In September 2017, this (legacy) site will be replaced with the new site you can see at beta.csrc.nist.rip. At that time, links to this legacy site will be automatically redirected to apporpriate links on the new site.

View the beta site
NIST Logo and ITL Banner Link to the NIST Homepage Link to the ITL Homepage Link to the NIST Homepage

CAVP Announcements

CAVP Notices

Cryptographic Algorithm
Validation Program (CAVP)

Overview

The Cryptographic Algorithm Validation Program (CAVP) provides validation testing of FIPS-approved and NIST-recommended cryptographic algorithms and their individual components. Cryptographic algorithm validation is a prerequisite of cryptographic module validation.

Vendors may use any of the NVLAP-accredited Cryptographic and Security Testing (CST) Laboratories to test algorithm implementations.

An algorithm implementation successfully tested by a lab and validated by NIST is added to an appropriate validation list, which identifies the vendor, implementation, operational environment, validation date and algorithm details.

Tests

Currently, CAVP tests the following cryptographic algorithms. Follow the links to algorithm specifications, validation testing requirements, validation lists and test vectors.

Block Ciphers: AES, Triple DES, Skipjack (decryption only)
Tests for ECB, CBC, CFB and OFB modes.
Block Cipher Modes: CCM, CMAC, GCM / GMAC / XPN, Key Wrap, XTS
Digital Signatures: FIPS 186-4: DSA, ECDSA, RSA
FIPS 186-2: DSA, ECDSA, RSA
Key Derivation Functions KBKDF
Key Management/Key Establishment: KAS
Message Authentication: HMAC (FIPS 198-1)
Random Number Generation: DRBG
Secure Hashing: SHA-2, SHA-1
SHA-3
Component Testing: ECC-CDH (SP 800-56A),
ECDSA Signature (FIPS 186-4),
KDF (SP800-135),
RSA PKCS1-v1.5 RSASP1 (FIPS 186-4),
RSA PKCS1-vPSS RSASP1 (FIPS 186-4),
RSADP Decryption (SP 800-56B; PKCS#1 v2.1)

Other algorithm testing has been retired: DES, MAC, Skipjack (encryption only), and ANSI X9.17, RNG.

CAVP Management Manual

Last update: 06-24-2009

The CAVP Management Manual provides effective guidance for the CAVP Validation Authorities, CST laboratories, and vendors who participate in the program. It outlines the management activities and specific responsibilities of the various participating groups; however, it does not include any cryptographic standards. The manual may also interest consumers who acquire validated cryptographic modules and validated cryptographic algorithm implementations.

CAVP FAQ

Last update: 05-06-2016

The CAVP FAQ addresses many questions raised by the testing laboratories; it includes a section of general questions and sections for most of the tested algorithms. The FAQ addresses:

  • interpretations of algorithm specifications;
  • programmatic questions about the CAVP;
  • the Cryptographic Algorithm Validation System (CAVS) tool; and
  • information required during validation.

The FAQ is primarily intended for use by the testing labs. Vendors may also find the information useful when submitting their algorithms for testing.


 

The CAVP was established in July 1995 by NIST and the Government of Canada's Communications Security Establishment (CSE). CSD's Security Testing, Validation, and Measurement Group (STVMG) manages the validation testing of cryptographic modules and their underlying cryptographic algorithms through the CAVP and CMVP.