FortiMail RNG Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS."

681 Thales nCipher
Jupiter House
Station Road
Cambridge, CB1 2JD
UK

-Marcus Streets
TEL: +44 (0) 1223 723613
FAX: +44 (0) 1223 723601

-Mark Wooding
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nShield Connect Algorithm Library

Version 0.1.34 (Firmware)
Intel Core2 Duo 11/12/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The nShield Connect Algorithm Library provides cryptographic functionality for Thales nCipher's nShield Connect hardware security modules."

680 Ipswitch, Inc.
10 Maguire Road, Suite 220
Lexington, MA 02421
USA

-Mark Riordan
TEL: 608-824-3632
FAX: 608-824-3609

MOVEit Crypto

Version 1.2.0.0
Intel Core 2 Duo w/ Windows Server 2008 (x64); Intel Pentium 4 w/ Windows Server 2008 (x86); Intel Core 2 Duo w/ Red Hat Enterprise Linux v5 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux v5 (x86) 11/12/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"MOVEit Crypto is a compact and fast dynamically-linked library for Windows and Linux. It provides AES encryption, SHA-1 and SHA-2 hashing, and pseudo-random number generation. Both 32-bit and 64-bit versions are available for each operating system. MOVEit Crypto is a member of the MOVEit security and file transfer product family."

679 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978-392-1000

Linux Kernel crypto API

Version 2.6.18-164.2.1.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4; AMD Opteron w/ Red Hat Enterprise Linux 5.4 11/12/2009 ANSI X9.31
[ AES-128Key  ]

"Linux kernel crypto API implementation providing cryptographic services to software components executing as part of the Linux kernel."

678 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RNG

Version 1.3
AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003 11/12/2009 ANSI X9.31
[ AES-128Key  ]

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

677 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.1 GP PKI Smart Card

Version 1.1 (Firmware)
Renesas AE57C1 11/5/2009 FIPS 186-2
[ (x-Original); (SHA-1) ]

"HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet."

676 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E7500

Version 5.5.1
Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 11/5/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

675 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E6500

Version 5.5.1
Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

674 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 4500/5000/E5500

Version 5.5.1
Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

673 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 3500

Version 5.5.1
Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

672 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Casey Carr
TEL: 919-865-0652

-Denise McQuillin

CipherOptics CEP Cryptographic Library

Version 1.0 (Firmware)
RMI XLS; RMI XLR 10/26/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption."

671 Sagem Orga
18, rue de la Vanne
Montrouge, 92120
France

-Nicolas Goniak
TEL: 33 0 1 58 11 89 18
FAX: 33 0 1 58 11 89 93

ypsid P-RNG

Version 01007298-FFFFFFF (Firmware)
Part # AT58829 Version D
Atmel AT58829 Version D 10/26/2009 ANSI X9.31
[ TDES-2Key  ]

"Implementation of the ANSI X9.31 pseudo random number generation algorithm for the ypsid cryptographic module."

670 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)
IBM 750CL 10/26/2009 ANSI X9.31
[ TDES-2Key  ]

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

669 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)
ARM9 10/26/2009 ANSI X9.31
[ TDES-2Key  ]

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

668 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2.1.3400BB
Alchemy Au1250 w/ Windows CE 5.0 10/26/2009 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

667 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer RNG Cryptographic Library V40

Version 4.0 (Firmware)
Quad-Core Intel® Xeon® 10/26/2009 ANSI X9.31
[ AES-128Key  ]

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

666 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Partrick Warley
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

-Francesco Rivieccio
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

Total Lock Cryptographic Library (Firmware)

Version PS2251-65 (Firmware)
Phison PS2251 10/26/2009 ANSI X9.31
[ AES-256Key  ]

"The Integral 256 bit Crypto Dual & Dual + drives are removable storage devices which encrypt data transferred onto them. They offer Premium AES 256 bit security, and come in various sizes."

08/01/12: Updated vendor and implementation information;

665 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 6 (Firmware)
IBM PowerPC 10/26/2009 ANSI X9.31
[ AES-128Key  ]

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

664 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for TZ Series

Version 5.5.1
Cavium Octeon 5010 w/ SonicOS 5.5.1 10/14/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats."

663 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T10 (Firmware)
MIPS BCM1125H; QED RM5161A; MIPS 7065C 10/14/2009 ANSI X9.31
[ TDES-2Key  ]

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

662 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 2400

Version 5.5.1
Cavium Octeon CN3120 w/ SonicOS 5.5.1 10/9/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

ANSI X9.62
[( ) ]

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses."

661 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 240

Version 5.5.1
Cavium Octeon CN5020 w/ SonicOS 5.5.1 10/9/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

660 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Ambareesh Sriram
TEL: 408 400-1251

-Terrin Eager
TEL: 408 400-1229

AirMagnet Enterprise Server Algorithm Implementations

Version 1.0
Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 10/9/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions."

659 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

658 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

657 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston Technology DataTraveler DT4000 Series

Version 3.00.10 (Firmware)
Phison Electronics AE2251 10/9/2009 ANSI X9.31
[ AES-256Key  ]

"Kingston''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

656 Cisco Systems, Inc.
175 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: 91-80-4103-3159

Cisco MDS9000 FIPS Implementation

Version 4.1(3a) (Firmware)
Intel Pentium III; Motorola PPC 7447a 10/9/2009 ANSI X9.31
[ TDES-2Key  ]

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

655 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinel

Proventia GX6116

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 ANSI X9.31
[ TDES-2Key  ]

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

654 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX5008, GX5108, and 5208

Version 3.1 (Firmware)
Intel Xeon 9/30/2009 ANSI X9.31
[ TDES-2Key  ]

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

653 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX4004

Version 3.1 (Firmware)
Intel Core 2 Duo 9/30/2009 ANSI X9.31
[ TDES-2Key  ]

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

652 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

SiteProtector Cryptographic Module

Version 1.0
AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 9/30/2009 ANSI X9.31
[ TDES-2Key  ]

"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions."

06/03/10: OS updated

651 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5
Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 9/30/2009 ANSI X9.31
[ AES-128Key  ]

"User space library derived from GnuPG which can now be linked to from any program."

650 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: 415-645-5225
FAX: 415-645-4000

FIPS 186 GP RNG Microblaze

Version 1.0
Xilinx Microblaze w/ Xilinx microkernel 9/21/2009 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"An implementation of the general purpose RNG as defined in Appendix 3 of FIPS PUB 186-2 with change note 1."

649 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 and Server 2008 R2 RNG Library

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/21/2009 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Provides random number generation algorithms for use by Microsoft cryptographic libraries."

09/29/09: Add new tested OES';
05/04/11: Add new tests and vendor information;
06/08/11: Add new tested information;

648 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Smartcard Reader

Part # 2.0
Hermon EL-T A6 9/15/2009 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption."

12/10/09: Update implementation information;

647 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM RNG

Version 1.0
Intel Xeon E5540 w/ CentOS v4.3 9/15/2009 ANSI X9.31
[ TDES-2Key  ]

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

646 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes FIPS186 RNG

Version 1.1
Cavium Octeon processor w/ Linux 9/15/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Voice-over-IP media gateway"

645 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

RNG

Version JUNOS 9.3R3 (Firmware)
Intel Celeron; Intel Pentium 4 9/9/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

644 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

643 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

06/08/12: Updated implementation information;

642 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3
Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 8/31/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

641 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Benjamin Jansen
TEL: 503- 276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module (RNG)

Version Revno 262
Pentium D 3.0GHz w/ Sun Java 1.5 on Windows 2003 Server (32-bit) 8/31/2009 ANSI X9.31
[ AES-256Key  ]

"Provides an ANSI X9.31 with AES-256 RNG implementation for Tripwire products."

640 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.85 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

639 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet RNG Cryptographic Library

Version 4.0 (Firmware)
Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet RNG Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

638 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Yoko Enokida
TEL: 408-222-3664
FAX: 408-988-0135

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

Solaris2-Crypto-Lib-v1.0

Part # 88i8925
N/A 8/21/2009 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives."

637 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2 (Firmware)
Intel® Core(TM) 2 Duo 8/17/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

636 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

IPSec Kernel Crypto Library

Version 1.2 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

635 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Core crypto library

Version 1.2 (Firmware)
CAVIUM OCTEON CN5010 8/17/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

634 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T9 (Firmware)
MIPS BCM1125H; MIPS 7065C; QED RM5161A 8/17/2009 ANSI X9.31
[ TDES-2Key  ]

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

633 Open Text Corp.
275 Frank Tompa Drive
Waterloo, Ontario N2L 0A1
Canada

-Jonathan Carroll
TEL: 514-261-5796
FAX: 514-281-9958

-Robert Wong
TEL: 905 762 6001 x 6854

Open Text Encryption Library

Version 1.0
Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) 8/17/2009 ANSI X9.31
[ AES-128Key  ]

"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption."

632 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EbemCrypto

Version EbemCrypto Version 5 (Firmware)
IBM PowerPC 8/10/2009 ANSI X9.31
[ AES-128Key  ]

"Implements authentication, key negotiation/generation, and controls FPGA implementation of traffic encryption in ViaSat''s Enhanced Bandwidth Efficient Modem (EBEM-500)."

631 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.2 Build 3400G
Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 8/10/2009 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

630 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)
StrongArm II (80219) 8/10/2009 ANSI X9.31
[ TDES-2Key  ]

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

629 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RNG

Version 5.1f
ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5; 8/10/2009 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
Add new tested information;
04/07/10: Added new OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

628 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R65
Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 ANSI X9.31
[ TDES-2Key  ]

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

627 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859-232-6483

Lexmark PrintCryption

Version 1.3.0 (Firmware)
ARM9 w/ Lexmark Linux v2.6; IBM 750CL w/ Lexmark Linux v2.6 7/16/2009 ANSI X9.31
[ TDES-2Key  ]

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES."

626 LifeSize Communications Inc.
901 S. Mopac
Building 3
Suite 300
Austin, Texas 78746
USA

-Wes Bemont
TEL: 512-623-4276
FAX: 512-347-9301

-Joe Bulger
TEL: 512-623-4128
FAX: 512-347-9301

LifeSize Cryptographic Library

Version 1.0
Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 7/1/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications."

625 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 ext.
FAX: (519) 886-9852

BlackBerry Algorithm Suite

Version 2.0.0.7
Microsoft XP Professional SP3 7/1/2009 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Library is the software module that provides advanced cryptographic functionality to all BlackBerry desktop related products"

08/03/09: Update implementation information;
10/09/09: Update the OES;

624 Cimcor
8252 Virginia St.
Merrillville, IN 46410
USA

-Robert Johnson
TEL: 219-736-4400
FAX: 219-736-4401

Cimcor Cryptographic Module Algorithms

Version 1.0
PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 7/1/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions."

12/18/09: Add new tested OES';
03/16/10: Update implementation information;

623 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 9.01.00 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 7/1/2009 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

622 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

Bluefly Processor Firmware

Version 1.3 (Firmware)
Bluefly Processor 6/26/2009 ANSI X9.31
[ AES-256Key  ]

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

621 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RNG for OCTEON Plus CN5800 Series Die

Part # -Y
N/A 6/26/2009 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP."

620 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RNG for OCTEON Plus CN54/55/56/5700 Series Die

Part # -Y
N/A 6/26/2009 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP."

619 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RNG for OCTEON Plus CN5200 Series Die

Part # -Y
N/A 6/26/2009 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP."

618 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RNG for OCTEON Plus CN5000 Series Die

Part # Rev 1
N/A 6/26/2009 ANSI X9.31
[ TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent , multi gigabit networking, encryption , TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP."

617 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

avcrypto

Version 1.0 (Firmware)
Intel Celeron; Intel Core 2 Duo 6/26/2009 ANSI X9.31
[ AES-128Key  ]

"This library design runs as a linked module within the Linux Kernel. It provides cryptographic services to VPN services running within the context of the Linux Kernel. It is SonicWALL, Inc. developed and is loosely based upon the standard OpenSSL libcrypto library."

616 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

615 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

614 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA26457
IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

613 BitArmor Systems, Inc.
Three Gateway Center
401 Liberty Avenue
Suite 1900
Pittsburgh, PA 15222
USA

-Dean Palamides, Software Architect
TEL: 412-880-5124
FAX: 412-682-2201

-Matthew White, VP of Engineering
TEL: 412-880-5108
FAX: 412-682-2201

BitArmor Secure Cryptographic Engine

Version 1.2
Intel® Pentium® 4 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows XP (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Vista Ultimate (32-bit); Intel® Xeon® w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Core(TM)2 w/ SuSE Linux Enterprise Server 10.0 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2008 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2008 (32-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (64-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (64-bit); Intel® Xeon® w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows Server 2003 (32-bit); Intel® Core(TM)2 w/ Microsoft Windows 7 Enterprise (32-bit) 6/17/2009 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"The BitArmor Secure Cryptographic Engine is a software module that provides core cryptographic security functionality to BitArmor DataControl(TM) software products, including strong encryption, secure integrity and authentication, and random number generation."

11/25/09: Add new tested OES;

612 Prism Payment Technologies (Pty) Ltd, a subsidiary of Net1 UEPS technologies Inc.
President Place
Corner Jan Smuts Avenue & Bolton Road
P O Box 2424, Parklands, 2121
Gauteng, Gauteng 2121
South Africa

-Gerhard Claassen - Head Security Business Unit
TEL: +27 11 343 2000
FAX: + 27 11 442 5908

Incognito APL2 RNG

Version Version 2.0 (Firmware)
Part # 0610-00573
FPGA 6/4/2009 ANSI X9.31
[ AES-128Key  ]

"The Incognito TSM500 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

611 Cellcrypt Limited
Liberty House
222 Regent Street
n/a
London, W1B 5TR
UK

-Tobias Poppe
TEL: +447702828696

ccore

Version 0.6.0-rc3
Intel® Pentium® 4 w/ Ubuntu Server 6/4/2009 ANSI X9.31
[ AES-256Key  ]

"Crypto Core for secure communication platform"

610 BeCrypt Ltd.
130 Shaftesbury Avenue
London, W1D 5EU
United Kingdom

-Pali Surdhar
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

-Nigel Lee
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

32/64 bit subcomponent - BeCrypt Crypto Module

Version 2.0
Intel Core2 Duo w/ Apple MacOS X; Intel Core2 Duo w/ Ubuntu Linux 8.10; Intel Core2 Duo w/ Microsoft Windows XP (64-bit); Intel Core2 Duo w/ Microsoft Windows XP (32-bit) 5/29/2009 ANSI X9.31
[ AES-128Key  ]

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

07/13/09: Update implementation information;

609 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version OpenSSL_0.9.8j_FIPS_1.2
Intel Pentium 4 w/ CentOS 5 5/29/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

608 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version NSS 3.11.4
Intel Pentium 4 w/ CentOS 5 5/29/2009 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

607 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang

Kingston DataTraveler DT4000 Series

Part # Hardware Rev A1
N/A 5/28/2009 ANSI X9.31
[ AES-256Key  ]

"Kingston DataTraveler DT4000 Series USB Flash drive is assembled in the U.S. for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based 256-bit AES encryption to guard sensitive information in case the drive is lost or stolen."

606 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Embedded OpenSSL

Version 0.9.8f (Firmware)
Xilinx Virtex5 FPGA 5/15/2009 ANSI X9.31
[ TDES-2Key  ]

"Embedded firmware implementation of OpenSSL providing support for AES (encrypt/decrypt), RSA (sign/verify), SHA-1, SHA-256, HMAC SHA-1 and X9.31 PRNG."

605 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092

-Charles Qi
TEL: 408-501-8439

RNG

Version BCM5880_FIPS140_REF_SBI_R0 (Firmware)
Part # BCM5880, Version C0
ARM Cortex-M3 5/7/2009 FIPS 186-2
[ (x-Original); (k-original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The FIPS186-2 RNG is implemented in firmware executed on ARM Cortex-M3 processor according to FIPS186-2 Appendix 3.1 and 3.2. SHA-1 algorithm is being used as the G function. The FIPS186-2 RNG takes seed from the hardware NDRNG."

604 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Version 6.01.02 and 8.01.03 (Firmware)
Part # MAXQ1959B-F50#
Maxim MAXQ1959 5/7/2009 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

12/14/09: Update implementation information;

603 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 256 (RNG)

Version v1.0 (Firmware)
Part # KN5100 v1.0
Kanguru KN5100 v1.0 4/30/2009 ANSI X9.31
[ AES-128Key  AES-256Key  ]

"Kanguru Defender 256 is a USB Flash Drive with 256-bit AES CBC Hardware encryption. All data on the device is 100% encrypted. Additionally supports secure hashing (SHA-1, SHA-256), random number generation (ANSI X9.31-AES), digital signatures (RSA-PKCS#1_V1.5), and may be managed through Kanguru's Central Management Console via an encrypted tunnel. Processor collection includes part numbers KN5111 and KN5111A."

07/16/09: Update implementation description;

602 N/A N/A N/A 4/24/2009 N/A
601 bTrade, LLC
3500 W. Olive Avenue
Suite 300
Burbank, CA 91505
USA

-Steve Zapata
TEL: (818) 334-4178
FAX: (818) 276-0301

-Clifton Gonzalves
TEL: (818) 334-4036
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0
IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 4/30/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

09/13/10: Add new tested OES';
12/07/10: Updated vendor information;

600 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-384-2733

FIPS 186-2 PRNG

Version 2.0 (Firmware)
Seagate Secure@ Disk Drive embedded controller: Kahu 4/20/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

02/12/10: Update implementation information;

599 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

RNG

Version JUNOS 9.3R2.8 (Firmware)
Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"JUNOS-FIPS for use in M, MX & T router family."

598 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA
SecureVue module

Version 3.1.2.2
Intel Pentium 4 HT w/ Windows Server 2003 4/20/2009 ANSI X9.31
[ AES-192Key  ]

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

597 WinMagic Inc.
200 Matheson Blvd. West
Suite 201
Mississuaga, Ontario L5R 3L7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 x225
FAX: (905) 502-7001

-Garry McCracken
TEL: (905) 502-7000 x269
FAX: (905) 502-7001

SecureDoc Disk Encryption

Version 4.7
AMD Athlon 64 w/ Microsoft Windows Vista; Intel Core 2 Duo w/ Mac OS X; Intel Pentium D w/ Microsoft Windows XP Professional 4/9/2009 ANSI X9.31
[ AES-256Key  ]

"SecureDoc Cryptographic Library implements cryptographic algorithms utilized by the SecureDoc Disk Encryption products. SecureDoc software delivers full disk encryption and other data protection solutions for General Purpose Computers and laptops."

09/15/09: Add new tested OES;

596 Lumension Security, Inc.
15880 North Greenway Hayden Loop
Scottsdale, Arizona 85260
USA

-Chris Chevalier
TEL: 480-970-1025
FAX: 480-970-6323

-Dee Liebenstein
TEL: 703-713-3978
FAX: 480-970-6323

Lumension Cryptographic Library

Version 1.0
Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64 4/9/2009 ANSI X9.31
[ TDES-3Key  ]

"The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media."

06/23/09: Add new tested OES';

595 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Amol Kabe
TEL: 415-344-4487

-Gordon Chaffee
TEL: 415-247-7353

Riverbed Steelhead Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Pentium D; AMD Opteron 4/9/2009 ANSI X9.31
[ TDES-2Key  ]

"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network."

04/15/09: Update vendor POC information;

594 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

-Kevin Keniston
TEL: 601-605-3229
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.0 (Firmware)
Intel Xeon; Intel Celeron D; Intel Core 2 Duo 4/9/2009 ANSI X9.31
[ AES-128Key  ]

"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

07/13/09: Add new OE;

593 Data Encryption Systems Limited
Silver Street House
Silver Street
n/a
Taunton, Somerset TA1 3DL
United Kingdom

-Julian Baycock
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

-Ben Lewis
TEL: +44 (0)1823 352357
FAX: +44 (0)1823 352358

DESlock+ Cryptographic Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows XP 4/9/2009 ANSI X9.31
[ AES-256Key  ]

"The DESlock+ Kernel Mode Crypto Core is a FIPS 140-2 Level 1 compliant, software-based, cryptographic module."

592 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-546-4744

Sigma ASIC

Version 01.00.06 (Firmware)
Part # 1R84000 Version A
Sigma ASIC 4/9/2009 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Sigma ASIC is the heart of the Pitney Bowes Cygnus X3 Postal Security Device. This proprietary device provides high-end performance and strong cryptography for our postage metering applications. It complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally."

591 Bloombase, Inc.
955 Benecia Avenue,
Sunnyvale, CA 94085
USA

-Certification Team
TEL: 855-256-6622
FAX: 650-618-9898

Bloombase Cryptographic Module

Version 8.0
Intel Xeon w/ Bloombase Spitfire OS5 4/9/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Bloombase Cryptographic Module for multi-platforms is a scalable, generic and multipurpose module used by various Bloombase products, performing a broad range of cryptographic operations including encryption, digital signature, hashing and key generation, supporting services including cryptography, authentication, PKCS and key management, etc."

04/02/13: Updated vendor information;

590 N/A N/A N/A 4/9/2009 N/A
589 N/A N/A N/A 4/9/2009 N/A
588 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Jason Bennet

Datacryptor

Version 4.2 (Firmware)
PowerPC 405 4/9/2009 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Thales Datacryptor encrypts and decrypts private network traffic travelling over public networks that separate authenticated Datacryptors. All Approved algorithms are implemented in a non-modifiable operating environment on a PowerPC 405 processor."

587 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

DRNG

Version 1.00 (Firmware)
Part # 294.005
IronKey USB Controller 3/31/2009 ANSI X9.31
[ AES-256Key  ]

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Updated vendor information;
04/23/12: Updated vendor information;

586 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6
AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

585 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

PRNG

Version BOS 1011 (Firmware)
Part # P/N AE57C1, Version 10
Renesas AE57C1 3/31/2009 ANSI X9.31
[ TDES-3Key  ]

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

584 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RNG

Version 1.3
AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009 ANSI X9.31
[ AES-128Key  ]

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

583 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI CryptoLib (User Space Library) Algorithm Implementation

Version 1.0 (Firmware)
Intel XScale 3/25/2009 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Algorithms listed are used to provide random number generation within 3eTI networking products."

03/31/09: Update implementation information;

582 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (SPYCOS)

Part # 88007021F, vFUP2 v1.46
N/A 3/12/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

581 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0070

TI DLP Cinema DRNG

Version REL_ENIGMA_ALG01 (Firmware)
Maxim MAXQ 3/12/2009 ANSI X9.31
[ AES-128Key  ]

"ANSI X9.31 DRNG (AES-128)"

580 N/A N/A N/A 3/6/2009 N/A
570 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.4.18 and 7.2.4.30 (Firmware)
AMD Geode; Intel Pentium 4; Intel Celeron 3/6/2009 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

05/07/09: Tested with new version number;

569 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522 IOS

Version 12.4(18a)JA (Firmware)
Freescale MPC8349E 3/6/2009 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

568 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 IOS

Version 12.4(18a)JA (Firmware)
AMCC 405EX 3/6/2009 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

567 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 IOS

Version 12.4(18a)JA (Firmware)
IBM PPC405EP 3/6/2009 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

566 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

565 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0070

TI DLP Cinema DRNG

Version REL_ENIGMA_ALG00 (Firmware)
Maxim MAXQ 2/19/2009 ANSI X9.31
[ AES-128Key  ]

"ANSI X9.31 DRNG (AES-128)"

564 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)
Motorola Power PC running a proprietary Operating System 2/13/2009 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

563 Aastra USA, Inc
11279 Perry Highway
Suite 500
n/a
Wexford, PA 15090
USA

-Lloyd Hucke
TEL: 724-934-1200 x3820
FAX: 724-934-1205

ViPr Cryptographic Module

Version 1.0 (Firmware)
Intel Pentium 4 2/13/2009 ANSI X9.31
[ TDES-2Key  ]

"Video Conferencing system comprised of a 4402-A Desktop ViPr Media Center Terminal running ViPr application software version 3.0 on RedHat Linux 2.4.31 OS"

562 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware)
AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

561 Maxim Integrated Products
120 San Gabriel Dr.
Sunnyvale, CA 94086
USA

-Kris Ardis
TEL: 972-371-4768
FAX: 972-371-6300

MaximCrypto v1.0 RNG

Version 1.0 (Firmware)
Part # MAXQ
Maxim MAXQ 2/5/2009 ANSI X9.31
[ AES-128Key  ]

"The algorithm is implemented in C with optional hardware acceleration where supported by underlying platform."

560 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

RSA CryptoC

Version 5.2.2 (Firmware)
TI OMAP 1710 2/5/2009 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library."

559 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)
Intel Celeron 2/5/2009 ANSI X9.31
[ TDES-3Key  ]

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

558 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (RNG for SSP)

Version 1.0
AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 ANSI X9.31
[ TDES-2Key  ]

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

557 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (RNG)

Version 1.0
AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 ANSI X9.31
[ TDES-2Key  ]

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

556 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 1.0
Texas Instruments OMAP5912 w/ Vocera Embedded Linux, Version 1.0 2/5/2009 ANSI X9.31
[ AES-128Key  ]

"The Wireless Communications Crypto Library provides cryptographic services to Vocera's B2000 Communications badge product.The Vocera B2000 communications badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

03/16/10: Update implementation information;

555 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RNG for ID-One Cosmo v7 A

Version 0801 (Firmware)
Part # C3
ID-One Cosmo v7.0 A 2/5/2009 FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801."

554 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Catalyst 6500 VPN Services Port Adapter Cryptographic Algorithms

Version Modular IOS 12.2(33)SXI (Firmware)
PMC-Sierra RM7000 RISC 2/5/2009 ANSI X9.31
[ TDES-3Key  ]

"The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches. "

553 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Catalyst 6500 VPN Services Port Adapter Cryptographic Algorithms

Version IOS 12.2(33)SXI (Firmware)
PMC-Sierra RM7000 RISC 2/5/2009 ANSI X9.31
[ TDES-3Key  ]

"The Cisco IPSec VPN Services Port Adapter delivers cost-effective VPN performance for Cisco Catalyst 6500 Series switches. "

552 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.1 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 1/15/2009 ANSI X9.31
[ TDES-2Key  ]

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

551 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - Kernel Cryptographic Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 ANSI X9.31
[ AES-256Key  ]

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/12/11: Add new tested information;

550 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 ANSI X9.31
[ AES-256Key  ]

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

549 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)
Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 ANSI X9.31
[ AES-256Key  ]

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

548 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D64U RNG Module V1.0

Version 1.0 (Firmware)
Zi8051-Secure Core 1/15/2009 FIPS 186-2
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

"Z8D64U RNG Module V1.0 is a firware module providing FIPS 186-2 general purpose RNG service. It can be used for the generation of random numbers other than for DSA keys."

03/06/09: Update vendor information;
08/06/09: Update vendor information;

547 N/A N/A N/A 1/8/2009 N/A
546 Asigra, Inc.
1120 Finch Avenue West, Suite 400
Toronto, ON M3J 3H7
Canada

-Andrei Litvin
TEL: 416-736-7120

AsigraEncModule Encryption Library

Version 1.0
Intel Core Duo w/ MAC OSX 10.5; Intel Pentium 4 w/ Linux Red Hat Enterprise 5.0 x86; Intel Pentium 4 HT w/ Linux Red Hat Enterprise 5.0 x64; Intel Pentium 4 HT w/ Microsoft Windows Server 2003 x64; Intel Pentium D w/ Microsoft Windows XP; Intel Pentium 4 w/ Windows Server 2003 x86 1/8/2009 ANSI X9.31
[ AES-128Key  ]

"The AsigraEncModule Encryption Library is a cryptographic library called by C++ programs that provides AES encryption/decryption, hashing, and random number generation."

11/18/09: Add new tested OES and update implementation information;

545 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 and 8.0.4.28 (Firmware)
Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/22/09: Update new tested version;

544 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

Random Number Generator (RNG-B,r3.1.0)
Synopsys Vera 6.3.30 simulation environment 12/18/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Freescale's Deterministic Random Number Generator-B, revision 3.1.0 completed certification in a simulation environment. The hardware implementation is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

543 Imation Corp
One Imation Way
Oakdale, Minnesota 55128
USA

-Thomas Northfield
TEL: 651-704-5861

-David Bartizal
TEL: 651-704-4981

RNG

Version 2.0-080811 (Firmware)
TDAES_01LB 12/18/2008 ANSI X9.31
[ AES-256Key  ]

"Pivot Plus is a USB Flash Drive with AES 256 hardware encryption. All data saved on the Pivot Plus Flash drive is secured with hardware encryption and passwords. Customers have a choice of a single password, or a Corporate User password and an overriding Administrator password. Designed for FIPS 140-2 Level 1. Full compliance with the federal Trade Agreements Act. Available with a range of capacities."

542 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Standalone

Version 5.2.157.0 (Firmware)
Motorola MPC8540 PowerQUICC III 12/18/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

541 SECUDE AG
Bergegg
Emmetten, NW, CH-6376
Switzerland

-Ronnie Wang
TEL: 86-10-6298-0809 x306
FAX: 86-10-6298-0211

FSE Crypto-Lib_RNG

Version 1.0
Intel Core 2 Duo w/ Customized Linux with Kernel 2.6.23; Intel Core 2 Duo w/ Windows Vista; Intel Core 2 Duo w/ Windows XP; Intel Core 2 Duo w/ Windows 7 (Professional or Enterprise Editions) 12/18/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"FSE Crypto-Lib is a SECUDE developed, open source cryptographic library integrated module dedicated to providing core services including key generation, hashing, HMAC and symmetric and asymmetric encryption/decryption, for the FinallySecure Enterprise software."

12/23/09: Add new tested OES;

540 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 ANSI X9.31
[ TDES-3Key  ]

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

539 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32
Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 ANSI X9.31
[ TDES-3Key  ]

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

538 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX
Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 ANSI X9.31
[ TDES-3Key  ]

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

537 TAC, LLC
1 High Street
North Andover, MA 01845
USA

-Richard Dubois
TEL: 978.975.9587
FAX: 978.975.9782

Continuum Network Security Module

Version ACX2 v1.100021; NC2 v2.100021 (Firmware)
Part # ACX2 Rev 2a, NC2 Rev B
Motorola Coldfire MCF5275 12/12/2008 ANSI X9.31
[ TDES-3Key  ]

"The Continuum Network Security Module is a hardware module developed by TAC, LLC. The ACX2 and NC2 series of Controllers provide services for building automation in the areas of HVAC, Lighting, and Physical Access Security. The controller series maintains a set of building automation objects in an internal database as configured through a Cybers"

11/04/09: Update implementation information;

536 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)
Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

535 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)
Strong Arm II (80219) 11/26/2008 ANSI X9.31
[ TDES-2Key  ]

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

534 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)
StrongArm II (80200) 11/26/2008 ANSI X9.31
[ TDES-2Key  ]

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

533 ST Electronics (Info-Security) Pte Ltd
100 Jurong East Street 21
ST Electronics Jurong East Building
n/a
n/a, 609602
Singapore

-Yeo Boon Hui
TEL: (65) 6568 7342
FAX: (65) 6568 7226

DigiSAFE TrustCrypt RNG Engine

Version 1.0.0 (Firmware)
Marvell XScale PXA300 11/26/2008 ANSI X9.31
[ AES-128Key  ]

"DigiSAFE TrustCrypt is a programmable cryptographic module designed to support high assurance applications and provide secure cryptographic resources, including secure key generation and storage. It is built upon a secure physical enclosure and contains a secure bootstrap which authenticates application loading."

532 SkyRecon Systems
8 rue La Fayette
Paris, France 75009
France

-Charles LE
TEL: +33 (0)1 73 54 02 50
FAX: +33 (0)1 73 54 02 69

Skyrecon Cryptographic Module

Version 1.0
DELL Dimension E520 with Processeur Intel Core 2 6300 (1.8GHz) w/ Windows XP Professional SP3 11/26/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"SkyRecon Cryptographic Module (SCM) is a software-based cryptographic library. SCM encapsulates several cryptographic algorithms to perform encryption and decryption with AES, hashing with SHA 512 and random number generation. SCM static library is written in C language."

531 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone SH RNG

Part # V1.1.1
N/A 11/26/2008 ANSI X9.31
[ AES-256Key  ]

"The FlagStone SH RNG is an FPGA based ANSI X9.31 256-bit AES RNG deployed within the FlagStone Product range. The FlagStone SH RNG has been validated for operation within the EP2C20F256 Cyclone II device."

07/07/11: Update vendor information;

530 Fortinet Inc.
920 Stewart Drive
Sunnyvale, CA 94085
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

Fortinet RNG Cryptographic Library

Version 3.0 (Firmware)
Intel x86; INtel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

529 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)
Intel 80321 (ARM V5T) 11/26/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

528 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian E. Wood
TEL: 314-590-0900
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.5
Intel Pentium 4 w/ Windows XP Professional w/ SP2; Intel Penium 4 w/ Windows Server 2003 w/ SP1; Intel Pentium 4 w/ Windows Server 2000 w/ SP3; AMD Opteron w/ Red Hat Enterprise Linux v5.0 (64-bit binary); AMD Opteron w/ Red Hat Enterprise Linux v5.0 (32-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (64-bit binary); AMD Opteron w/ SuSE Linux Enterprise Server 10 (32-bit binary) 11/14/2008 ANSI X9.31
[ TDES-3Key  ]

"The module is a software component which is compiled from a single set of source code. The module itself is designed to provide encryption, decryption, HMAC and hash functions and a RNG. The module is designed for evaluation at FIPS 140-2 Level 2"

527 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: (520) 799-5719

IBM LTO Ultrium 4 Tape Drive Cryptographic Firmware

Version 1.0 (Firmware)
Renesas SH7780 11/14/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"This implementation adds secure key channel capabilites to the IBM LTO Ultrium 4 Tape Drive"

526 EFJohnson Technologies
1440 Corporate Drive
Irving, TX 75038-2401
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

PRNG

Version 2.0 (Firmware)
TMS320C6454 11/14/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"This is the EF Johnson implementation of the PRNG based on FIPS 186-2 Appendix 3, Section 3.1. This algorithm is used in the EF Johnson infrastructure components and KMF, which use the FIPS 140-2 certified JEM2 module."

525 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)
FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

524 Etherstack Inc.
Floor 6E
145 W 27th Street
n/a
New York, NY 10001
USA

-Paul Richards

Etherstack Crypto Algorithm Suite 1.0

Version ES0408_RL01_R1_00_000 (Firmware)
ARM7TDMI 11/14/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Nexus Wireless FIPS 140-2 P25 Crypto Module"

03/15/13: Updated implementation information;

523 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)
Strong Arm II (80219) 11/14/2008 ANSI X9.31
[ TDES-2Key  ]

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

522 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)
Strong Arm II (80219) 11/14/2008 ANSI X9.31
[ TDES-2Key  ]

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

521 Cryptek Inc.
1501-A Moran Road
Sterling, VA 20166-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Netgard CSM

Part # 8570A31890, Rev. A
N/A 11/4/2008 ANSI X9.31
[ TDES-3Key  ]

"The Netgard CSM is a managed high performance security platform designed to deliver over 400 Mbps full-duplex throughput, supports strong encryption utilizing IPSec, port/protocol filtering, MAC/DAC access controls and security auditing. The CSM is found in all Cryptek Netgard hardware endpoint devices."

520 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.185.10 (Firmware)
IBM 405GP PowerPC 11/4/2008 ANSI X9.31
[ TDES-2Key  ]

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

519 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 4.1.185.10 (Firmware)
Motorola MPC8540 PowerQUICC III 11/4/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

518 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0
Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 ANSI X9.31
[ TDES-2Key  ]

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

517 Sony Corporation
1-7-1 Konan, Minato-ku
Tokyo, 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony Security Module RNG Core

Version 1.00 (Firmware)
NIOS2 (Altera Stratix II FPGA) 10/27/2008 ANSI X9.31
[ TDES-2Key  ]

"The Sony Security Module is a multi-chip embedded cryptographic module that is encapsulated in a hard opaque potting material. The cryptographic boundary is defined as the entire epoxy perimeter, encapsulating all hardware, software, and firmware within."

516 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)
Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 ANSI X9.31
[ TDES-2Key  ]

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

515 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)
Renesas AE57C1 10/16/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

514 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Endpoint Encryption for PC is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Update version number;
01/29/09: Add new tested OES and update implementation description';
04/09/09: Update implementation description;

513 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Samsung SC32442 w/ Windows Mobile 5 10/16/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Endpoint Encryption for Mobile is a security system for smart phones and pocket PCs that prevents the data stored on such devices from being read or used by an unauthorized person. In simple terms, McAfee Endpoint Encryption for Mobile takes control of a user's data away from the operating system."

12/11/08: Update version number;

512 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

SbAlg12.dll

Version 4.2.11
Intel Pentium 4 2.4GHz w/ Windows XP Professional; x86 Family 6 Model 8 Stepping 10 w/ Windows 2000 Professional; Intel Core 2 Duo CPU w/ Windows Vista 32; AMD Turion 64 X2 Mobile Technology TL-56 1.79 GHz w/ Windows Vista 64 10/16/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Endpoint Encryption for Files and Folders encrypts folders and files according to policies set by administrators. It acts like a filter between the application accessing the files and the storage media. The encryption/decryption process happens automatically and is fully transparent. In addition, the centralized McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

12/11/08: Update version number and add new tested OES';
04/09/09: Update implementation description;

511 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)
PowerQuicc III - MPC8541E 10/16/2008 ANSI X9.31
[ TDES-2Key  ]

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

510 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32L256D32U Cryptographic Library V1.0

Version V1.0 (Firmware)
Dedicated 32-bit secure RISC processor 10/16/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"Z32L256D32U Cryptographic Library provides RSA, SHA, RNG and TDES cryptographic service. The library is based on Nationz Z32L256D32U SmartCard IC for high-end USB key market, which has high performance, high security, low power consumption and low cost targeting for great capability USB key, desktop encrypting machine, desktop VPN etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

509 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D168 Cryptographic Library V1.0

Version 1.0 (Firmware)
Zi8051-Secure Core 10/16/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) (DES) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"Z8D168 Cryptographic Library based on Nationz Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information;

508 Virtual Mobile Technologies (Pty) Ltd
Unit 5
The Planet Art
32 Jamieson Street
Cape Town, Western Cape 8001
South Africa

-Carl Meijer
TEL: 27 21 424 7818
FAX: 27 21 424 7818

Mobile Financial Transaction Cryptgraphic Library (RNG)

Version 2.0
Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone 10/7/2008 ANSI X9.31
[ TDES-3Key  AES-128Key  ]

"VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce."

507 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0
Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

506 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Crypto Module

Version 2.0
AMD Athlon w/ Microsoft Windows Vista; AMD Athlon w/ Microsoft Windows XP; AMD Optron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP; 10/7/2008 ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Fortress Crypto Module is a software library that can be used by a Windows Client Application for securing desktops, laptops or tablet PCs. It provides software routines necessary to secure wireless connectivity to corporate LANS protected by IEEE 802.11i access devices and other encryption methods."

505 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1
RMI MIPSXLR w/ Linux/MIPS 10/27/2008 ANSI X9.31
[ TDES-2Key  ]

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

504 Safend Inc.
32 Habarzel Street
Tel Aviv, 69710
Israel

-Alon Barel
TEL: +972-3-644-2662
FAX: +972-3-648-6146

Protector Cryptographic Library

Version 3.2
Intel® Pentium® 4 w/ Microsoft Windows XP Professional 9/29/2008 ANSI X9.31
[ TDES-2Key  ]

"The Protector Cryptographic Library is to support the encryption routines for the Safend Protector product line which guards against data breaches by applying granular security policies over physical/wireless ports and removable storage."

503 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Hardware/Firmware Framework

Version 2.2 (Firmware)
Part # Infineon SLE88CFX4000P
Infineon SLE88CFX4000P 9/29/2008 ANSI X9.31
[ TDES-3Key  ]

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

502 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

501 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)
Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

500 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-20
Intel IXP625 9/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

499 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-140
Intel IXP2325 9/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The SSG 140 is a high-performance security platform."

498 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-320M/SSG-350M
Intel IXP2325 9/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The SSG 300 series is a high-performance security platform."

497 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-520M/SSG-550M
Cavium Nitrox Lite 9/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The SSG 520M and 550M are high-performance security platforms."

496 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 RNG

Version ScreenOS 6.2 (Firmware)
Part # SSG-5
Intel IXP625 9/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

495 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 RNG

Version ScreenOS 6.2 (Firmware)
Part # NS-5200/NS-5400
Gigascreen 3 9/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The NS-5200 and NS-5400 are high-performance security platforms."

494 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 RNG

Version ScreenOS 6.2 (Firmware)
Part # NSISG-1000/NSISG-2000
Gigascreen 3 9/24/2008 ANSI X9.31
[ TDES-3Key  ]

"The ISG 1000 and 2000 are high-performance security platforms."

493 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)
Intel 80333 9/24/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cryptographic Acceleration Card"

492 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

491 Blue Coat Systems, Inc.
420 North Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)
Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 ANSI X9.31
[ TDES-2Key  ]

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

490 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)
Intel 80333 9/5/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cryptographic Acceleration Card"

489 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 and 5.3.5 (Firmware)
Freescale PQ1 MPC885 9/5/2008 ANSI X9.31
[ TDES-2Key  ]

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

488 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ANSI X9.31
[ TDES-2Key  ]

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

487 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms

Version 5.1 (Firmware)
Broadcom BCM1250 MIPS 8/28/2008 ANSI X9.31
[ TDES-2Key  ]

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

486 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II SPYCOS

Part # SPYCOS (FUP7) v2.4
N/A 8/28/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

485 Gesellschaft für sichere Mobile Kommunikation mbH
10117
Berlin, N/A
Germany

-Björn Rupp
TEL: +49 700 2797 8835

-Frank Rieger
TEL: +49 700 2797 8835

CryptoPhone Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ANSI X9.31
[ AES-256Key  ]

"The CryptoPhone Cryptographic Library provides cryptographic services for the CryptoPhone Security Kernel, which is a portable multi-platform cryptographic module that provides strong encryption, authentication, key exchange, message integrity verification, and secure memory abstraction services to GSMK CryptoPhone encryption products."

09/16/08: Update vendor POC information;

484 Technical Communications Corporation
100 Domino Drive
Concord, MA 01742
USA

-Fidel Camero
TEL: +1 (978) 287-6303
FAX: +1 (978) 371-1280

CipherTalk Cryptographic Library

Version 2.0
ARM9 w/ Microsoft Windows Mobile 5.0; ARM11 w/ Microsoft Windows Mobile 6.1; VIA C3 w/ Microsoft Windows XP Embedded (SP2) 8/15/2008 ANSI X9.31
[ AES-256Key  ]

"The CipherTalk Cryptographic Library provides cryptographic functionality for the CipherTalk® 8000 Cryptographic Module, which is an Operating System Agnostic cipher engine that offers services that include encryption and key exchange algorithms, authentication algorithms, and integrity and verification algorithms."

483 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)
Part # SLE66CX680PE
Infineon SLE66CX680PE smart card controller IC 8/15/2008 FIPS 186-2
[ (x-Change Notice); (DES) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

482 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0
Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 ANSI X9.31
[ AES-128Key  ]

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

481 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)
Infineon SLE66CX642P Security Controller 8/8/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

480 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RNG for ID-One Cosmo v7 N

Version FC10 (Firmware)
Part # B0
ID-One Cosmo v7.0 N 8/8/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

01/27/09: Update implementation description;

479 Seagate Technology, LLC.
380 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2273

RNG

Version Seagate Secure FW 3.6 (Firmware)
Seagate Momentus FDE.3 (SATA Hard Drive) 8/4/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Seagate Momentus FDE.3 (SATA hard drive): Integrated Hardware-Based Full Disc Encryption (FDE), providing data protection in cases of a lost, stolen, retired or a re-purposed disc drive. Seagate Secure provides a robust security interface enabling enterprise security management solutions."

478 N/A N/A N/A 8/4/2008 N/A
477 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)
Freescale MPC8241LVR166D 7/18/2008 ANSI X9.31
[ TDES-2Key  ]

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;
08/31/09: Update vendor POC information;

476 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.10 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 7/18/2008 ANSI X9.31
[ AES-256Key  ]

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

475 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)
RMI-XLR 7/11/2008 ANSI X9.31
[ TDES-2Key  ]

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

474 Elektrobit Wireless Communications Ltd
Tutkijantie 9
Oulu, 90570
Finland

-Raghavendra Satyanarayana
TEL: +358442730597
FAX: +35885561438

-Masa Mäkäräinen
TEL: +358403442000
FAX: +35885561438

Random Number Generator

Version 0.0.1 (Firmware)
Texas Instrument TI64 Digital Signal Processor (DSP) 7/11/2008 ANSI X9.31
[ AES-128Key  ]

"Implementation of NIST recommended Random Number generator based on ANSI X9.31 using AES-128 algorithm. The AES-128 algorithm is implemented on hardware."

473 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)
MPC880VR133 7/11/2008 ANSI X9.31
[ TDES-2Key  ]

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

472 Mobile Armor, Inc.
400 South Mills Wood Rd
Suite 300
Chesterfield, MO 63017
USA

-Brian Wood
TEL: 443-468-1238
FAX: 314-590-0995

Mobile Armor Cryptographic Module

Version 3.0
Intel Core 2 Duo w/ Apple OS X 10.5; Intel Core 2 Duo w/ Fedora Core 8; Intel Core 2 Duo w/ Red Hat Linux Enterprise 5.1; Intel Core 2 Duo w/ SUSE 10; Intel Core 2 Duo w/ Ubuntu 7.10; Intel Pentium D w/ Microsoft Windows 2000; ARM w/ Microsoft Windows Mobile 6; Intel Core 2 Duo w/ Microsoft Windows Vista; Intel Pentium D w/ Microsoft Windows XP; Intel Xscale w/ Palm OS 5.4 7/11/2008 ANSI X9.31
[ TDES-2Key  ]

"Provides cryptogaphic operations by performing reliable, high speed security services for Mobile Armor Data Protection for Full Disk Encryption of laptops, PCs and smartphones, and the encryption of files, folders and removable media on those devices."

For OES - Intel Xscale w/ Palm OS 5.4, RNG is not tested;

471 Motorola Solutions, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) RNG

Version R01.00.00 (Firmware)
Part # 5185912 Family
Motorola Advanced Crypto Engine (MACE) 7/3/2008 ANSI X9.31
[ TDES-2Key  ]

"The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management. The Part #5185912 Family includes part numbers 5185912Y01 and 5185912Y03."

01/30/12: Updated implmentation and vendor information;

470 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313
Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

469 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)
Intel 80333 7/3/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cryptographic Acceleration Card"

468 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: (877) 546-4786

Kingston Kingvault

Part # 2231/2232
N/A 7/3/2008 ANSI X9.31
[ AES-256Key  ]

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards. "

467 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

ANSI X9.31 DRNG

Version 1.0 (Firmware)
Dallas DS5250 7/3/2008 ANSI X9.31
[ TDES-3Key  ]

"DRNG based on ANSI X9.31 Appendix A.2.4. 3-Key Triple-DES software."

466 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

465 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40
Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 ANSI X9.31
[ TDES-2Key  ]
464 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0
IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

463 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3
Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

462 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

461 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.03.05 (Firmware)
IBM PowerPC 405GPr 6/9/2008 ANSI X9.31
[ AES-128Key  ]

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

460 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.02 (Firmware)
PowerPC 440EPx 6/9/2008 ANSI X9.31
[ AES-256Key  ]

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

09/12/11: Update vendor information;

459 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Dawson Yip

C3201WMIC-TPAK9 WMIC

Version S3201W7K9-12308JK (Firmware)
IBM 405GP PowerPC 6/9/2008 ANSI X9.31
[ TDES-2Key  ]

"The Cisco® 3201 Wireless Mobile Interface Card (WMIC) for the Cisco 3200 Series Rugged ISR provides integrated 802.11b/g wireless WAN or LAN capabilities."

458 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)
Intel 80333 5/28/2008 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cryptographic Acceleration Card"

457 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0
AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 ANSI X9.31
[ TDES-2Key  ]

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

456 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)
QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 ANSI X9.31
[ TDES-2Key  ]

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

455 Rajant Corporation
400 East King Street
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F
N/A 5/22/2008 ANSI X9.31
[ TDES-2Key  ]

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

454 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)
Intel Celeron; Intel Pentium 4 5/22/2008 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

453 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)
Part # AT90SC25672RCT-USB vD
Atmel AT90SC25672RCT-USB 5/22/2008 ANSI X9.31
[ TDES-2Key  ]

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

452 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC/P RNG

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Updated OES;
01/26/15: Updated vendor information;

451 Pulse Secure, LLC.
2700 Zanker Road, Suite 200
San Jose, CA 95134
USA

-Yvonne Sang
TEL: 408-372-9600

OSC RNG

Version 2.0
Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Updated OES;
07/29/08: Added new tested OES;
01/26/15: Updated vendor information;

450 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)
NXP P5CD144 5/13/2008 ANSI X9.31
[ TDES-2Key  ]

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

449 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Kernel Mode Cryptographic Module (fips.sys)

Version 5.1.2600.5512
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"FIPS.sys is a general-purpose, software-based, cryptographic module residing at the Kernel level of the Windows Operating System. It runs as a kernel mode export driver (a kernel-mode DLL) and encapsulates several different cryptographic algorithms in an easy-to-use cryptographic module accessible by other kernel mode services."

448 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enh. DSS and Diffie-Hellman Cryptographic Provider (DSSENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Windows XP Enhanced DSS and Diffie-Hellman Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms (including SHA-1, DES, TDES, DSA) in a cryptographic module accessible via the Microsoft CryptoAPI."

447 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507
Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

446 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-William McIntosh
TEL: (813) 288-7388

Fortress FTI Driver

Version 4.1.0 Build 4278X
Intel Celeron M w/ Windows XP Professional with SP2; Intel Celeron M w/ Windows 2000 Professional with SP4; AMD Athlon X2 w/ Windows Vista Ultimate Edition; Intel Pentium 4 w/ Windows Server 2003 SP2 5/13/2008 ANSI X9.31
[ TDES-2Key  ]

"The FTI Driver is apart of the Fortress Secure Client designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

445 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.00 (Firmware)
PowerPC 440EPx 5/7/2008 ANSI X9.31
[ AES-256Key  ]

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

09/12/11: Update vendor information;

444 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)
Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS 186-2
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

443 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RNG

Version 4.2f
Intel XScale PXA255 w/ Gumstix 2.6; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Freescale Dragonball MXL w/ Windows CE 4.2; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 5/7/2008 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Mocana Cryptographic Module is used in conjunction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

05/29/09: Add new tested OES;
11/12/09: Update vendor and implementation information;

442 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)
Intel Xeon processor 4/30/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

441 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: 859-232-2000
FAX: 859-232-3120

Lexmark PostScript Rendering Plug-In Algorithms

Version 1.1
Intel Pentium 4 w/ Windows XP 4/18/2008 ANSI X9.31
[ TDES-2Key  ]

"A secure rendering plug-in that provides AES encryption of print data from the host through a print server with the AES encrypted data continuing on to a Lexmark decryption-enabled device. The rendering plug-in uses the Lexmark device's public key such that only the target device will be able to decrypt the data."

440 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0
Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008 ANSI X9.31
[ AES-128Key  ]

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

439 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N
N/A 4/9/2008 ANSI X9.31
[ AES-256Key  ]

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

438 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Mark Akoubian
TEL: 714-438-2719
FAX: 714-427-3598

Kingston Kingsafe Algorithms

Version 4.0 (Firmware)
Phison Electronics PS223x 4/9/2008 ANSI X9.31
[ AES-256Key  ]

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards."

437 GuardianEdge Technologies Inc.
475 Brannan Street, Suite 400
San Francisco, CA 94107
USA

-Seth Ross
TEL: 415-683-2240
FAX: 415-683-2400

Encryption Plus® Cryptographic Library

Version 1.0.4
Intel Pentium M w/ Microsoft Windows Vista; Intel Pentium M w/ Microsoft Windows XP 4/9/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Encryption Plus® Cryptographic Library ("EPCL") provides cryptographic services to the GuardianEdge, Encryption Anywhere, and Encryption Plus families of data protection products."

436 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)
Motorola Power PC running a proprietary Operating System 3/27/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

435 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 RNG Implementation

Version 1.1
Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64); 3/18/2008 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

04/04/08: Add tested FIPS 186-2 General Purpose;

434 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)
NXP P5CD144 3/18/2008 ANSI X9.31
[ TDES-2Key  ]

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

433 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)
NXP P5CD080 3/18/2008 ANSI X9.31
[ TDES-2Key  ]

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

432 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)
NXP P5CC073 3/18/2008 ANSI X9.31
[ TDES-2Key  ]

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

431 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-923-3206
FAX: 203-924-3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB8 - 8.00.00
N/A 3/18/2008 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

"The Pitney Bowes iButton Postal Security Device (PSD) complies with FIPS 140-2 standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

430 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

AudioCodes FIPS186 RNG

Version 1.0
Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Voice-over-IP media gateway"

429 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)
Intel PXA901 3/3/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

428 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)
Intel PXA901 3/3/2008 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

427 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module RNG

Version 6.0
Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 ANSI X9.31
[ TDES-3Key  ]

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

426 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)
PowerPC 440GX; PowerPC 8548 3/3/2008 ANSI X9.31
[ TDES-2Key  ]

"RNG implementation in Brocade firmware."

425 Meshdynamics, Inc
2953 Bunker Hill Ln Ste 400
Santa Clara, CA 95054
USA

-Sriram Dayanandan
TEL: 408-757-1849

-Francis daCosta
TEL: 408-373-7700

Meshdynamics Crypto Library

Version 2.0 (Firmware)
Intel IXP420 2/21/2008 ANSI X9.31
[ AES-128Key  ]

"Multi-Radio Wireless Mesh Networking Node. Nodes connect to each other forming a “MESH” network. Data from Client devices connected to the mesh node is routed according to the destination address. Client devices need to authenticate before they can join the network. All data from client is encrypted using AES-CCM using temporal keys generated using WPA2/802.11i standard."

424 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ANSI X9.31
[ TDES-2Key  ]

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

423 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Quicksec library

Version 3.0.1 (Firmware)
Intel Pentium; RMI-XLR 2/21/2008 ANSI X9.31
[ TDES-3Key  ]

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

422 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)
Motorola Freescale MPC8280 (PPC32) 2/21/2008 ANSI X9.31
[ AES-256Key  ]

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

421 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Client Cryptographic Implementation

Version 7_11.101
Intel Pentium 4 w/ Windows XP Professional SP2 2/21/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Nortel VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard."

06/13/08: Update version number;

420 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

419 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100
Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 ANSI X9.31
[ TDES-2Key  ]

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

418 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 ANSI X9.31
[ TDES-2Key  ]

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

417 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)
Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 ANSI X9.31
[ TDES-2Key  ]

"Nokia security hardened operating system"

416 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1
Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

415 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1
Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

414 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1
Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

413 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1
Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

412 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1
MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

411 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)
MPC824X 1/30/2008 ANSI X9.31
[ TDES-2Key  ]

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

410 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Secure Services FIPS PRNG Engine

Version Version 1.0.0.0
Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 ANSI X9.31
[ TDES-2Key  ]

"This is the ANSI X9.31 A.2.4 PRNG Implementation for the Cisco Secure Services Client FIPS Module. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

409 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FW Algorithms

Version 5.0 (Firmware)
AMD Alchemy MIPS Processor 1/30/2008 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Suite of Algorthms (AES, SHS, HMAC and RNG) will execute on a Secure Wireless Access Bridge (SWAB) to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

408 Authernative, Inc.
201 Redwood Shores Parkway
Suite 275
n/a
Redwood City, CA 94065
USA

-Len. L. Mizrah
TEL: 650-587-5263
FAX: 650-587-5259

Authernative Cryptographic Module

Version 1.0.0
Intel Pentium 4 w/ Windows XP Professional SP2 with Sun JDK 1.5 1/30/2008 ANSI X9.31
[ TDES-2Key  ]

"The Authernative Cryptographic Module is a software cryptographic module that is implemented as a software library. This software library provides cryptographic services for all Authernative products. The module provides FIPS-Approved cryptographic services for encryption, decryption, key generation, secure hashing, and random number generation."

407 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module Library

Version 1.2
Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) 1/30/2008 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';
10/20/09: Add new tested OES;

406 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB FPGA Algorithms

Version 1.0 (Firmware)
Xilinx Spartan FPGA 1/17/2008 ANSI X9.31
[ TDES-2Key  ]

"Provides Fortress ES520 cryptographic services through the Xilinx Spartan FPGA."

405 CoCo Communications Corp.
101 Elliott Ave W. #410
Seattle, WA 98119
USA

-Jason Tucker
TEL: 206-284-9387
FAX: 206-770-6461

-Pete Erickson
TEL: 206-284-9387
FAX: 206-770-6461

CoCo Crypto Algorithmic Core

Version 1.0
Intel Celeron w/ Debian Linux 4.0 (Etch); Intel Pentium 4 w/ Windows XP Professional SP2 1/17/2008 ANSI X9.31
[ TDES-2Key  ]

"OpenSSL-based algorithm implementations used by the CoCo Crypto cryptographic library."

404 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

TeamF1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7448 PowerPC G4 w/ VxWorks 5.5 1/17/2008 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"MPM-1000 SATCOM IP Modem"

403 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.5
HP PA-8700 w/ HP-UX 11iV2; Intel® Itanium® 2 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Intel® Pentium® III w/ Microsoft Windows Server 2003; Sun UltraSPARC® II w/ Sun Solaris 10 1/17/2008 ANSI X9.31
[ TDES-2Key  ]

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s software products."

402 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)
AMD Alchemy MIPS Processor 12/31/2007 ANSI X9.31
[ TDES-2Key  ]

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

401 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RNG

Version 1.1
X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 ANSI X9.31
[ AES-128Key  ]

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux or Windows user or kernel modes."

400 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388

ES520 2.6.10 Algorithms

Version 2.6.10 (Firmware)
Alchemy Au1550 MIPS Processor 12/31/2007 ANSI X9.31
[ TDES-2Key  ]

"The Fortress SWAB ES520 provides authenticated, encrypted communication on a Fortress-secured network."

399 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)
Motorola Power PC 12/31/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

398 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

397 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2
AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

396 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient Crypto library

Version 3.0
Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 ANSI X9.31
[ AES-128Key  ]

"FortiClient Cryptolib.dll Cryptolibrary v3.0 - The Cryptolib library provides the following services for the FortiClient product: RNG, HMAC, SHA1, AES CBC, AES ECB, 3DES. Cryptolib.dll is a user mode application that serves as a wrapper for two other dlls: libeay32.dll and ssleay32.dll."

01/08/08: Update implementation name and OEs;

395 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.4
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 12/31/2007 ANSI X9.31
[ TDES-2Key  ]

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s software products."

394 Ericsson Inc.
6300 Legacy Drive
Plano, TX 75024
USA

-Robert Walls
TEL: 972-583-3592
FAX: 972-583-1848

11/190 55-CAA 204 164 (a_gen_rand_c.c)

Version A (Firmware)
Motorola PowerPC 12/31/2007 ANSI X9.31
[ AES-128Key  ]

"X9.31 RNG with AES-128 core library for the random number generation in the Ericsson AUC-10 product."

393 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)
Intel Xeon processor 12/17/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

392 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3
Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

391 Alcatel-Lucent
600 - 700 Mountain Avenue
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions IPsec Cryptographic Implementation

Version 2.1
AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/17/2007 FIPS 186-2
[ (k-original); (SHA-1) ]

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

390 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

389 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0
Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

388 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.2
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 12/17/2007 ANSI X9.62
[( ) ]

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

387 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2
Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 ANSI X9.31
[ TDES-2Key  ]

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

386 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS Helper Library

Version 1.0
X86 based processors w/ Windows XP Pro 11/30/2007 ANSI X9.31
[ AES-128Key  ]

"Becrypt Cryptographic Helper Library implements FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

385 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6200
FAX: 954-888-6211

Datacryptor SHA and Datacryptor RNG

Version 1.4.3.1 (Firmware)
Motorola Coldfire 11/30/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The DatacryptorR 2000 and the DatacryptorR Advanced Performance Cryptographic Modules secure communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point to point link (including E1/T1, E3/T3), Frame Relay, and IP (up to 100 Mbps) networks"

384 Mocana Corporation
710 Sansome Street
San Francisco, CA 94104
USA

-Lee Cheng
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RNG

Version 2.45
Freescale Coldfire MCF5235 w/ uCLinux 2.4; Freescale Dragonball MXL w/ Windows CE 4.2; Intel XScale PXA255 w/ Gumstix 2.6 11/30/2007 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

04/28/08: Correction was made to FIPS 186-2;

383 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)
PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 ANSI X9.31
[ TDES-2Key  ]

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

382 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)
MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 ANSI X9.31
[ TDES-2Key  ]

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

381 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
AMD Athlon 64x2 w/ Windows XP; AMD Athlon 64x2 w/ Windows Vista 11/30/2007 ANSI X9.31
[ TDES-2Key  ]

"Credant Cryptographic Kernel is a FIPS 140-2 compliant, software based cryptography library that implements Triple-DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's, and SP's."

380 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

DRNG

Version 1.20 (Firmware)
Part # 294.001, Version 1.0
IronKey Proprietary USB Controller, P/N 294.001 11/6/2007 ANSI X9.31
[ AES-128Key  ]

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

10/19/11: Updated vendor information;
04/23/12: Updated vendor information;

379 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for Java

Version 4.2.FIPS
AMD Athlon64 X2 4000+ w/ Windows Vista with Sun Java JRE 1.6.0 11/6/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The IBM CryptoLite for Java (CLiJ) v4 is a Java Cryptographic Extension (JCE) compliant cross-platform software library which provides APIs for the cryptographic functions specified in NSA Suite B."

378 Credant Technologies Inc.
15303 N Dallas Parkway
Suite 1420
Addison, TX 75001
US

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

Credant Cryptographic Kernel

Version 1.7
TI OMAP 710 ARM-926 w/ Symbian Series 60; Intel PXA 270 X Scale ARM w/ Windows Mobile 5.0; TI OMAP 2420 ARM w/ Windows Mobile 6.0 11/6/2007 ANSI X9.31
[ TDES-2Key  ]

"Credant Cryptographic Kernel is a FIPS 140-2 compliant software based cryptographic library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG algorithms for the Credant Mobile Guardian product. Credant Mobile Guardian enables enterprise-wide control of security for mobile and wireless users of laptops, tablet PC's, PDA's and smart phones."

377 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RNG for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)
Part # B0
ID-One Cosmo 128 v5.5 11/6/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

376 Keycorp Limited
Level 5, Keycorp Tower
799 Pacific Highway
Chatswood NSW
Sydney, Austrailia 2067
Australia

-Graeme Bradford
TEL: 703-635-7723
FAX: 703-635-7724

Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

Version 1.0 (Firmware)
Infineon SLE66CLX800PEM crypto controller 11/6/2007 ANSI X9.31
[ TDES-2Key  ]

"The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality."

375 Hewlett Packard Enterprise
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM RNG

Version 1.0
Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 ANSI X9.31
[ TDES-2Key  ]

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;
09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

374 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)
MPC824X 10/23/2007 ANSI X9.31
[ TDES-2Key  ]

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

373 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120
N/A 10/23/2007 ANSI X9.31
[ TDES-2Key  ]

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

372 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408- 433-7248
FAX: 408- 954-4430

AD_RNG

Version 1.0 (Firmware)
Cadence verilog hardware simulator 10/23/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

371 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199
N/A 10/23/2007 ANSI X9.31
[ TDES-2Key  ]

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

370 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254
N/A 10/23/2007 ANSI X9.31
[ TDES-2Key  ]

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

369 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)
Motorola PowerPC 866 10/15/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

368 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)
Part # AT90SC12872RCFT Rev M
Atmel AT90SC12872RCFT 10/15/2007 ANSI X9.31
[ TDES-2Key  ]

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

367 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2
PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

366 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)
SanDisk Controller Chip 9/27/2007 ANSI X9.31
[ AES-128Key  ]

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

365 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_RNG

Version MSS 6.1.0.3 (Firmware)
Freescale MPC8541E 9/27/2007 ANSI X9.31
[ TDES-2Key  ]

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

364 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)
Part # AT90SC144144CT
Atmel AT90SC144144CT 9/27/2007 ANSI X9.31
[ TDES-2Key  ]

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

363 Harris Corporation
221 Jefferson Ridge Parkway
Lynchburg, VA 24501
USA

-Dennis L. Warheit
TEL: (434) 455-9205

Harris Corporation Cryptographic Library (SECLIB)

Version R1A
Intel Celeron w/ Windows Server 2003 SP2; Intel Celeron w/ Windows XP Professional SP2; ;  Qualcomm MSM8974 Snapdragon 800 x4 w/ Android Kit Kat 4.4.2; Intel Xeon W3520 w/ Microsoft Windows 7 Enterprise Service Pack 1; Intel Core 2 Duo U7700 w/ Microsoft Windows 8.1 Pro 9/12/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"The Harris Corporation Wireless Systems Cryptographic Library is a software-based cryptographic module that provides encryption, authentication, and other security support services to various M/A-Com product applications. It specifically satisfies FIPS 140-2 Level 1 requirements."

06/24/10: Updated vendor and implementation information;
02/05/15: Updated implementation information and added new tested information;

362 IBM
9032 South Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive Firmware Implementation

Version 95P5203 EC level H82669 (Firmware)
PowerPC 405CR 9/12/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

361 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D. Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core RNG

Part # V1.1.1a
N/A 8/29/2007 ANSI X9.31
[ AES-128Key  ]

"The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C8F256 Cyclone II device."

07/07/11: Update vendor information;

360 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib PRNG

Version 5.3.1.0 (Firmware)
PPC750 8/29/2007 ANSI X9.31
[ TDES-2Key  ]

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

359 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

3eTI Wireless Access Point Cryptographic Firmware Library

Version 4.0.10.23 (Firmware)
Intel XScale 8/29/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The 3eTI Wireless Access Point Cryptographic Firmware Library provides cryptographic algorithm implementations for 3eTI's range of wireless access points. It provides implementations for AES including CCM, TDES, SHA, HMAC, and an approved PRNG."

358 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7000
FAX: 650-625-9751

RNG for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1
N/A 8/29/2007 ANSI X9.31
[ TDES-3Key  AES-256Key  ]

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512) and RNG."

10/15/07: Update implementation description;

357 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7000
FAX: 650-625-9751

RNG for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1
N/A 8/29/2007 ANSI X9.31
[ TDES-3Key  AES-256Key  ]

"OCTEON CN31XX - SCP, NSP family of single & multi-core MIPS64 processors targets intelligent, gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3110SCP, CN3110NSP, CN3120SCP, CN3120NSP, and CN3020SCP."

10/15/07: Update implementation description;

356 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7000
FAX: 650-625-9751

RNG for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800, Ver. 3.1
N/A 8/29/2007 ANSI X9.31
[ TDES-3Key  AES-256Key  ]

"OCTEON CN36XX/CN38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, control plane, storage and wireless applications. This processor family includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, and CN3860NSP."

10/15/07: Update implementation description;

353 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ben Davis
TEL: 760-476-4202
FAX: 760-929-3941

EBEM

Version 01.01.08 (Firmware)
IBM PowerPC 405GPr 8/7/2007 ANSI X9.31
[ AES-128Key  ]

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

352 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0
Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 ANSI X9.31
[ TDES-2Key  ]

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

351 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Vivek Gupta
TEL: 301-548-1292

Hughes Crypto Kernel

Version 1.2
Toshiba TMPR4955B-300 w/ Wind River VxWorks 5.4; Intel® Pentium® 4 w/ Microsoft Windows Server 2003 7/31/2007 ANSI X9.31
[ AES-128Key  ]

"The Hughes Crypto Kernel (HCK) for Hughes HN and HX systems enables end-to-end bidirectional encryption between a remote site and the enterprise data center, while still allowing the use of satellite acceleration and other HN and HX features. The HCK uses AES for encryption and IKE to auto-generate and refresh session keys."

350 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5
Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

349 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.71
MPC862 w/ Enterprise OS 7/23/2007 ANSI X9.31
[ TDES-2Key  ]

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

12/03/07: Update version number;

348 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.71
MPC7457 w/ Enterprise OS 7/23/2007 ANSI X9.31
[ TDES-2Key  ]

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

12/03/07: Update version number;

347 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5
Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

346 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Client

Version 3.1
Pentium III w/ Windows 2000 Professional SP4; Pentium IV w/ Windows XP Professional SP2; Pentium III w/ Windows 2003 Server SP2; Intel PXA250 w/ Windows CE 3.0; Intel PXA263 w/ Windows CE 4.0; Intel PXA27x w/ Windows CE 5.0 7/23/2007 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Secure Client is a software module designed to deliver security on wireless devices such as bar scanners, handhelds, and laptops using various operating systems. A plug-and-play solution, the Client encrypts and decrypts communication across the WLAN and protects the device against attacks without user intervention."

345 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet RNG Cryptographic Library

Version 3.1 (Firmware)
Intel x86 7/23/2007 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

344 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Doug Maxham
TEL: (469) 524-3045
FAX: (972) 953-2691

Sterling Crypto-C

Version 1.0 and 1.4
Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 ANSI X9.31
[ TDES-2Key  ]

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

343 Tait Electronics Ltd.
175 Roydvale Avenue
Christchurch, New Zealand

-Werner Hoepf
TEL: +64-3-358-6613

TEL_RNG

Version 2.0 (Firmware)
Texas Instruments C55 DSP 7/23/2007 ANSI X9.31
[ TDES-3Key  ]

"Firmware implementation of ANSIX.9.31 used in the Tait Electronics Ltd digital product range."

342 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A
N/A 7/23/2007 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

ANSI X9.62
[( P192  P256  ) ]

ANSI X9.31
[ TDES-2Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

341 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9
Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

340 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)
Motorola Power PC 7/23/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

339 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)
Part # AT90SC12872RCFT Rev. J
Atmel AT90SC12872RCFT 7/2/2007 ANSI X9.31
[ TDES-2Key  ]

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

338 Masabi Ltd
45 Great Guildford Street
London, London SE1 0ES
United Kingdom

-Ben Whitaker
TEL: +44 207 981 9781

EncryptME

Version 1.0
ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java 7/2/2007 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones."

337 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)
IBM 405GP PowerPC 7/2/2007 ANSI X9.31
[ TDES-2Key  ]

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

336 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 S (Firmware)
ARM 920T; ARM926EJ-S 7/2/2007 ANSI X9.62
[( P256  P384  K163  K283  ) (SHA-1) ]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

335 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet RNG Algorithm Implementation

Version 1.0
VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 ANSI X9.31
[ TDES-2Key  ]

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

334 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft RNG

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

333 Snapshield, Ltd.
1 Research Court, Suite 450
Rockville, MD 20850
USA

-Victor Elkonin
TEL: 301-216-3805
FAX: 301-519-8001

Snapsoft RNG

Version 1.1
OMAP w/ Windows Mobile; Pentium w/ Windows XP; Xscale w/ Windows Mobile 7/2/2007 FIPS 186-2
[ k-Change Notice); (SHA-1) ]

"Snapsoft is a voice and data security solution for GSM and CDMA based Smartphones. Available as a software download for Commercial Off-the-Shelf Smartphones, Snapsoft is completely unobtrusive, eliminating the need for a hardware dongle or dedicated handset. Snapsoft also provides a solution for data at rest and data in motion."

332 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)
Atmel AT90SC25672RCT-USB 6/15/2007 ANSI X9.31
[ TDES-2Key  ]

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

331 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0
Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 ANSI X9.31
[ TDES-2Key  ]

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

330 Security First Corporation
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

ANSIX9.31-AES

Version 1.0
Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red IIat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP 6/15/2007 ANSI X9.31
[ AES-128Key  ]

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

329 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128
N/A 5/31/2007 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

328 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4135434T Issue A (Firmware)
Toshiba TMPR3912AU 5/31/2007 ANSI X9.31
[ AES-128Key  ]

"New Generation Neopost Postal Secure Device."

327 Teletec Corporation
5617-107 Departure Drive
Raleigh, NC 27616
US

-Diane Hunter
TEL: 919-954-7300
FAX: 919-954-7500

-Harry Taji
TEL: +962 65824941
FAX: +962 65844950

TL905 Cryptographic Library

Version 1.00 (Firmware)
TMS320VC5470, ARM7TDMI Subsystem 5/31/2007 ANSI X9.31
[ AES-256Key  ]

"A cryptographic algorithm library developed for TL905 module that includes implementations of: AES block cipher that works in ECB and OFB modes, ANSI X9.31 RNG based on AES and HMAC-SHA-1 hashed MAC function."

326 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

ANSI X9.31 RNG

Version 1.1 (Firmware)
Freescale MMC2114 5/31/2007 ANSI X9.31
[ AES-128Key  ]

"An implementation of the ANSI X9.31 RNG algorithm for use in Doremi DCP-2000 Digital Cinema Server media block."

325 Aladdin Knowledge Systems, Ltd.
35 Efal St.
Kiryat Arye, Petach Tikva 49511
Israel

-Yaniv Shor
TEL: +972.(0)3.978.1342
FAX: +972.(0)3.978.1010

eToken 32K and eToken 64K

Version CardOS 4.2B (Firmware)
N/A 5/23/2007 ANSI X9.31
[ TDES-2Key  ]

"eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series."

324 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 888-7465

BlackBerry Enterprise Server Cryptographic Library

Version 3.1
Part # Intel P4 Processor w/ Windows 2000 Server Service Pack 4
N/A 5/23/2007 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution."

323 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions RNG

Version Rev. 3468
Cell w/ Linux 2.6.16 5/31/2007 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

322 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 4.1.171.0
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"he Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

321 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista RNG implementation

Version 1.0
Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/15/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

320 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1
x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 ANSI X9.31
[ TDES-2Key  ]

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

319 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)
Strong ARM II (80219) 5/15/2007 ANSI X9.31
[ TDES-2Key  ]

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

318 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813 288-7388 x117
FAX: 813 288-7389

-Joe Gandiosi
TEL: 813 288-7388 x163
FAX: 813 2880-7389

Fortress Security Gateway

Version 3.1 (Firmware)
Intel Celeron; Intel Pentium III 5/15/2007 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Suite of Algorthms (AES, 3DES, SHA, HMAC and RNG) will execute on a gateway to provides security to the corporate network by protecting communications between wireless devices and the rest of the network."

317 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4
PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 ANSI X9.62
[( P256  P384  K163  K283  ) (SHA-1) ]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

316 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

315 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 4.0 B (Firmware)
ARM 920T; ARM926EJ-S 5/7/2007 ANSI X9.62
[( P256  P384  K163  K283  ) (SHA-1) ]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

01/15/08: Update implementation version;
04/21/10: added OE

314 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 704-7984

Windows 2003 Enhanced DSS and Diffie-Hellman Cryptographic Provider

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider (DSSENH), designed for FIPS 140-2 compliance, is a software-based, cryptographic module. DSSENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

313 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Kernel Mode Cryptographic Module (fips.sys)

Version 5.2.3790.3959
Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Microsoft Corporation's Windows Server 2003 Kernel Mode Module (FIPS.SYS) is a general-purpose, software-based cryptographic module residing at the Kernel Mode level of the Windows OS. It runs as a kernel mode export driver and encapsulates several different cryptographic algorithms in a module accessible by other kernel mode drivers."

312 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 (Firmware)
AMD Alchemy Au1000 4/30/2007 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

311 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
Intel Pentium III w/ Windows Server 2003 4/30/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

310 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1
one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 ANSI X9.31
[ TDES-2Key  ]

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

309 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18
Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

308 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill Mcintosh
TEL: 813-288-7388

Fortress Secure Client Bridge Algorithms

Version 1.0 ( Firmware)
AMD Alchemy Au1000 4/23/2007 ANSI X9.31
[ TDES-2Key  ]

"The Fortress Secure Client Bridge provides authenticated, encrypted communication between a Fortress-secured network and any device that cannot, by itself, run the Fortress Secure Client Software."

307 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Implementation

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

306 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0
Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 ANSI X9.31
[ TDES-2Key  ]

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

305 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)
Intel Xeon 4/23/2007 ANSI X9.31
[ TDES-2Key  ]

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

304 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)
Part # SSG520M, SSG550M
Intel Celeron D, Intel Pentium 4 4/23/2007 ANSI X9.31
[ TDES-3Key  ]

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

303 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1
Intel 425 w/ Linux 2.4.24 4/23/2007 ANSI X9.31
[ AES-256Key  ]

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

302 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)
Part # 5.4.0r4
Intel IXP465 3/30/2007 ANSI X9.31
[ TDES-3Key  ]

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

301 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)
Part # NS5GT
Intel IXP465 3/30/2007 ANSI X9.31
[ TDES-3Key  ]

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

300 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0
IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

299 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru AT PRNG

Version 1.2 (Firmware)
Atmel "Secure uController" AT90SC144144C-AL 3/28/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for the Decru LKM (Lifetime Key Management) appliance."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

298 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)
AE-5 3/28/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

297 Doremi Labs
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

FIPS 186-2 RNG

Version 1.1 (Firmware)
Freescale MMC2114 3/28/2007 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"An implementation of the FIPS 186-2 General Purpose RNG algorithm with Change Notice for use in Doremi DCP-2000 Digital Cinema Server media block."

296 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze

Version 0.9.71/FIPS-1.0
MicroBlaze w/ Custom microkernel 3/28/2007 ANSI X9.31
[ TDES-2Key  ]

"OpenSSL crypto subsystem for MicroBlaze."

295 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

ANSI X9.31 Pseudo-Random Number Generator

Version OS755 Version 2.4.7 (Firmware)
Part # AE46C1, Version 0.1
AE46C1 3/28/2007 ANSI X9.31
[ TDES-2Key  ]

"The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC."

294 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)
Part # NS204, NS208
PMC-Sierra, RM5261A-350H 3/30/2007 ANSI X9.31
[ TDES-3Key  ]

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

293 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)
Part # NS500
QED-MIPS CPU, RM7000-300T 3/30/2007 ANSI X9.31
[ TDES-3Key  ]

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

292 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937
MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

291 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)
Part # ISG1000, ISG2000
Dual PowerPC 7447 3/30/2007 ANSI X9.31
[ ]

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

290 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)
NS5200, NS5400 3/22/2007 ANSI X9.31
[ TDES-3Key  ]

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

289 Utimaco Safeware AG
Hohemarkstrasse 22
Oberursel, 61440
Germany

-Dr. Christian Tobias
TEL: +49 6171 88 1711
FAX: +49 6171 88 1933

-Utimaco US Corporate Headquarters
TEL: 508- 543-1008
FAX: 508- 543-1009

SafeGuard Cryptographic Engine - RNG Library

Version 5.00
Intel Pentium 4 2.66 GHz Processor w/ Free BSD 5.4; Intel Pentium 4 2.66 GHz Processor w/ Windows Server 2003 Enterpise edition SP1; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2; Intel Pentium 4 2.66 GHz Processor w/ Windows XP Pro SP2 (Kernel mode) 3/20/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The SafeGuard Cryptographic Engine (SGCE) RNG Library is a FIPS 186-2 compliant deterministic RNG that is used in all Utimaco Safeware's products listed in the security policy document."

288 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)
Strong Arm II (80219) 3/20/2007 ANSI X9.31
[ TDES-2Key  ]

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

287 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)
StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 ANSI X9.31
[ TDES-2Key  ]

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

286 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228
ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1; ARMv4i w/ Windows Mobile 6.5 3/14/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;
10/14/09: Add new tested OES;

285 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)
Intel Xeon 2/28/2007 ANSI X9.31
[ TDES-2Key  ]

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

284 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0
Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 ANSI X9.31
[ TDES-2Key  ]

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

283 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: 781.466.6660
FAX: 781.466.9550

-Rick Focke
TEL: 781.466.6660
FAX: 781.466.9550

iSTAR eX

Version 4.1.1.12045 (Firmware)
iSTAR eX controller 2/27/2007 ANSI X9.31
[ TDES-2Key  ]

"The iSTAR eX is a full-features access control panel, providing physical access control for up to four (4) doors. It supports all major identification echnologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of teh powerful Software House C*CURE 800/8000(r) Security Man"

03/20/07: Update firmware version number.

282 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)
On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 ANSI X9.31
[ AES-128Key  ]

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

281 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress ANSI X9.31 RNG

Version 1.0
Intel Pentium Processor w/ Fortress Proprietary 2/22/2007 ANSI X9.31
[ TDES-2Key  ]

"An ANSI X9.31 RNG implementation for the Fortress Propretary operating system."

280 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)
StrongARM-II 80200 600MHz ROHS 2/9/2007 ANSI X9.31
[ TDES-2Key  ]

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

279 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0
Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 ANSI X9.31
[ TDES-3Key  ]

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

278 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23
POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

277 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron M 2/2/2007 ANSI X9.31
[ TDES-2Key  ]

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

276 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3
ARM Processor w/ Palm OS 5 1/30/2007 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

275 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)
Celeron M 1/24/2007 ANSI X9.31
[ TDES-2Key  ]

"Nokia security hardened operating system"

274 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Lynn Remaklus
TEL: 919-865-7329
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 2.0 (Firmware)
PowerPC 405 and MIPS RM9200 processors 1/24/2007 FIPS 186-2
[ (x-Original); (SHA-1) ]

"CipherOptics SGs are high performance IPSec encryption appliances that provide in-transit data security. CipherOptics SGs offer full-duplex wire-speed IPSec encryption with minimal latency. High-speed AES and 3DES processing eliminates encryption bottlenecks while providing data authentication, confidentiality, and integrity."

04/20/07: Update implemenation name, version number, and vendor POC;

273 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0
Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 ANSI X9.31
[ TDES-2Key  ]

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

272 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

RNG-FIPS 186

Version 3.09 (Firmware)
Part # HW P/N 1L84004, Version A
Gatekeeper 3 ASIC 1/12/2007 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

271 Comtech Mobile Datacom Corporation
20430 Century Boulevard
Germantown, MD 20874
USA

-Bruce Berlage
TEL: 240-686-3300
FAX: 240-686-3301

MTM Satellite Cryptographic Implementation

Version 1.0 (Firmware)
Atmel AT91 Microcontroller 1/12/2007 ANSI X9.31
[ TDES-3Key  ]

"The MTM-203 Cryptographic Module, designed for FIPS 140-2 compliance, offers secure, near real-time, over-the-air communications. The MTM 203 implements the following FIPS Approved Functions Three-key Triple DES"

270 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1
IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

269 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6
32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

03/02/07: Add FIPS 186-2 Regular: X-change, SHS-1;
08/03/07: Update OES;

268 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0
Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 ANSI X9.31
[ TDES-2Key  ]

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

267 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408.902.8125
FAX: 408.902.8095

Cisco 7206VXR NPE-G1 and 7301

Version 12.4(11)T1 (Firmware)
Broadcom BCM Sibyte 1250 12/28/2006 ANSI X9.31
[ TDES-3Key  ]

"Cisco 7206VXR routers with an NPE-G1 support up to 6 high-speed port adapters and also higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM. The compact Cisco 7301 router processes million packets/sec and has 3 built-in Gigabit Ethernet interfaces and a single slot for any Cisco 7000 Series port adapter."

266 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408.902.8125
FAX: 408.902.8095

Cisco 7206VXR NPE-G2

Version 12.4(11)T1 (Firmware)
Freescale MPC 7448 12/28/2006 ANSI X9.31
[ TDES-3Key  ]

"A Cisco 7206 VXR router equipped with an NPE-G2 provides integrated I/O functionality and can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM."

265 ARX (Algorithmic Research)
10 Nevatim St
Petah-Tikva, Israel 49561
Israel

-Moshe Harel
TEL: +972-3-9279578

CoSign

Version 4.1 (Firmware)
Pentium IV 12/28/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

03/20/07: Update implementation information - from HW to FW.

264 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6
64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

02/28/07: Add FIPS 186-2 Regular-X-change Notice and G from SHA-1

263 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Donald Rich
TEL: 972-54-922-2188
FAX: 972-3-548-8666

S2 FIPS 140-2 AES DRNG

Version 1.0.2.3 (Firmware)
ARM7 12/28/2006 ANSI X9.31
[ AES-256Key  ]

"S2 FIPS 140-2"

01/11/07: Request update the version number.

262 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.06 (Firmware)
IBM PowerPC 405GPr 12/28/2006 ANSI X9.31
[ TDES-2Key  ]

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

261 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1
Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update the Description.

260 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)
Intel Pentium 4 12/21/2006 ANSI X9.31
[ TDES-2Key  ]

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

259 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS DRNG

Version 2.0.0.0 (Firmware)
Texas Instruments TMS320C6414 12/21/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

258 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2
Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 ANSI X9.31
[ TDES-3Key  ]

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

257 Secured User, Inc
11490 Commerce Park Drive
Suite 205
Reston, Va 20191
USA

-Ken Hetzer
TEL: 703-964-3164

SUSK Security Module

Version 1.1
Intel Pentium III w/ Windows Server 2003; Intel Pentium III w/ SUSE; Intel Pentium III w/ Red Hat; Intel Pentium III w/ Fedora; Intel Pentium III w/ HP-UX; Intel Pentium III w/ Windows Server 2003 64-bit 12/12/2006 ANSI X9.31
[ TDES-2Key  ]

"The cryptographic module is accessed by its host application, the SecuredUser. All of the cryptographic functionality of the SecuredUser product is contained in the SUSK Security Module ("susk_ssl.dll")."

05/13/08: Update implementation version;
05/21/08: Add new tested OES' (Tested by CAVS Tool v6.1);
07/25/08: Add new tested OES;
10/02/08: Add new tested OES;

256 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2
ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

255 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: (805) 497-0955
FAX: (805) 462-3980

XS_RNG

Version 1.0
MPC8540 w/ Linux 12/4/2006 ANSI X9.31
[ AES-128Key  ]

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup."

254 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1
Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

253 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J. Jun
TEL: 703-480-2145
FAX: 703-480-2067

-Hassan Tavassoli
TEL: 703-480-2165
FAX: 703-480-2067

Sm@rtCafé Expert FIPS 64 Crypto Library

Version V1.0 (Firmware)
Renesas AE46C1, 16-bit CPU 12/4/2006 ANSI X9.31
[ TDES-2Key  ]

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64 is suitable for government and commercial applications."

252 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

251 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 604-430-1063 x907

Fortinet RNG Cryptographic Library

Version 3.0 (Firmware)
Intel x86 11/28/2006 ANSI X9.31
[ AES-128Key  ]

"The firmware implementation of the Fortinet Random Number Generator Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

250 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103
Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 ANSI X9.31
[ AES-128Key  AES-192Key  AES-256Key  ]

"Implementation Description"

249 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1
ARM Processor w/ Palm OS 5 11/28/2006 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"This is a software implementation of cryptographic algorithms providing C language interface."

248 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)
Proprietary 11/13/2006 ANSI X9.31
[ TDES-2Key  ]

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

247 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Kernel Mode Cryptographic Driver™ for Linux

Version 1.1
Intel Pentium 4 w/ Red Hat Enterprise Linux v4 11/13/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The F-Secure Kernel Mode Cryptographic Driver for Linux is a 140-2 Level 1 compliant software module, which resides at the Kernel Mode level of the Linux OS and provides a number of cryptographic services accessible by other kernel drivers through an Application Programming Interface."

11/22/06:Update Imp. name, and Imp. description.

246 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

RNG

Part # BCM5890, Version A0
N/A 11/13/2006 FIPS 186-2
[ (x-Original); (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"The BCM5890 Secure Application Processor is a highly integrated system on a chip designed to execute secure applications."

245 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold
Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

244 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

-IDMark 64 Open X9.31 RNG

Version J-IDMark 64 Open 01016221 (Firmware)
AT58803-H-AA 11/8/2006 ANSI X9.31
[ TDES-2Key  ]

"An implementation of an X9.31 Random Number Generation algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

243 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)
SLE66CX-PE-CE 10/27/2006 FIPS 186-2
[ (x-Change Notice); (DES) ]

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

242 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)
Intel PXA901 312MHz processor 10/27/2006 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

241 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Crypto library

Version 3.0 (Firmware)
Philips P5CT072 Secure Triple Interface Smart Card Controller 10/25/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES."

240 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0
N/A 10/20/2006 FIPS 186-2
[ (x-Change Notice); (DES) ]

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

239 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor Gig Ethernet

Version 1.00 (Firmware)
IBM PowerPC 405 10/20/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Implementation Description"

238 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,
Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 ANSI X9.31
[ TDES-3Key  ]

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
11/9/06: Update the OE;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

237 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)
FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 ANSI X9.31
[ TDES-2Key  ]

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

236 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RNG

Version 3v1 (Firmware)
A1002431 10/16/2006 ANSI X9.31
[ TDES-2Key  ]

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

235 ViaSat, Inc.
6155 El Camino Real
Carlsbad, CA 92009
USA

-Ed Smith
TEL: 760-476-4995
FAX: 760-476-4703

EBEM

Version 01.01.05
PowerPC w/ Linux v2.4 10/13/2006 ANSI X9.31
[ AES-128Key  ]

"The ViaSat Enhanced Bandwidth Efficient Modem (EBEM-500) series Satcom Modem provides the latest in efficient modulation and coding for point-to-point Satcom connections. The EBEM-500 series offers embedded encryption integrating the security functions into the modem to provide an integrated secure Satcom modem product."

234 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Joe Casebolt
TEL: (509) 336-2408
FAX: (509) 336-2406

SEL-3021

Version 0.148 (Firmware)
FPGA 10/11/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The SEL-3021 Serial Encrypting Transceiver is an EIA-232 bump-in-the-wire encryption module. Use the SEL-3021 to protect meters, protective relays, Programmable Logic Controllers (PLC), Remote Terminal Units (RTU), and computers from unauthorized access."

232 NetApp, Inc.
495 East Java Drive
Fourth Floor
Sunnyvale, CA 94089
USA

-Ajay Singh
TEL: 408-822-6000
FAX: 408-822-4501

Decru AT PRNG

Version V1.1 (Firmware)
Decru SEP 10/11/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Decru's Storage Encryption Processor (SEP) is the primary cryptographic and key management engine for Decru DataFort products. Decru DataFort is a storage security appliance that uses encryption, authentication, secure access controls, and secure logging to protect networked storage in NAS, SAN, DAS and Tape environments."

10/22/07: Update vendor POC information;
02/18/09: Update vendor information;

231 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2
UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/13/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

ANSI X9.31
[ TDES-3Key  AES-256Key  ]

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

230 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 ANSI X9.31
[ TDES-2Key  ]

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

229 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)
Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 ANSI X9.31
[ TDES-2Key  ]

"Nokia security hardened operating system"

228 L-3 Communications Linkabit
3033 Science Park Road
San Diego, CA 92121
USA

-Rick Roane
TEL: 858-597-9097
FAX: 858-552-9660

Team F1 FIPS Module for SSHield 2.0

Version TF1-SSH-VX-SRC-2-0-0-001
MPC7457 w/ VxWorks 10/11/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"MPM-1000 SATCOM IP Modem"

227 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel Pentium w/ Linux; Intel Pentium w/ MS Windows XP 9/8/2006 ANSI X9.31
[ TDES-2Key  ]

"Client algorithm suite."

226 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)
Samsung S3CC9TC 9/5/2006 ANSI X9.31
[ TDES-2Key  ]

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

225 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1
Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

224 Polycom, Inc.
4750 Willow Road
Pleasanton, CA 94588
USA

-Robert V. Seiler
TEL: 978.292.5452
FAX: 978.292.5943

Polycom VSX Cryptographic Implemententation

Version 1.0 (Firmware)
Equator BSP-15 8/30/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cryptographic Software for Polycom VSX Systems"

223 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2130
N/A 8/30/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

222 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3
Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 ANSI X9.31
[ AES-256Key  ]

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

221 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Client Algorithms

Version 1.0
Intel ARM w/ MS Windows CE 4.0; Intel ARM w/ MS Windows CE 3.0; Intel Pentium w/ MS Windows 2000 8/24/2006 ANSI X9.31
[ TDES-2Key  ]

"Client algorithm suite."

220 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c
AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

219 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RNG for ID-One Cosmo 64 v5

Version E304 (Firmware)
Part # 77
ID-One Cosmo 64 v5 8/24/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

218 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

ES520 Algorithm Implementation

Version 1.0 (Firmware)
AMD MIPS w/ Fortress Proprietary 8/3/2006 ANSI X9.31
[ TDES-2Key  ]

"Provides Cryptographic operations for the Fortress Technologies ES520."

217 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0
ARM Processor w/ Phillips RTK-E 7/25/2006 ANSI X9.62
[( P256  P384  K283  ) (SHA-1) ]

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

216 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1
PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 ANSI X9.31
[ TDES-2Key  ]

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

215 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

-Markus Arn
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

FRAMA PSD-I

Version V1.0.6 (Firmware)
Part # HW-Version 2.4
Firmware: running on built-in Fujitsu MB91191APF micro controller 7/20/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2."

214 jNet Technology, Inc.
560 S. Winchester Blvd., Suite 500
San Jose, CA 95128
USA

-Mikhail Friedland
TEL: 408-236-7455
FAX: 408-572-5601

jNet Eagle V2 DRNG

Version 1.0 (Firmware)
AT90SC144144CT 7/20/2006 ANSI X9.31
[ TDES-2Key  ]

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure, card OS, fully compliant with NIST 800-73 and FIPS PUB 201-1 requirements. RNG is implemented in AT90SC144144CT and AT90SC12872RCFT."

213 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java RNG

Version 1.0
AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Microsystems Java Runtime 1.5.0 7/20/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

212 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0
Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 ANSI X9.31
[ TDES-2Key  ]

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

211 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

MXP

Version v3.0 (Firmware)
32-bit ARM946E MCU 7/7/2006 ANSI X9.31
[ AES-256Key  ]

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;
04/24/12: Update vendor information;

210 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0
Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

209 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

ANSI X9.31 Pseudo Random Number Generator for OS755 FIPS

Version OS755 Version 2.4.6 (Firmware)
Part # AE46C1 Version 0.1
AE46C 6/30/2006 ANSI X9.31
[ TDES-2Key  ]

"The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt."

02/09/07: Update vendor Info.

208 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11
PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor

207 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)
Dallas Secure Microcontroller 7/14/2006 FIPS 186-2
[ (x-Original); (x-Change Notice); (k-original); k-Change Notice); (SHA-1) ]

ANSI X9.31
[ TDES-2Key  TDES-3Key  AES-128Key  AES-192Key  AES-256Key  ]

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

206 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Stephen Lewis
TEL: 408-517-4710
FAX: 408-517-4711

Proofpoint Security Library

Version 1.2.14
Intel Pentium 4M w/ Windows XP SP2 6/22/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Proofpoint Security Library supports:(a) asymmetric algorithms for digital signature and key agreement using Elliptic Curve Cryptography and Conventional Cryptography (b) symmetric algorithms for integrity and encryption (c) a secure pseudo random number generator and entropy gathering daemon provide support for securely generating key material."

205 Global Relief Technologies, LLC.
40 Congress Street, Suite 300
Portsmouth, NH 03801
USA

-Chip Peter
TEL: 603-422-7333
FAX: 603-422-7331

Rapid Data Management Software

Version 2.3.0
Intel® PXA270 w/ Microsoft® Windows Mobile Version 5.0 6/22/2006 ANSI X9.31
[ TDES-2Key  ]

"Rapid Data Management Software is deployed on hand-held PDA and cellular communications devices for collecting time-sensitive data, which is uploaded to a server via a TLS connection using the FIPS-approved algorithms: TDES, RSA, and SHA-1."

204 Siemens PLM Software
5800 Granite Parkway
Suite 600
Plano, TX 75024
USA

-Kevin White
TEL: 515-956-6849

Teamcenter Cryptographic Module

Version 1.1.1
64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 6/22/2006 ANSI X9.31
[ TDES-2Key  ]

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

203 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

8170

Part # 1.0
N/A 6/22/2006 ANSI X9.31
[ TDES-2Key  ]

"Hifn's 8170 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

202 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: 408-399-3593

7870

Part # 1.0
N/A 6/22/2006 ANSI X9.31
[ TDES-2Key  ]

"Hifn's 7870 is a high performance low latency cryptographic security processor intended specifically for VoIP applications. It implements all of the cryptographic protocols necessary to implement VoIP security including SRTP/SRTCP, IPsec, TLS/SSL, DTLS and public key operations."

201 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)
Nokia VPN Appliance, Pentium III 6/30/2006 ANSI X9.31
[ TDES-2Key  ]

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

200 Hewlett Packard Enterprise
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

RNG

Version 1.0 (Firmware)
PPC440GX 6/22/2006 ANSI X9.31
[ AES-256Key  ]

"Per ANSI X9.31"

10/05/07: Update vendor and POC information;
05/07/08: Update vendor POC;
09/12/11: Update vendor information;

199 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core RNG

Part # V1.1.2
N/A 6/7/2006 ANSI X9.31
[ AES-128Key  ]

"The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C20F256 Cyclone II device."

07/07/11: Update vendor information;

198 ViaSat UK Ltd.
Sandford Lane
Wareham, Dorset BH20 4DY
UK

-Tim D Stone
TEL: +44 1929 55 44 00
FAX: +44 1929 55 25 25

FlagStone Core RNG

Part # V1.1.1
N/A 6/7/2006 ANSI X9.31
[ AES-128Key  ]

"The FlagStone Core RNG is an FPGA based ANSI X9.31 128-bit AES RNG deployed within the FlagStone Product range. The FlagStone Core RNG has been validated for operation within the EP2C8F256 Cyclone II device."

07/07/11: Update vendor information;

197 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DRNG

Version SLE-DRNG-01 (Firmware)
SM4128 chip 6/7/2006 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"An implementation of a general purpose DRNG as defined in FIPS 186-2."

196 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 3.9
Pentium III w/ IPSO v3.9 6/7/2006 ANSI X9.31
[ TDES-2Key  ]

"Nokia security hardened operating system"

195 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1
POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

194 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Gigascreen 3

Version 5.0.0r9.w (Firmware)
Gigascreen3 6/1/2006 ANSI X9.31
[ TDES-2Key  ]

"Juniper Networks ISG-1000, ISG-2000"

193 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE PRNG

Version 2.0 (Firmware)
IBM PPC405GPR 6/1/2006 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

192 Ceragon Networks Ltd.
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

1500P IDC

Version 1.0 (Firmware)
MPC 8250 Motorola power-pc 6/1/2006 ANSI X9.31
[ AES-256Key  ]

"High capacity broadband wireless system which provide FIPS compliant secure operation."

191 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DRNG

Version 1.1.03 (Firmware)
SM4128 Chip 5/15/2006 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"An implementation of a general purpose DRNG as defined in FIPS 186-2."

190 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

FC-X Algorithms

Version 1.0 (Firmware)
MIPS 5/12/2006 ANSI X9.31
[ TDES-2Key  ]

"Fortress FC-X Algorithm Suite"

189 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosch
TEL: 813-288-7388

FC-X Algorithms

Part # 4LX40
N/A 5/12/2006 ANSI X9.31
[ TDES-2Key  ]

"Fortress FC-X Algorithm Suite"

188 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0
PA-RISC w/ HP-UX 11 4/28/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

187 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 X9.31 RNG

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005
N/A 4/24/2006 ANSI X9.31
[ TDES-2Key  ]

"An implementation of a X9.31 Random Number Generation algorithm for use in the J-IDMark 64 smart card cryptographic module."

186 Hitachi, Ltd., Information & Telecommunication Systems
Hitachi Systemplaza Shinkawasaki
890 Kashimada
Saiwai
Kawasaki, Kanagawa prefecture 212-8567
JAPAN

-Yutaka Takami
TEL: +81-44-549-1755
FAX: +81-44-549-1756

-Tomomi Haruna
TEL: +81-44-549-1755
FAX: +81-44-549-1756

Personal Identity Verification Application Library on Hitachi MULTOS OS

Version 1.0 (Firmware)
Part # AE45X1
AE4 16 bit CPU 4/24/2006 ANSI X9.31
[ TDES-2Key  ]

"The Personal Identify Verification Application on Hitachi Multos 4.236aXb provides enhanced functionality, flexibility and security based on the MULTOS and conforms to FIPS201 specification. The HITACHI MULTOS 4.236aXb is a single chip module for smart cards with dual interfaces which is compliant with the MULTOS Standard."

185 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Part # 4.0
N/A 4/24/2006 FIPS 186-2 General Purpose
[ (x-Original); ]

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

184 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)
IOP80321, ARM 4/7/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

"PCI HSM"

183 Ecutel Systems, Inc.
2300 Corporate Park Drive, Suite 410
Herndon, Virginia 20171
USA

-Dzung Tran
TEL: 571-203-8300

Ecutel Algorithms

Version 1.0
Pentium Processor w/ Windows XP; Intel PXA263 Processor w/ Windows Mobile; Pentium processor w/ Redhat Linux 4/7/2006 ANSI X9.31
[ TDES-2Key  ]

"Ecutel Algorithms is a software algorithm implementation that supplies cryptographic functionality to Ecutel Viatores System."

182 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Garry Mayo
TEL: 469-524-2663
FAX: 469-524-2357

Connect:Direct (BSS) Implementation

Version 1.0
UltraSPARC II w/ Sun Solaris 10; POWER5+ w/ IBM AIX 5.3 4/7/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Connect:Direct Secure+ is a cryptographic suite for Connect:Direct that adds enhanced security options such as mutual authentication, data encryption and cryptographic message integrity checking."

10/17/06: Update the OS/Processor;

181 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 ANSI X9.31
[ AES-128Key  ]

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

180 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/DRNG

Version 1.1 (Firmware)
SM4128 chip 3/29/2006 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"An implementation of a general purpose DRNG as defined in FIPS 186-2."

179 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage RNG

Version 2.5
Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processo w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

178 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21
IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 ANSI X9.31
[ TDES-2Key  ]

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

177 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller

Version 3.2.116.21
Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

176 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5
UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"SSL/TLS included as part of communication software"

175 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: 954-888-6202

Datacryptor® SONET/SDH v1.00 Firmware

Version 1.00 (Firmware)
IBM PowerPC 405 3/8/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Datacryptor® SONET/SDH v1.00 Firmware is present in Datacryptor® SONET/SDH V1.00 cryptographic module. It secures communications using signed Diffie-Hellman key exchange and AES-256 encryption over SONET/SDH networks. It provides data encryption and data rates. It also provides integrated secure unit management capability."

174 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)
Intel StrongARM II 2/24/2006 ANSI X9.31
[ TDES-2Key  ]

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

173 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: 81-3-5420-2470
FAX: 81-3-5420-9510

C4CS Lite and CSL software cryptographic modules

Version 1.0.0
Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3 w/Q326886 Hotfix; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8 2/22/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"Implementation of the FIPS 186-2 DRNG with change notice for general purpose."

11/21/07: Update implementation OES;
08/28/08: Update vendor information;

172 WinMagic Inc.
160 Traders Blvd. E., Suite 210
Mississauga, Ontario L4Z 3K7
Canada

-Alexandr Mazuruc
TEL: (905) 502-7000 ext. 225
FAX: (905) 502-7001

-Thi Nguyen-Huu
TEL: (905) 502-7000 ext. 218
FAX: (905) 502-7001

SecureDoc Cryptographic Library

Version 4.5
x86 processor w/ Windows 2000 Pro with Service Pack 3; x86 processor w/ Windows XP Pro with Service Pack 2; x86 processor w/ Windows 2000 Advanced Server; x86 processor w/ Windows 2000 Server; x86 processor w/ Windows 2003; x86 Processor w/ Windows Vista 2/21/2006 ANSI X9.31
[ AES-256Key  ]

"SecureDoc provides transparent full disk encryption of PC, laptops and PDA as well as removable media, files and folders. It utilizes cryptographic tokens, smartcards and biometric devices for multi-factor pre-boot authentication via PKCS-11 interface."

171 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 1801, 1802, 1803, 1811, and 1812

Version 12.4(4)T
Motorola MPC8517F PowerQUICC w/ IOS version 12.4(4)T 2/15/2006 ANSI X9.31
[ TDES-3Key  ]

"The Cisco 1800 Series fixed-configuration models are designed for secure broadband, Metro Ethernet, and wireless connectivity. Businesses can reduce costs by deploying a single device to provide multiple functions, such as DSL broadband access with integrated redundant link, routing, LAN switch, firewall, VPN, IPS, wireless LAN technology, and quality of service (QoS), which are typically performed by separate devices."

170 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)
Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 FIPS 186-2
[ (x-Original); (SHA-1) ]

"TriCipher Armored Credential System (TM) (TACS) algorithms"

169 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Chris Romeo
TEL: (919) 392-0512
FAX: (919) 392-1790

Cisco AP1131AG, AP1242AG, AP1232AG, BR1310G

Version 12.3(8)JA
IBM PowerPC 405 w/ IOS 12.3(8)JA 2/15/2006 ANSI X9.31
[ TDES-2Key  ]

"The Cisco Aironet 1131AG, 1242AG, 1232AG, and 1310G access points deliver the versatility, high capacity, security, and enterprise-class features required for autonomous based Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i standard and Advanced Encryption Standard (AES). The Cisco APs are Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

168 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmaware)
Proprietary 1/30/2006 ANSI X9.31
[ TDES-2Key  ]

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

167 Inter-4, a Division of Sierra Nevada Corporation
1777 Montgomery St.
San Francisco, CA 94111
USA

-Paul Matz
TEL: 415-263-1705
FAX: 415-771-8444

-Dan Haddick
TEL: 415-771-4444
FAX: 415-771-8444

Inter-4 RNG

Version 1.0
Intel XScale PXA255 w/ Windows CE 4.2; Intel Pentium M 1.6GHz w/ Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Embedded Windows XP Pro SP2; Intel Pentium M 1.6GHz w/ Linux 2.6 (Fedora Core 2) 1/30/2006 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The implementation of RNG for AES key generation will provide cryptographic services for other Inter-4 and Sierra Nevada Corporation products and services."

09/03/08: Update OES';

166 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)
Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 ANSI X9.31
[ TDES-2Key  ]

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

165 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0
Pentium III 933 MHz w/ Windows XP 1/11/2006 ANSI X9.31
[ AES-128Key  ]

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

164 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0
Intel Pentium 4 w/ Windows XP 1/11/2006 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

163 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2120
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2120 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

162 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2240
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2240 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

161 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2250
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2250 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

160 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2260
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2260 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

159 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2340
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2340 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

158 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2350
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2350 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

157 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2430
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2430 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

156 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2450
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2450 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

155 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Rajneesh Gaur
TEL: 650-623-7000

NITROX II Security Processor

Part # CN2460
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"The NITROX II CN2460 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second. NITROX processors and acceleration boards are being used by server-motherboard vendors and OEMs in a wide range of networking equipment to accelerate security protocols and algorithms."

154 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Mike Scruggs
TEL: 650-623-7005
FAX: 650-625-7051

Nitrox II Macroprocessor Series

Part # Nitrox die, v2.0
N/A 1/3/2006 ANSI X9.31
[ TDES-2Key  TDES-3Key  ]

"NITROX II is a series of multi-core, inline hardware macro processors, using a common processor core architecture. Each identical NITROX II core implements several security and math algorithms, including ModEx, RSA, 3DES, AES256, SHA1, MD5, and HMAC. NITROX II series part numbers include CN2120, CN2130, CN2240, CN2250, CN2260, CN2340, CN2350, CN2360, CN2420, CN2430, CN2435, CN2450, CN2460, and CN2560. Family performance ranges from 1 to 10 Gbps of encryption bandwidth, and 5K to 40K RSA/DH operations per second. NITROX II processors and acceleration boards are used in a wide range of equipment, and accelerate many security protocols and algorithms including IPSec and SSL."

05/27/08: Update vendor and implementation information;

153 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6873-0796
FAX: gim_chye@d-crypt.com

d'Cryptor RNG Engine

Version 1.0 (Firmware)
Proprietary Hardware 1/19/2006 ANSI X9.31
[ AES-128Key  ]

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

152 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)
Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 ANSI X9.31
[ TDES-2Key  ]

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

151 T000
DSP Network Command

Version 7.1.2020 (Firmware)
TMS320C5510 12/21/2005 ANSI X9.31
[ TDES-3Key  ]

"VHF packet transceiver with encryption and TRANSEC capability"

150 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 7206VXR NPE-G1 and 7301

Version 12.3(11)T10
Broadcom BCM SiByte 1250 w/ OS version 12.3(11)T10 12/21/2005 ANSI X9.31
[ TDES-3Key  ]

"Cisco 7206 VXR routers accommodate a variety of network interface port adapters and an Input/Output (I/O) controller. A Cisco 7206 VXR router equipped with an NPE-G1 can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM (Optical Carrier-12 Asynchronous Transfer Mode)."

149 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

RNG Library

Version 4.005.1
Pentium 4 w/ Windows Server 2003 SP 1 12/1/2005 ANSI X9.31
[ AES-128Key  ]

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

148 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)
Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

147 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 871, 877, 876, and 878

Version 12.4(2)T
Motorola MPC8272 PowerQUICC w/ IOS version 12.4(2)T 11/16/2005 ANSI X9.31
[ TDES-3Key  ]

"The new Cisco 800 Series routers extend concurrent data, security, and wireless to enterprise branch offices, teleworkers, and small businesses to help increase productivity and streamline operations. The Cisco 870 series allow small offices to operate secure concurrent services, including firewall, VPNs, and wireless LANs, at broadband speeds."

146 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Cygnus X2 Postal Security Device

Version AAA (Firmware)
Part # 1M00 USA, 1M20 UK
Gatekeeper 3 (GK3) ASIC 11/4/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Pitney Bowes Cygnus X-2 Postal Security Device (PSD) has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

145 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02
2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

144 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1
N/A 11/2/2005 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

143 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4
Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 ANSI X9.31
[ TDES-3Key  ]

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

142 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

IJ 25 / WJ20

Version 4130171L_G00 (Firmware)
SH1 microcontroller (Hitachi) 11/2/2005 FIPS 186-2
[ (x-Original); (k-original); (SHA-1) ]

"The IJ25 is a Neopost low range franking product that incorporates a secure metering module for producing highly secure franking impressions to meet CPC requirements."

141 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: 00 33 1 45 36 5035
FAX: 00 33 1 45 36 3010

C20ND meter

Version 30.19 (Firmware)
Pentium 4 11/2/2005 ANSI X9.31
[ TDES-2Key  ]

"The C20ND module is a postage meter supporting accounting and cryptographic functions including the generation of 2D barcodes with ECDSA signatures for secure electronic transactions. Associated with a document transport system and an inkjet print-head, the module is capable of processing up to 250 envelopes per"

4/13/06: FR30 FUJITSU microcontroller;

140 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)
Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 ANSI X9.62
[( P192  P224  P256  P384  K283  K409  K571  B283  B409  B571  ) (SHA-1) ]

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

139 3Com Corporation
350 Campus Drive
Marlborough, MA 01752-3064
USA

-Victoria Van Spyk
TEL: 408-326-1581

NIST Secure Hash Algorithm and ANSI X9.31 PRNG

Version 03.101.014, 03.101.015 (Firmware)
ARM940T 11/2/2005 ANSI X9.31
[ TDES-3Key  ]

"Provide software HMAC SHA-1 and ANSI X9.31 PRNG using 3-key triple DES"

138 Mercury Security Corporation
2355 Mira Mar Ave.
Long Beach, CA 90815
USA

-Frank Gasztonyi
TEL: 562-986-9105
FAX: 562-986-9205

RNG Library

Version 4.005.1
Pentium 4 w/ Windows XP 10/18/2005 ANSI X9.31
[ AES-128Key  ]

"The Scpd_net.dll provides communication services to Mercury Security Corporation's access control products."

137 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-6290

Arcot RNG

Version 1.7.3
Pentium III w/ Windows 2000 10/18/2005 ANSI X9.31
[ TDES-2Key  ]

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

136 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 7811

Part # 7811 PB3
N/A 9/23/2005 ANSI X9.31
[ TDES-3Key  ]

"The Hifn 7811 offers single-pass compression, encryption and authentication. Plus, you get an on-chip random number generator, FIPS 140-1 Level-3 compliance and support for both Layer 2 and Layer 3 protocols."

135 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4
Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 ANSI X9.31
[ TDES-2Key  ]

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

134 Global Key Tek
218 Randolph Avenue
Huntsville, AL 35806
USA

-Ronn Cochran
TEL: 256-922-1555
FAX: 256-971-1571

Encryptis

Version 3.4.1
Intel Celeron w/ Windows XP 9/20/2005 ANSI X9.31
[ TDES-2Key  ]

"Encryptis Crpytographic Library"

133 Tutarus Corporation
P.O. Box 38
Madison, AL 35878
USA

-Ray C. Clayton
TEL: (256) 922-1555
FAX: (256) 971-1571

-Eli J. Mendoza
TEL: (256) 520-2180
FAX: (256) 971-1571

TRAKRON

Version 1.0
Intel Celeron w/ Windows XP 9/20/2005 ANSI X9.31
[ TDES-2Key  ]

"TRAKRON Crpytographic Library"

132 IBM Zurich Research Laboratory
Saeumerstrasse 4
Rueschlikon, CH 8803
Switzerland

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8953

IBM eServer Cryptographic Coprocessor

Version 1.25 (Firmware)
Part # 4764-001
PowerPC 405GPr 9/13/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing, programmable PCI-X card. Cryptographic electronics and a microprocessor, housed within a tamper-responding environment, provide a highly secure cryptographic environment."

131 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3
Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 ANSI X9.31
[ TDES-3Key  ]

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

130 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0
Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

129 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Venkatesh Sundar
TEL: 613-270-3789
FAX: 613-270-2504

-Bruce McHaffie
TEL: 613-270-2576
FAX: 613-270-2504

Entrust LightWeight Java Cryptographic Toolkit

Version 8.0
x86 Intel Processor w/ Windows 2000; x86 Intel Processor w/ Windows XP 8/23/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

128 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1
Intel xScale 425 processor 8/16/2005 ANSI X9.31
[ TDES-2Key  ]

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

127 Ian Donnelly Systems, Inc.
17752 Preston Road
Dallas, TX 75252
USA

-Ian Donnelly
TEL: 888-980-8887
FAX: 972-380-8866

KEY-UP Version 5.0

Part # KEY-UP Version 5
N/A 8/16/2005 ANSI X9.31
[ TDES-2Key  ]

"KEY-UP Version 5 security module is a hardware/software solution. It is designed to help protect sensitive data in an Electronic Funds Transfer (EFT) environment. It supports 3DES industry standard encryption algorithms."

126 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

FIPS-186-2 Compliant Random Number Generator

Version 2.2 (Firmware)
ARM7-TDMI Processor 8/16/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

125 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)
Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0
d'Cryptor ZE Cryptographic Kernel 8/16/2005 ANSI X9.31
[ AES-128Key  ]

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

124 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: 81-3-5420-2470
FAX: 81-3-5420-9510

C4CS Lite

Version 2.0.0
PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

123 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cat6K VPN Service Module

Version 12.2(18)SXE2
PMC-Sierra RM7000, RISC w/ IOS 12.2(18)SXE 2 8/11/2005 ANSI X9.31
[ TDES-2Key  ]

"The Cisco® IPSec VPN Services Module (VPNSM) delivers cost-effective VPN performance for Cisco Catalyst® 6500 Series switches and Cisco 7600 Series routers."

11/15/05: software version change from: 12.2(18)SXE

122 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

RNG

Version 2.4 (Firmware)
PowerPC 405 8/11/2005 ANSI X9.31
[ TDES-2Key  ]

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

121 Motorola Solutions, Inc.
1301 E. Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

RNG Implementation for the Armor Cryptographic Processor ASIC

Version API R02.01/Alg R01.00, API R01.00/Alg R01.01 (Firmware)
Part # 5185963A91
Embedded module w/ proprietary hardware 8/11/2005 ANSI X9.31
[ TDES-2Key  ]

"The Armor cryptographic processor is used in security modules embedded in Motorola's Astro family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management."

120 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0
x86 processor w/ SecureOS® 6.1 8/11/2005 ANSI X9.31
[ TDES-2Key  ]

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

119 Authenex
1489 Salmon Way
Hayward, CA 94544
USA

-Nancy Mao
TEL: 510-324-0230
FAX: 510-324-0230

RNG ANSI X9.31

Version 3.6.0.1 (Firmware)
Intel P4 2.66 GHz 8/11/2005 ANSI X9.31
[ AES-128Key  ]

"Follow the document of NIST-Recommended Random Number Generator Based on ANSI X9.31 Appendix A.2.4 Using AES Algorithm."

118 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector Firmware Crypto Engine

Version 3.1 (Firmware)
Intel Pentium 4 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

117 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01
Intel Pentium 4 w/ Microsoft Windows XP 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

116 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05
Proprietary processor and operating system 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

115 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)
32-bit ARM7 Processor 8/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

114 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 ext. 2921
FAX: 519-886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 3.0
Intel Pentium 4 Processor w/ Windows 2000 Service Pack 4 7/20/2005 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Enterprise Server Cryptographic Kernel is the software module that provides the core cryptographic functionality to the BlackBerry Enterprise Server."

113 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

Cisco 3200 series Mobile Access Router Cards

Version 12.3(14)T2
Motorola MPC 8250 PowerQUICC II w/ IOS 12.3(14)T2 7/15/2005 ANSI X9.31
[ TDES-2Key  ]

"The Cisco 3200 Mobile Access Router offers secure data, voice, and video communications with seamless mobility across wireless networks independent of location or movement. This access router has a high-performance, compact, rugged design optimized for use in vehicles in the defense, public safety, Homeland Security and transportation markets."

112 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Dennis Toothman
TEL: 919-865-0661
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 1.0 (Firmware)
MIPS RM9200 processor w/ VxWorks 7/15/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The CipherOptics(tm) SG100, SG1001 and SG1002 data protection gateways are high performance, purpose-built IPSec encryption appliances that protect data in motion. Supporting all IP protocols, the CipherOptics appliances provide wire-speed performance on 10/100/1000 Ethernet networks, with virtually no latency for encryption and decryption cycles. The CipherOptics SGx offers AES and 3DES encryption, anti-replay protection, X.509 certificate support, jumbo frame support, MPLS and VLAN tag support, and coarse packet filtering."

04/20/07: Update implementation name, version number, and the vendor POC.

111 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0
HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 7/15/2005 ANSI X9.31
[ TDES-2Key  ]

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

110 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

Hifn 8155

Part # 8155, HW version: 1.0
N/A 6/22/2005 ANSI X9.31
[ TDES-3Key  ]

"The HIPP 8155 (8155PP5/8155PP5-G) security processors are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES (128, 192, 256 bit), MD5, SHA-1 and HMAC at speeds up to full-duplex OC-12. The 8155’s on-board DPU processes protocols based on the available hardware algorithms. This currently includes IPv4/IPv6, IPsec, SSL, IPPCP and PPTP."

109 Digital Data Security
PO Box 8273
Auckland, New Zealand

-Peter Gutmann
TEL: +64 9 638-0600
FAX: +64 9 638-0699

cryptlib

Version 3.2
Pentium 4 w/MS Windows 2000 6/22/2005 ANSI X9.31
[ TDES-2Key  ]

"General-purpose cross-platform security toolkit which allows programmers to easily add encryption and authentication services to their software. Includes features such as certificate management, S/MIME, and PGP, SSL/TLS and SSH secure sessions, crypto device support and full CA management functionality."

108 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Javier Lorenzo
TEL: 858.625.6020

Sun Crypto Accelerator 4000

Version 2.0 (Firmware)
IOP310, XScale,733 MHz 6/10/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Cryptographic Acceleration Card"

107 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)
Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

106 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5
Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

105 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5
Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

104 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)
QED RM5231A processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ]

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

103 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7000C MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ]

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

102 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ]

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

101 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM7065C MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ]

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

100 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)
PMC RM5231A MIPS processor 6/15/2005 ANSI X9.31
[ TDES-2Key  ]

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

99 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RNG

Version E311 (Firmware)
Part # 90
ID-One Cosmo 32 V5 5/23/2005 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"The ID-One Cosmo 32 v5 JavaCard Chip Platform is a single chip multi-application cryptographic module for smart cards. It offers a highly secure architecture together with cryptographic services such as Triple-DES (using double and triple length DES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797 (methods 1, 2, and 2 with MAC algorithm 3), RSA key generation up to 2048 bit key length, RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1, PKCS#1-PSS, and ISO/IEC 9796 methods."

98 Mobile Armor, LLC
400 South Woods Mill Road, Suite 110
Chesterfield, MO 63017-3407
USA

-Bryan Glancey
TEL: 636-449-0239
FAX: 314-205-2303

-Chand Vyas
TEL: 636-449-0239
FAX: 314-205-2303

Mobile Armor Crypto Module

Version 2.1
Intel Celeron, 2.53GHz w/ RedHat Linux Enterprise Server 3.0; Intel PXA250 400MHz w/ Pocket PC 2003; Intel Celeron, 2.53GHz w/ Windows XP SP 2 5/10/2005 ANSI X9.31
[ TDES-3Key  ]

"Mobile Armor’s Cross platform implementation of Cryptographic Services for use in Enterprise Mobile Data Security products on the Linux, Windows XP, and Windows CE platform."

97 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125

IOS 12.3 Software Cryptography

Version 12.3(11)T3
RM7065C MIPS 450MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) / 650MHZ (3845) w/ Cisco IOS 12.3(11)T3; RM7065C MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS at 350MHz w/ Cisco IOS 12.3(11)T3; RM5261A MIPS 350MHz w/ Cisco IOS 12.3(11)T3; BCM1125H 500MHz (3825) w/ Cisco IOS 12.3(11)T3 5/16/2005 ANSI X9.31
[ TDES-2Key  ]

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

96 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Key Management Module

Version 1.0 (Firmware)
BN1250 5/10/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Britestream Key Management Module performs various tasks associated with cryptographic key management including key generation, key wrapping, secure key storage and secure key transport as well as key zeroization. These functions comply with requirements for achieving FIPS 140-2 certification of the overall system that the module is used in."

95 SkyTel Corp.
500 Clinton Center Drive
Clinton, MS 39056
USA

-Gagan Puranik
TEL: (601) 460-3644
FAX: (888) 944-7380

ST900 RNG ALGORITHM

Version 1.0
Fujitsu MB90F482 processor w/ proprietary OS 5/4/2005 ANSI X9.31
[ AES-128Key  ]

"SkyTel ST900 Secure 2Way is a multi-chip standalone wireless device. It provides data security for Narrowband PCS (ReFLEX) messaging."

94 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 64 RNG

Version E303 (Firmware)
Part # 77
ID-One Cosmo 64 v5 5/4/2005 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"The ID-One Cosmo JavaCard Chip Platform is a single chip multi-application cryptographic module for smart cards. It offers a highly secure architecture together with cryptographic services such as Triple-DES (using double and triple length DES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797 automatic padding (methods 1 and 2), Triple-DES Message Authentication Code generation and verification using automatic padding methods from ISO/IEC 9797 (methods 1, 2, and 2 with MAC algorithm 3), AES encryption and decryption in both ECB and CBC modes, AES Message Authentication Code generation and verification, RSA key generation up to 2048 bit key length, RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1, PKCS#1-PSS, and ISO/IEC 9796 methods."

93 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

RNG

Version FIPS_CAVS_72_20050228_0
ASP network processor w/ JUNOS micro-kernel; X86 w/ JUNOS 4/21/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"JUNOS-FIPS"

92 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: (571) 434-2129
FAX: (571) 434-2001

Cryptek Agent

Version 2.4
Pentium 4 Processor w/ Windows XP and Windows 2000 4/18/2005 ANSI X9.31
[ ]

"The Cryptek Agent IPSec software client is part of the Cryptek family of secure network products designed to control information based on: security labels, addresses, protocols, and services. The Cryptek Agent client is centrally managed, supports multiple concurrent VPN tunnels, and its security policies can be updated dynamically."

91 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)
Motorola Power PC running a proprietary Operating System 4/18/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

90 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55
Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 ANSI X9.31
[ TDES-2Key  ]

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

89 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0
Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

88 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.5
Intel PXA270 w/ Palm OS 5.4.5 4/14/2005 ANSI X9.31
[ TDES-2Key  ]

"CREDANT Cryptographic Kernel is a software-based cryptography library that implements 3DES, AES, SHA-1, HMAC, and ANSI X9.31 RNG for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

87 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0
Intel Pentium 4 w/ Windows XP 4/6/2005 ANSI X9.31
[ TDES-2Key  ]

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

86 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203.924.3500
FAX: 203.924.3406

Pitney Bowes iButton Postal Security Device (PSD)

Part # DS1955B PB3 - 3.0.2
N/A 3/23/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (DES) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (DES) ]

"The Pitney Bowes iButton Postal Security Device (PSD) has been designed in compliance with the United States Postal Service (USPS), Information-Based Indicia Program (IBIP). It employs strong encryption, decryption, and digital signature techniques for the protection of customer funds and the production of postage meter indicia in a variety of Pitney Bowes Metering products. The PSD has been designed to support international postal markets and their evolving requirements for digital indicia."

85 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsang
TEL: 905-501-3789
FAX: 905-507-4230

Security Builder National Security Edition (SB NSE) Cryptographic Core

Version 1.0
x86 w/ Windows 2003; x86 processor w/ Linux platform 3/23/2005 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder NSE (National Security Edition) is a standards-based cryptographic toolkit that covers the technology that was part of the 26 patents licensed by the NSA from Certicom. It also includes optimized implementations of Elliptic Curve Cryptography to ensure future approval. Security Builder NSE is part of the Certicom Security Architecture, a comprehensive modular and portable security solution which supports multiple cryptographic software and hardware providers with a single common API. Security Builder NSE can also be used in conjunction with other Certicom toolkits which include Security Builder Crypto, Security Builder ETS, Security Builder IPSec and Security Builder BSP, Security Builder PKI and Security Builder SSL."

84 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0
x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

83 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7855

Version 1.0
Part # 7855
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ]

"The HIPP 7855 security processors packaged as part numbers 7855PP4 and 7855PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7855's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

82 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7854

Version 3.0
Part # 7854PB4
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ]

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - these latest chips from Hifn have it all in a single high-performance package."

81 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593
FAX: N/A

7815

Version 1.0
Part # 7815
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ]

"The HIPP 7855 security processors packaged as part numbers 7815PP4 and 7815PP6 are highly-integrated cryptographic processors capable of performing DES, 3DES, ARC4, AES, MD5, SHA-1 and HMAC at speeds up to half-duplex OC-3. The 7815's on-board DPU processes protocols based on the available hardware algorithms.This currently includes IPv4/IPv6, IPsec, IPPCP and PPTP."

80 Hifn, Inc.
750 University Avenue
Los Gatos, CA 95032
USA

-Hank Cohen
TEL: (408) 399-3593

7814-W

Part # 7814-W
N/A 3/22/2005 ANSI X9.31
[ TDES-3Key  ]

"Hifn Intelligent Packet Processing chips are full-duplex T3 to full-duplex OC-12, Integrated public key, 3DES, Advanced Encryption Standard (AES), and compression - the latest chips from Hifn have it all in a single high-performance package."

79 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0
Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

78 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

KanguruLock

Version 1.0
Windows XP on x86 platform 3/18/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Kanguru Solutions is the leader in portable secure storage devices. KanguruLock, featured in the KanguruMicro Drive AES USB 2.0 Flash Drive, addresses security concerns and information assurance by incorporating 256-bit AES Encryption technology to portable storage devices."

77 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)
VxWorks, Motorola MPC8248 processor 3/18/2005 ANSI X9.31
[ ]

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

76 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

QuickSec Toolkit

Version 2.1 (Firmware)
Motorola PPC 8280 3/16/2005 ANSI X9.31
[ ]

"The SafeNet QuickSec Library is a firmware-based cryptographic library that implements FIPS-approved IPSec algorithms for the SafeEnterprise family of products. SafeEnterprise devices provide secure communications across a range of networks."

75 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)
Part # Renesas AE46C1
Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/9/2005 ANSI X9.31
[ ]

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Info and implementation name.

74 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ANSI X9.31
[ ]

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

73 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)
Intel Xeon 32-bit Processor 3/3/2005 ANSI X9.31
[ ]

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

72 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 4

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31
[ ]

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

71 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 3

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31
[ ]

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

70 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 2

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31
[ ]

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

69 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Core 1

Version 1.00 (Firmware)
32-bit Intel Xeon Processor 2/25/2005 ANSI X9.31
[ ]

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

68 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0
Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

67 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0
Intel® Pentium® M 1.5GHz w/ Windows XP SP2; Intel® Pentium® M 1.8GHz w/ Windows NT SP6; Intel® Pentium® M 1.7GHz w/ Windows 2000 SP4; Intel® PXA255 400 MHz w/ Pocket PC 2002 (Windows CE 3.0.11171 Build 11178);Intel® PXA255, 400 MHz w/ Pocket PC 2003 (Windows CE 4.20.1081 Build 13100) 2/15/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140 -2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C Crypto Client Software, v1.0 Build 14 for Windows 2000/XP AirGuardTM 3e-010F-A Crypto Client Software, v1.0 Build 7 for Windows 2000/XP"

66 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01
ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 FIPS 186-2
[ (x-Original); (SHA-1) ]

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update version;

65 JP Mobile Inc.
12000 Ford Road, Suite 400
Dallas, TX 75234
USA

-Kishore Kankipati
TEL: 972.277.8340
FAX: 972.484.4154

SureWave Mobile Defense Security Kernel

Version 5.0.050107
PXA255 Intel XScale 400 MHz w/ Pocket PC 2003 Premium (version: 4.20.0) 2/15/2005 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

""SureWave Mobile Defense Security Kernel" is a 32-bit Windows library compatible with Microsoft Pocket PC 2003 Premium operating system. This module provides cryptographic services for applications written in C++ through Application Program Interface."

64 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)
JavaCard 2.1.1 Runtime Environment 2/15/2005 ANSI X9.31
[ ]

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

63 PalmSource, Inc.
1240 Crossman Drive
Sunnyvale, CA 94089
USA

-Richard Levenberg
TEL: 925-385-0600

PalmSource Algorithms

Version 1.0
400 MHz Intel (r) PXA 255 processor w/ PalmOS version 5.2.1 2/16/2005 ANSI X9.31
[ ]

"PalmSource Algorithms v1.0 is incorporated in the PalmOS version 5.2.1 Cryptographic Provider Manager."

62 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-Simon McCormack
TEL: 978-288-8592

Contivity VPN Client Cryptographic Implementation

Version 5.11
Intel Pentium 4 CPU 2.99GHz w/ MS Windows XP Professional with Service Pack 2 2/3/2005 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Contivity VPN Client provides stable, secure network access via Nortel VPN routers and VPN gateways. The client can be preconfigured and customized by IT administrators for quick install and connect, or easily configured by end users via the connection wizard. The VPN client works over all IP infrastructures including all wireless, broadband, and satellite services. The VPN client also supports seamless roaming, enabling a user to roam wirelessly without losing the virtual connection."

61 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3
Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 ANSI X9.31
[ ]

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

60 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)
IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 ANSI X9.31
[ ]

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

59 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)
Part # P/N 020-2010, Version B2
jForte 1/14/2005 FIPS 186-2 General Purpose
[ (x-Original); (DES) ]

"ASIC"

58 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP RNG

Version Rev5.0 (Firmware)
ScreenOS 5.0 run on IXP425 1/14/2005 ANSI X9.31
[ ]

"Juniper Networks NS-5GT"

57 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1
Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

56 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-4
Cryptek Secure Executive (CSE) 1/14/2005 ANSI X9.31
[ ]

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

55 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Client

Version 3.3
Intel processor w/ Windows 2000/XP 12/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

07/08/09: Update vendor information;

54 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

Wireless Access Controller

Version 3.05e
Intel processor w/ RedHat Fedora Core1 12/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

07/08/09: Update vendor information;

53 Snapshield Ltd.
2 Habarzel Street
Tel Aviv, 69710
Israel

-Victor Elkonin
TEL: 972-3-6490008
FAX: 972-3-6489392

-Shimon Zigdon
TEL: 972-3-6490008
FAX: 972-3-6489392

DRNG_SNAP

Version 1.00 (Firmware)
Texas Instruments C54 DSP 12/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"Snapshield's total telephony security solutions create transparent safe communication zones, providing organizations with the most effective protection for voice and fax communications. The solution involves connecting encryption terminals: SNAPfone for fixed line, SNAPcell and SNAPsoft for mobile phones and SNAPtrunk for ISDN trunks."

52 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: +81-3-?420-2470
FAX: +81-3-5420-9510

C4CS Lite

Version 1.0.0
Pentium 4.2.4 GHz w/ Windows XP SP1 12/13/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

51 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-3 (Hardware)
Cryptek Secure Executive (CSE) 12/2/2004 ANSI X9.31
[ ]

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

50 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-2 (Hardware)
Cryptek Secure Executive (CSE) 11/22/2004 ANSI X9.31
[ ]

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

49 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-David Pitard
TEL: 443 327 1347
FAX: 443 327 1213

CGX RNG

Version 1.0
Pentium III 450 MHz w/ Linux version 2.4.18-3; 1.2 GHz 64-bit UltraSPARC III Cu CPU w/ Sun Solaris version 8.2/02 11/22/2004 ANSI X9.31
[ ]

"The CGX RNG v1.0 is incorporated in the CGX Cryptographic Module version 3.21.1."

48 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44 (0)1844 201800
FAX: +44 (0) 1844 208550

SGSS Random Number Generator

Version 1.0
Motorola ColdFire Processor in the SGSS 11/22/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The SGSS Random Number Generator is implemented within the secure boundary of the Secure Generic Sub-System, Thales e-Security's flexible cryptographic processing module. It provides securely generated random numbers for many products in the Thales e-Security portfolio including the WebSentry family, the HSM 8000 family, PaySentry, 3D Security Module and SafeSign Crypto Module."

47 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marco Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt DRNG

Version 2.0 (Firmware)
NIOP 11/22/2004 ANSI X9.31
[ ]

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

46 Schweitzer Engineering Laboratories, Inc.
2350 NE Hopkins Court
Pullman, WA 99163
USA

-Dave Whitehead
TEL: 509-336-2417
FAX: 509-336-2406

SEL RNG

Version 0.22 (Firmware)
FPGA Processor 11/17/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The SEL-3021 Serial Encrypting Transceiver is a standalone, bump in the wire encryption device based on Advanced Encryption Standard (AES) and NIST-Approved Federal Infromation Processing Standard (FIPS 197). It is designed to add strong cyrptographic security to EIA-232 serial communication links including..."

45 PC Guardian Technologies, Inc.
1133 East Francisco Blvd.
San Rafael, CA 94912
USA

-Seth Ross
TEL: 415-259-3143
FAX: 415-459-0129

Encryption Plus Cryptographic Library

Version 1.0.1
Intel Pentium III, 900 Mhz w/ Windows 2000 SP4 11/17/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Encryption Plus Crypographic Library (EPCL) is a compact and fast encryption library that provides an Application Programming Interface (API) featuring NIST Approved AES encryption, SHA-1 hashing, and pseudo-random generation."

44 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Anthony Vella
TEL: +33 (0) 4 42 36 50 00

GemXpresso Pro R3 E64 PK - FIPS

Version GXP3 - FIPS EI19 (Firmware)
Part # GP92
N/A 11/17/2004 ANSI X9.31
[ ]

"GemXpresso Pro R3 E64 PK - FIPS is based on a Gemplus Open OS Smart Card with a large 64K EEPROM memory. The Smart Card platform has on board Triple DES and RSA algorithms and provides on board key generation. The module conforms to Java Card 2.1.1 and Global Platform 2.0.1' standards, and is particularly designed to support any application dedicated to meet the very demanding requirements of multi-application government & enterprise security programs"

43 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Matt Pauker
TEL: 650-543-1280
FAX: 650-543-1279

Voltage IBE Toolkit RNG

Version 2.0
Intel Pentium 4 w/ Windows 2000, Windows 2003, Windows XP Service Pack 2 11/17/2004 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Voltage IBE Cryptographic Module is a component of the Voltage IBE Toolkit, a set of development tools that enable any application to quickly and easily use Identity Based Encryption (IBE) to secure data. IBE uses simple strings like email or IP addresses as public keys, eliminating the need for certificates and associated management. The Voltage IBE Cryptographic Module also contains implementations of 3DES, AES, SHA-1, and DSA. The Voltage IBE Toolkit is available for download at http://developer.voltage.com"

42 Cisco Systems, Inc.
7025-6 Kit Creek Road
PO Box 14987
Research Triangle Park, NC 27709-4987
USA

-Michael Soto
TEL: 408-902-812

IOS 12.3 Software Cryptography

Version 12.3(11)T3
Motorola XPC57DSL w/ Cisco IOS 12.3 11/10/2004 ANSI X9.31
[ ]

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

41 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3
N/A 10/26/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

40 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0
UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

ANSI X9.31
[ ]

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/2/04: Update impl name and OS;

39 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9
Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Added OS;

38 Neopost Industrie
113 Rue Jean Marin Naudin
Bagneux, 92220
France

-Gary Steward
TEL: +33 1 45 36 50 35
FAX: +33 1 45 36 30 10

N94i Meter

Version SH1 Version L4, SH2 Version F (Firmware)
Part # SH1 P/N 3800157W, SH2 P/N 3800159Y
SH2 microcontroller (Hitachi) 10/12/2004 FIPS 186-2
[ (x-Original); (k-original); (SHA-1) ]

"The N94i module is a postage meter supporting accounting and cryptographic functions for secure electronic transactions. Associated to a document transport system and an inkjet printhead, the module is capable of producing up to 110 envelopes per minute."

37 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)
Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 ANSI X9.31
[ ]

"Protects and manages cryptographic keys and accelerates cryptographic operations"

36 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-Barry Ward
TEL: 845-435-4881
FAX: 845-435-5540

IBM eServer Cryptographic Coprocessor

Version 1.0 (Firmware)
x86 Linux 10/12/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The IBM eServer Cryptographic Coprocessor is a state-of-the-art, tamper-sensing and responding, programmable PCI-X card. Cryptographic electronics and a full microprocessor system, housed within a tamper-responding environment, provide a highly secure subsystem in which data processing and cryptography can be performed."

35 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)
PowerPC Processor; Intel X86 10/12/2004 ANSI X9.31
[ TDES-2Key  ]

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

3/30/05: Update OE;

34 Utimaco IS GmbH
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 Deterministic Random Number Generator

Version 1.0.0.0 (Firmware)
Part # HW Version 1.0.2.0
CryptoServer® 2000 10/12/2004 ANSI X9.31
[ ]

"The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing, and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

33 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune-2 ASIC

Version Rev2 (Firmware)
Part # 073-0006-000
proprietary hardware; ScreenOS 5.0.0 10/14/2004 ANSI X9.31
[ ]

"Netscreen NS-5XT, NS-204, NS-208, NS-5200, NS-5400"

32 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune ASIC

Version Rev1 (Firmware)
Part # 073-0002-000
ScreenOS 5.0.0 on QED-MIPS 10/14/2004 ANSI X9.31
[ ]

"Netscreen NS-500"

31 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ray Potter
TEL: 919-392-6789

IOS 12.3 Random Number Generation

Version 12.3
QED RM5261A MIPS 240 MHz w/ Cisco IOS 12.3 10/12/2004 ANSI X9.31
[ ]

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

30 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Alex Ragen
TEL: 972-3-753-4552

Secure Platform

Version NG with Application Intelligence R54
Pentium III w/ Linux 10/12/2004 ANSI X9.31
[ ]

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

29 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6202
FAX: +1 954-888-6211

DCAP Security Module

Part # 1213E130_PL_Iss003
N/A 10/12/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The DCAP Security Module is a multiple-chip embedded cryptographic module installed in the Datacryptor® Advanced Performance Cryptographic Module (known as the Datacryptor® AP). It secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over IP networks. It provides data encryption rates of up to 100 Megabits per second (Mbps)."

28 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Enterprise Server Cryptographic Library

Version 2.0
32-bit (x86 Processor) w/ Windows NT4 SP6a 9/29/2004 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic Kernel is the software module that provides the basic cryptographic functionality for the BlackBerry®."

27 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)
32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 FIPS 186-2 General Purpose
[ (x-Original); (x-Change Notice); (SHA-1) ]

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

26 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3
Intel w/ Microsoft Windows XP 9/24/2004 ANSI X9.31
[ ]

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

25 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0
x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
12/20/04: Add new OES';
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

24 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)
Part # 5110N0017-1 (Hardware)
Cryptek Secure Executive 9/24/2004 ANSI X9.31
[ ]

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

23 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: (512)838-1211
FAX: N/A

IBM Java JCE 140-2 Cryptographic Module

Version 1.2
Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2 9/9/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

22 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

InfoCrypt PRNG #1

Version 1.1
Intel IXP425, 533Mhz w/ Linux 2.4.17; Board ID: 4P-0006 Revision D 8/27/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"3eTI Random Number Generator is a FIPS 186-2 standard based RNG. It is being used in 3eTI's secure wireless Access Points and other security products."

21 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)
VxWorks 8/23/2004 ANSI X9.31
[ ]

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

20 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)
Motorola Power PC running a proprietary Operating System 8/23/2004 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

19 Credant Technologies Corporation
15303 N Dallas Parkway, Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: (972) 458-5407
FAX: (972) 458-5454

Credant Cryptographic Kernel

Version 1.4
Intel PXA250 w/ Windows CE 3.0 8/23/2004 ANSI X9.31
[ ]

"CREDENT Cryptographic Kernel is a FIPs-140-2 compliant, software-based cryptography library that implements 3DES, AES, SHA-1, and ANSI X9.31 RNG algorithms for the CREDANT Mobile Guardian product. CREDANT Mobile Guardian enables enterprise-wide control of security for mobile & wireless users."

18 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0
Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 ANSI X9.31
[ ]

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."

08/04: Update vendor address;

17 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Juan Asenjo
TEL: +1 954-888-6200 ext 6202
FAX: +1 954-888-6211

DC2K Security Module

Version 3.411
Datacryptor® 2000 v3.411 8/12/2004 FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"The Datacryptor® 2000 is a standalone multi-chip cryptographic module that secures communications using signed Diffie-Hellman key exchange and Triple-DES or AES encryption over point-to-point links X.25, Frame Relay, and IP networks. The unit also provides integrated secure unit management capability."

16 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)
Pentium IV 8/4/2004 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

"The Bluesocket RNG implements the standard as described by FIPS 186-2."

11/15/06: Update from impl type from SW to FW;

15 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Mike Siegel
TEL: 1-888-847-8766

McAfee Endpoint Encryption for Devices (formerly SafeBoot Client)

Version 4.2
FOR AES, DSA, SHA, RNG: AMD Athalon XP w/ Windows XP,SP1; FOR RNG: Pentium III -733 w/ Windows 2000 8/4/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"McAfee Endpoint Encryption for Devices is a high performance software solution that provides sector-level encryption of a PC's hard drive in a manner that is totally transparent to the user. In addition, the centrahzed McAfee Endpoint Encryption management system provides robust recovery tools, administration, and implementation."

08/04: Add new OES;
08/17/04: Add new OES;
05/13/08: Update vendor and implementation information;

14 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: (650) 295-7692
FAX: N/A

Crypto-C Micro Edition

Version 1.7.2efjohnson
Intel Pentium-3, 600 MHz w/ Windows 2000 Professional SP4 7/30/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Crypto-C Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including AES, the high-performing RC5, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

13 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5
Pentium IV 1.4 GHz w/ Microsoft Windows XP 7/30/2004 FIPS 186-2
[ (x-Change Notice); k-Change Notice); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

12 Symantec Corporation
One Old Oyster Point Road, Suite 300
Newport News, VA 23602
USA

-Cecilia C. Holmes-Addison
TEL: 757-269-2357
FAX: 757-269-2369

Symantec Cryptographic Module

Version 1.0
Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1;Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 7/15/2004 ANSI X9.31
[ ]

"The Symantec Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. This module provides encryption functionality for selected Symantec products."

Testing on Dual Xenon 2.66 GHZ, Microsoft Windows XP Professional, SP1 - CAVS3.1; Testing on Dell Dimension 4400, Pentium 4, 1.6GHz CPU, Microsoft Windows 2000 Professional, Service Pack 4 - CAVS4.0

11 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004
Part # Model 1.0
N/A 7/7/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."

10 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE PRNG

Version 2.0
x86 Linux 7/7/2004 ANSI X9.62
[( P192  P224  P256  P384  P512  K163  K233  K283  K409  K571  B163  B233  B283  B409  B571  ) (SHA-1) ]

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

9 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.5
Sun Solaris 2.6 7/6/2004 FIPS 186-2 General Purpose
[ (x-Change Notice); (SHA-1) ]

ANSI X9.31
[ ]

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

8 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series
600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 ANSI X9.31
[ ]

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

7 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Entrust Sales
TEL: 888-690-2424
FAX: N/A

Entrust Authority Toolkit for Java

Version 7.0
Intel Pentium 4 w/ Windows 2000 SP3 6/3/2004 FIPS 186-2
[ (x-Change Notice); (SHA-1) ]

ANSI X9.31
[ ]

"A software cryptographic library used in the Entrust Authority Toolkit for Java"

6 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Communication Cryptographic Library PRNG

Version 2.0
Intel Pentium 4 w/ Windows XP 5/20/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"This is the E.F. Johnson implementation of a Random Number Generator algorithm for Windows 2000, Windows XP, and Pocket PC 2003. This Random Number Generator is based on Appendix 3, Section 3.1 of the FIPS 186-2 standard. It can be used when random number generation is required for DSA usage or for more general random number generation cases. This algorithm is part of the Communication Cryptographic Library module which is used in the E.F. Johnson PCKeyloader - Key Encryption Programmer application."

5 E.F. Johnson
123 N. State Street
Waseca, MN 56093
USA

-John Oblak
TEL: 507-837-5116
FAX: 507-837-5120

Subscriber Encryption Module PRNG

Version 3.3 (Firmware)
E.F. Johnson Portable Radios 5/20/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

FIPS 186-2 General Purpose
[ (x-Original); (SHA-1) ]

"This is the E.F. Johnson Random Number Generator based on Appendix 3, Section 3.1 of the FIPS 186-2 standard. It can be used when random number generation is required for DSA usage or for more general random number generation cases. This algorithm is used in the E.F. Johnson, Johnson Encryption Module (JEM), and the mobile and portable radios which contain the FIPS 140-2 validated SEM module."

4 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1
Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

3 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 3.5
Pentium 4.2.60 GHz w/ Windows 2000 Server 5/10/2004 ANSI X9.31
[ ]

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing for VIA3 E-meeting products. VIA3 is a secure and confidential E-meeting solution integrating live audio and video, instant messaging, and real-time information sharing."

2 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1
Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 FIPS 186-2
[ (x-Original); (SHA-1) ]

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

1 Focus Systems Corporation
Focus Gotanda Building
2-7-8 Higashi Gotanda
Shinagawa-ku
Tokyo, 141-0022
Japan

-Kimitoshi Hiramori
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

-Yoshinori Yasuda
TEL: +81-3-5420-2470
FAX: +81-3-5420-9510

C4CS

Version 1.0.0
Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 4/19/2004 ANSI X9.31
[ ]

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;


Need Assistance?

Computer Security Division
National Institute of Standards and Technology