DRBG Validation List

Last Update: 2/22/2013

Overview

The page provides technical information about implementations that have been validated as conforming to the Deterministic Random Bit Generator (DRBG) Algorithm, as specified in Special Publication 800-90, Recommendation for Random Number Generation Using Deterministic Random Bit Generators

The list below describes implementations which have been validated as correctly implementing the DRBG algorithm, using the tests found in The DRBG Validation Suite (DRBGVS) This testing is performed by NVLAP accredited Cryptographic And Security Testing (CST) Laboratories.

The implementations below consist of software, firmware, hardware, and any combination thereof. The National Institute of Standards and Technology (NIST) has made every attempt to provide complete and accurate information about the implementations described in this document. However, due to the possibility of changes made within individual companies, NIST cannot guarantee that this document reflects the current status of each product. It is the responsibility of the vendor to notify NIST of any necessary changes to its entry in the following list.



This list is ordered in reverse numerical order, by validation number. Thus, the more recent validations are located closer to the top of the list. The column after the Validation Date column contains information indicating what modes and features for these modes has been successfully tested.

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
297 GoldKey Security Corporation
26900 E. Pink Hill Rd
Independence, MO 64057
USA

-GoldKey Sales & Customer Service
TEL: (816) 220-3000

-Jon Thomas
TEL: 567-270-3830

GoldKey Cryptographic Algorithms

Version 7.7 (Firmware)
Arca2S 2/21/2013 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#2347 ) ]

"Cryptographic algorithm implementation for GoldKey Products"

296 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6700/CN6800 Series Die

Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22
N/A 2/21/2013 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2346 ) ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

295 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6600 Series Die

Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y
N/A 2/21/2013 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2345 ) ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

294 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6000/CN6100 Series Die

Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options
N/A 2/21/2013 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2344 ) ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

293 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6200/CN6300 Series Die

Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y
N/A 2/19/2013 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2343 ) ]

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

292 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3
Freescale i.MX53xA (ARMv7) w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#2019 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1451 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2342 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2342 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#383 ) ( SHS Val#2019 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;

291 Advance Computing and Engineering Solutions. (ACES)
H. No. 156, St 5, F11-1
Islamabad, n/a 44000
Pakistan

-Dr. Mehreen Afzal
TEL: +923009878534
FAX: +92-51-2224453

-Dr. Mureed Hussain
TEL: +923238556816
FAX: +92-51-2224453

Tahir Pak Crypto Library

Version 2.1.1
DELL PowerEdge T110 II 11th Generation Server w/ RHEL 5.3 evaluated at EAL4+ 2/19/2013 CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2341 ) ]

"TPCL (Tahir Pak Crypto Library) provides FIPS approved Cryptographic functions to consuming applications via an Application Programming Interface (API). For the CAVP testing, a simulator containing the original source code of the Crypto Module has been used given that some of the cryptographic functions cannot be called from outside of the module."

290 Kony Solutions, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Solutions Cryptographic Library

Version 2.0
Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARMv7 Cortex-A8 w/ Apple iOS 5.0; ARMv7 Cortex-A8 w/ Apple iOS 6.0 2/19/2013 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#2016 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1448 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2338 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2338 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#382 ) ( SHS Val#2016 )

"The Kony Solutions Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

289 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747

-Muukund Chikerali

DRBG

Version CTR-DRBG-7.0.0 (Firmware)
Part # Cavium Octeon Plus 5600 family
Cavium Octeon Plus 5600 Family 1/31/2013 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2330 ) ]

"The SP800-90 DRBG is implemented internally within Cisco. It is a CTR DRBG using AES256 as the block cipher. The crypto provider (for AES256) is OpenSSL0 0.9.8g-7.0.0 and the entropy provider is the hardware RNG on the Cavium Octeon Plus 5600 family data plane processor."

02/07/13: Updated vendor information;

288 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jim Magers

Lancope Crypto-J library

Version 1.0
Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3 1/25/2013
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 ) ( ECDSA Val#380 )

"The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products."

287 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Brenda Litin
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe Dispersed Storage Access Framework SDK

Version dsaf-sdk-2.2.12370
Intel Xeon w/ Ubuntu 10 1/18/2013 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 , SHA-512 ) ( SHS Val#1998 ) ]

"This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System."

286 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1997 ) ]

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

285 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

NSS

Version 3.12.11 (Firmware)
AMD Geode LX; Intel Celeron D; Intel Atom E6xx 12/21/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1976 ) ]

"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

284 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi
FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#372 ) ( SHS Val#1974 )

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

283 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0
Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1967 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1402 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2286 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#370 ) ( SHS Val#1967 )

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

282 N/A N/A N/A 11/21/2012 N/A
281 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1
Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2 11/21/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1954 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1391 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2273 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2273 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#368 ) ( SHS Val#1954 )

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

280 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.4 PKI Native Smart Card

Version 2.2 (Firmware)
Renesas RS45C 11/15/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1953 ) ]

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 2048 encrypt/decrypt (including RSA-CRT), RSA digital signature generation /verification(including RSA-CRT) and APDU command/response encryption and/or MAC"

279 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1
Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1952 ) ]

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

278 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2
Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1951 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1389 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2269 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2269 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#366 ) ( SHS Val#1951 )

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

277 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5
N/A 10/23/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#2262 ) ]

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

276 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Cryptographic Library

Version 0.98 (Firmware)
Intel ATOM 10/23/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1945 ) ]

"Senetas Corporation''s CN6000 Series Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN6000 Series Encryptor. Based upon OpenSSL the CN6000 Series Crypto Library provides an Application Programming Interface (API) to support security relevant services."

275 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0
Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; 10/17/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1942 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1382 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2255 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2255 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#362 ) ( SHS Val#1942 )

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

274 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 1.0 (Firmware)
MPC8572E 10/17/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2252 ) ]

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

273 RSA Security, the Security Devision of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1
AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1378 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1938 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

272 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17
PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1377 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#356 ) ( SHS Val#1937 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

271 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7448 10/17/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1936 ) ]

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

270 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 7447 10/5/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1935 ) ]

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

269 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)
Freescale MPC 8544 10/5/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1934 ) ]

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

268 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)
Feroceon 88FR131 rev1 (v5b) 10/5/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1933 ) ]

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

267 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.0
Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2241 ) ]

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

266 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.0
Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2240 ) ]

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

265 Juniper Networks
1194 N. Mathilda Ave,
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R3 (Firmware)
Part # EX-3300
Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1367 ) ]

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

264 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2
PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) w/ VMware Horizon Mobile 1.3 under Vmware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1923 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1363 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2234 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2234 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#347 ) ( SHS Val#1923 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;

263 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

OpenSSL

Version JUNOS-FIPS 12.1R3 (Firmware)
Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III 10/5/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1362 ) ]

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

262 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Joel Schuetze
TEL: 503-523-6026

-Min Cao
TEL: 086-021-61165462

QuickAssist Technology Software Library for Cryptography on the Intel® Communications Chipset 89xx Series

Version 1.0.0
Part # Intel® Communication Chipset 8920
Intel® Communications Chipset 89xx Series w/ Intel® Celeron® Processor 725C w/ Fedora 16 10/5/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 , AES-256 ) ( AES Val#2223 ) ]

"Intel® Celeron® Processor 725C with Intel® Communications Chipset 89xx Series using Intel® QuickAssist Technology. The accelerator features are invoked using the Intel® QuickAssist Technology Cryptographic API which provides application scalability and portability across platforms."

AES128 - Prediction Resistance was enabled with blockcipher use df; AES256 - Prediction Resistance was enabled with blockcipher No df;
10/10/12: Updated implementation information;

261 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 2.0
Texas Instruments OMAP5912 w/ Vocera Embedded Linux v1.1 10/5/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 ) ( SHS Val#1914 ) ]

"The Wireless Communications Cryptographic Library provides cryptographic services to Vocera''s Communications Badge product. The Vocera Communications Badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

260 Apricorn, Inc.
12191 Kirham Rd
Poway, CA 92064
USA

-Robert Davidson
TEL: 858-513-2000
FAX: 858-513-2020

Apricorn FIPS Module 140-2

Version 4.0 (Firmware)
Part # Apricorn APR26k22
Apricorn APR26k22 9/28/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1911 ) ]

"Micro Controller to USB 2.0/3.0 SATA bridge ASIC."

10/05/12: Updated implementation information;

259 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/26/2012
Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( ECDSA Val#341 ) ( SHS Val#1903 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;

258 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, and Windows Phone 8 Next Generation Symmetric Cryptographic Algorithms Implementations (SYMCRYPT)

Version 6.2.9200
Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/13/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2197 ) ]

"The Next Generation Cryptographic algorithms provide enhanced support for AES, Triple-DES, SHS, HMAC, and AES DRBG. All implementations are packaged into a library, and it is used by Microsoft and other third-party applications."

11/28/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;

257 Cocoon Data Holdings Limited.
Level 4
152-156 Clarence St
Sydney, NSW 2000
Australia

-Simon Wild
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

-Stephen Thompson
TEL: +61 2 8412 8200
FAX: +61 2 8412 8202

Cocoon Data Secure Objects C++ Cryptographic Module Version 1.0

Version 1.0
2 X 2.4 GHz Quad-Core Intel Xeon w/ OS X;2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x86);2 X 2.4 GHz Quad-Core Intel Xeon w/ Windows XP Professional (x64);2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x86);2 X 2.4 GHz Quad-Core Intel Xeon w/ Ubuntu 10.04.02 (x64) 8/30/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 ) ( HMAC Val#1344 ) ]

"The Cocoon Data Secure Objects C++ Cryptographic Module Version 1.0 has been implemented as part of the Cocoon Data Secure Objects solution, an encryption-based access control system for protecting the confidentiality and integrity of electronic files. Secure Objects controls and monitors the exchange of digital files based on recipient identity, t"

256 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL

Version OpenSSL 1.0.1c/FIPS 2.0/CN22745 (Firmware)
ARM966E 8/27/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2190 ) ]

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

09/07/12: Updated implementation information;

255 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core

Version 2.0
Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits 8/22/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2182 ) ]

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

254 Integral Memory PLC.
Unit 6 Iron Bridge Close
Iron Bridge Business Park
Off Great Central Way
London, Middelsex NW10 0UF
United Kingdom

-Patrick Warley
TEL: +44 (0)20 8451 8700
FAX: +44 (0)20 8459 6301

-Samik Halai
TEL: +44 (0)20 8451 8704
FAX: +44 (0)20 8459 6301

Integral AES 256 Bit Crypto SSDLock

Version S5FDM018 (Firmware)
PS3108 or PS3051 8/13/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-256 ) ( HMAC Val#1335 ) ]

"The Integral AES 256 bit Crypto SSD is removable storage devices which encrypts documents transferred onto them. The Integral 256 bit Crypto SSD comes in 4 GB, 8 GB, 16 GB, 32 GB 64 GB 128 GB, 256 GB, 512 GB and 1 TB versions."

253 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1889 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1333 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2179 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2179 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

252 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1886 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1331 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2170 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2170 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

251 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.1.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1885 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1330 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2169 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2169 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

250 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.1.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1884 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1329 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2167 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2167 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

249 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.1.0
Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1883 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1328 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2166 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2166 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

248 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.1.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1882 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1327 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2165 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2165 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

247 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.1.0
IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1881 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1326 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2162 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2162 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

246 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1880 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1325 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2161 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2161 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

245 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.1.0
Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1879 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1324 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2160 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2160 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

244 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.1.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1878 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1323 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2159 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2159 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

243 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.1.0
IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1877 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1322 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2158 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2158 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

242 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.1.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1876 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1321 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2157 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2157 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

241 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.1.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1875 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1320 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2156 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2156 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

240 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.1.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1874 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1319 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2155 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2155 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

239 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)
Freescale MPC 8544E 8/8/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1871 ) ]

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

238 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-2128

Version 3.1.9 (Firmware)
Part # Armada PXA-2128
Marvell® PJ4 application processor family (ARMv7 class) 8/3/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1857 ) ]

"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

237 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)

Version Rel 1 (1.0.1) (Firmware)
PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/30/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2134 ) ]

"IOS Common Cryptographic Module"

12/07/12: Updated implementation information;

236 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (User Mode)

Version 1.8
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (64-bit); Intel Core 2 Duo w/ Ubuntu Linux 11.04 (32-bit) 7/18/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2131 ) ]

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

235 CREDANT Technologies, Inc.
15303 Dallas Parkway
Suite 1420
Addison, TX 75001
USA

-Chris Burchett
TEL: 972-458-5407
FAX: 972-458-5454

-Brad Conte
TEL: 972-458-5400
FAX: 972-458-5454

Credant Cryptographic Kernel (Kernel Mode)

Version 1.8
Intel Core 2 Duo w/ Windows 7 Enterprise x64 Edition (64-bit); Intel Core 2 Duo w/ Windows 7 Enterprise (32-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (64-bit); Intel Core i7 w/ Mac OS X Lion 10.7.3 (32-bit) 7/18/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2130 ) ]

"CREDANT CmgCryptoLib is a software cryptographic library that implements Triple-DES, AES, DRBG SP 800-90, SHA-2, SHA-1, HMAC-SHA2, and HMAC-SHA-1 algorithms for CREDANT Mobile Guardian (CMG) products."

234 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1
A5X w/ iOS 5.1; A5X w/ iOS 6 7/18/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1850 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1297 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2126 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2126 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#320 ) ( SHS Val#1850 )

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;

233 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1
ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1849 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1296 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2125 ) ]
BlockCipher_No_df: ( , AES-192 , AES-256 ) ( AES Val#2125 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#319 ) ( SHS Val#1849 )

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

08/01/12: Added new tested information;
11/14/12: Updated vendor information;

232 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)
Freescale PowerPC 7/13/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2122 ) ]

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;

231 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence n/a
France

-Ewart Gray
TEL: +44 (0) 1355 803727
FAX: +44 (0) 1355 242743

-David Cunningham
TEL: +44 (0) 1355 803554
FAX: +44 (0) 1355 242743

VaultIC441/421/405

Version 1.0.1 (Firmware)
Part # VaultIC441M/VaultIC421M/VaultIC405M
Inside Secure VaultIC441M/VaultIC421M/VaultIC405M 7/5/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#2119 ) ]

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

07/18/12: Updated implementation information;

230 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1
Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 7/5/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2118 ) ]

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

229 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1
ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1840 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1288 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2116 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2116 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#315 ) ( SHS Val#1840 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

228 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7
Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1830 ) ]

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

227 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/29/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2104 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

226 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/29/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2103 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

225 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2102 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

224 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2101 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

223 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/29/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2100 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

222 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Kernel Module

Version 3.0
Apple A4 w/ iOS 6 6/29/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2099 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software. "

221 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs
PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5 6/29/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2096 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#307 ) ( SHS Val#1820 )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

220 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2094 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

219 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2092 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

218 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2090 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

217 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2088 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

216 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2087 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

215 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2085 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

214 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i7 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2084 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

213 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2083 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and generic, non-optimized software."

212 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2081 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and the AES-NI Intel instruction set with an accellerated implementation for CBC and XTS."

211 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Kernel Module

Version 3.0
Intel i5 w/ OSX 10.8 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2080 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to kernel space and assembler optimized AES."

210 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A5 w/ iOS 6 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2075 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

209 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0
Apple A4 w/ iOS 6 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2072 ) ]

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and assembler optimized AES."

208 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Robert Carden
TEL: 408-222-5000

-Lei Poo
TEL: 408-222-5000

einstein_bcm_microcode_production

Version 1.00.16 (Firmware)
Part # 88229185
88229185 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-128 , AES-256 ) ( AES Val#1678 ) ]

"Marvell''s Einstein2 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It features a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. Einstein2 SoC supports many FIPS Approved Cryptographic Algorithms, including AES, SHA, HMAC, RSA and RNG."

207 Hewlett-Packard Company
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM DRBG

Version 5.0.0 (Firmware)
Intel Xeon E5-2640 6/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2069 ) ]

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

206 Totemo AG
Totemo AG
Freihofstrasse 22
CH-8700 Kusnacht
Kusnacht, n/a
Switzerland

-Marcel Mock
TEL: +41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

Version 2.0
Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 6/15/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1800 ) ]

"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites."

06/14/12: Update implementation information and added new tested information;

205 N/A N/A N/A 6/7/2012 N/A
204 N/A N/A N/A 6/7/2012 N/A
203 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2041 ) ]

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

201 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f
ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2039 ) ( AES Val#2272 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#298 ) ( SHS Val#1785 )

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
11/27/12: Updated implementation information;
12/27/12: Updated vendor information;

200 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)
Cavium Octeon 5/25/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-384 ) ( SHS Val#1784 ) ]

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

199 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Check Point Security Gateway

Version R7x with R7x hotfix (Firmware)
Intel Xeon 5/25/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1783 ) ]

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

198 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

7600 Series Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8548 5/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2036 ) ]

"IOS cryptographic implementation for the 7600 series routers."

197 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Mike Scruggs
TEL: (408) 943-7100
FAX: (408) 577-1992

-TA (TAR) Ramanujam
TEL: (408) 943-7383
FAX: (408) 577-1992

Nitrox III DRBG

Version Nitrox III DRBG, r69306 (Firmware)
Part # Nitrox III series die, v1.1
Cavium Nitrox III 5/25/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1780 ) ]

"NITROX III chips implement SHA1/SHA2, 3DES/AES256 CBC, ModMul/ModEx/RSA, GCM and CTR modes, and SP800-90A DRBG. Perf: 5 to 30 Gbps encrypt/hash; 35K to 200K RSA 1024b ops/sec; 6K to 35K RSA 2048b ops/sec. NITROX III microcode also implements protocol-specific acceleration for IPSec and SSL."

196 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

5915 Embedded Services Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)
Freescale MPC8358E 5/25/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#2031 ) ]

"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations."

07/18/12: Updated implementation information;
08/01/12: Updated implementation information;

195 Vidyo, Inc.
433 Hackensack Avenue
Hackensack, NJ 07601
USA

-Adi Regev
TEL: 201-467-4636

Cryptographic Security Kernel

Version 1.0
Intel Core i5 with AES-NI w/ 32-bit Windows XP; Intel Core i5 with AES-NI w/ 64-bit Windows 7; Intel Core i5 with AES-NI w/ 32-bit Windows 7; Intel Xeon E3 with AES-NI w/ 64-bit Linux Ubuntu 10.04; Intel Xeon E3 with AES-NI w/ 32-bit Linux Ubuntu 10.04; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.7.3; Intel Core i5 with AES-NI w/ 64-bit Mac OS X 10.6.8; Intel Core i5 with AES-NI w/ 32-bit Mac OS X 10.6.8 5/17/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2028 ) ]

"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions."

194 Vidyo, Inc.
433 Hackensack Avenue
Hackensack, NJ 07601
USA

-Adi Regev
TEL: 201-467-4636

Cryptographic Security Kernel

Version 1.0
Intel Core Duo w/ 32-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 64-bit Mac OS X 10.6.8; Intel Core 2 Duo w/ 32-bit Mac OS X 10.7.3; Intel Core 2 Duo w/ 64-bit Mac OS X 10.7.3; Intel Xeon E50xx w/ 32-bit Linux Ubuntu 10.04; Intel Xeon E50xx w/ 64-bit Linux Ubuntu 10.04; Intel Core 2 Duo w/ 64-bit Windows 7; Intel Core Duo w/ 32-bit Windows 7; Intel Core Duo w/ 32-bit Windows XP; 5/17/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#2027 ) ]

"Vidyo creates HD video conferencing products that leverage their patented Adaptive Video Layering Architecture technology, which provides continuous HD video streaming regardless of network conditions. The Vidyo Cryptographic Security Kernel supplies the cryptographic services necessary to support Vidyo''s secure video and data transmissions."

193 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687
Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; 5/9/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#2023 ) ]

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

192 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16
PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1222 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#293 ) ( SHS Val#1768 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

191 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1
Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1221 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#292 ) ( SHS Val#1767 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

190 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)
Intel Core 2 Duo 5/7/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2016 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#2016 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#291 ) ( SHS Val#1766 )

"Mocana Cryptographic Library Version 5.4F."

189 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)
Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 5/7/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1765 ) ]

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

05/17/12: Updated implementation information;

188 Thales e-Security
2200 North Commerce Parkway
Suite 200
Weston, FL 33326
USA

-Joe Warren
TEL: 321-264-2928

Thales Datacryptor

Version 5.0 (Firmware)
PowerPC Core 405 4/30/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-384 ) ( SHS Val#1764 ) ]

"The Thales Datacryptor protects the confidentiality and integrity of sensitive data travelling over public networks."

187 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +866-3-4245883
FAX: +886-3-4244147

-Ming-Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 FPGA_lib

Part # EP4CGX150DF27C7N
N/A 4/30/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1215 ) ]

"HiPKI SafGuard 1200 Cryptographic Library provides highly-secure cryptographic services,identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI Safguard 1200 HSM"

186 N/A
N/A
N/A, N/A
N/A

-N/A
TEL: N/A
FAX: N/A

-N/A
TEL: N/A
FAX: N/A

N/A

Version N/A
Part # N/A
N/A 4/30/2012

"N/A"

185 Kaseya US Sales, LLC
901 N. Glebe Road, Suite 1010
Arlington, VA 22203
USA

-Bill Durant
TEL: 415-694-5700

Kaseya IT Systems Management Cryptographic Engine OSL

Version 1.0
Intel Core 2 Duo w/ MAC OS X v10.6.8; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 32 bit; Intel Core 2 Duo w/ Red Hat Enterprise Linux v5.5 64 bit; Intel Core 2 Duo w/ Windows Server 2008; Intel Core 2 Duo w/ Windows 7 (32 bit); Intel Core 2 Duo w/ Windows 7 (64 bit) 4/19/2012 CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1989 ) ]
BlockCipher_No_df: ( , AES-256 ) ( AES Val#1989 ) ]

"The Kaseya IT Systems Management Platform uses encryption to secure communications between its client and server components. It is an ideal Systems Management solution for government systems and other infrastructures requiring a high assurance implementation."

04/27/12: Updated implementation information;

184 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
Intel x86 (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1742 ) ]

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

183 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.12.9
AMD Opteron (64-bit) w/ Red Hat Enterprise Linux 6.2 4/19/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1741 ) ]

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

182 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-610

Version 2.1.9 (Firmware)
Part # Armada PXA-610
Armada PXA-610 4/9/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1737 ) ]

"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

181 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appPrng

Version 02000004 (Firmware)
ARM 7 TDMI 4/9/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1733 ) ]

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

180 Curtiss-Wright Controls, Inc.
2600 Paramount Place, Suite 200
Fairborn, OH 45324
USA

-Paul Davis
TEL: 937-252-5601 x:1261
FAX: 937-252-2729

-Matt Young
TEL: 937-252-5601 x:1363
FAX: 937-252-2729

Curtiss-Wright Controls FSM Cryptographic Engine

Part # 1.11
N/A 4/2/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#1191 ) ]

"The Flash Storage Module (FSM) AES cryptographic engine uses 256-bit encryption keys and performs real-time encryption of all data written to or read from solid state drives. The FSM cryptographic engines provides maximum data-at-rest security in commercial and military applications."

179 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 3.3(1)SG (Firmware)
Freescale MPC8572E 4/2/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1977 ) ]

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

06/04/12: Added new tested information;
08/03/12: Updated implementation information;

178 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2
64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1729 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1189 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1975 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( P-384: , SHA-384 ) ( P-521: , SHA-512 ) ( ECDSA Val#285 ) ( SHS Val#1729 )

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

177 ClevX LLC
9306 NE 125th Street
Kirkland, WA 98034
USA

-Simon Johnson
TEL: 253-232-2366

Random Number Generator

Version v2 (Firmware)
Microchip 16LF1825 3/21/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1728 ) ]

"Components are part of firmware of the iStorage datashur encrypted drive. A random number generator (RNG) is implemented consisting of a non-deterministic source of entropy that becomes the seed for the deterministic hash_DRBG algorithm. The RNG is used for creating encryption keys used in the AES hashing function implemented in a 2nd chip."

176 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 2.0
Qualcomm Snapdragon w/ Android OS v2.2 3/16/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1966 ) ]

"Diversinet Java Crypto Module for Mobile is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA."

175 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 2.0
Intel Xeon E5530 w/ Windows Server 2008 RC2 (64bit) and JDK 1.6 3/16/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1965 ) ]

"Diversinet Java Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

174 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Datacryptor-Certifications
TEL: +44 (0)1844 201800
FAX: +44 (0)1844 208550

Datacryptor DUAL_EC_DRBG

Version V1.8 (Firmware)
Motorola Coldfire processor - single core 3/16/2012
Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-384: SHA-384 ) ( SHS Val#1717 )

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub System (SGSS) providing secure cryptographic resources to the Datacryptor® 2000 and the Datacryptor® Advanced Performance network encryption products for IP, Frame Relay and Link (including E1/T1) networks."

09/10/12: Updated vendor information;
09/17/12: Updated vendor information;

173 Hagiwara Solutions Co., Ltd.
2-5-12 Nishiki
Naka-ku, Nagoya, Aichi 460-0003
Japan

-Yoshihiro Kito
TEL: +81-53-455-6700
FAX: +81-53-455-6701

-Masaki Takikawa
TEL: +81-53-455-6700
FAX: +81-53-455-6701

TRUESSD Crypto Engine - Hash_DRBG

Version 1.0 (Firmware)
HS200S-F 3/7/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1714 ) ]

"The TRUESSD Crypto Engine is the hardware-based data encryption and decryption engine. This cryptographic engine provides the secure data protection found in Hagiwara Solutions storage products."

172 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15
Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1177 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#281 ) ( SHS Val#1713 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

171 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)
Freescale MPC8572E 2/23/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1703 ) ]

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

170 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0
Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1700 ) ]

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

169 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.4 (Firmware)
Part # FRM-II Version 1.2
firmware: running on built-in Fujitsu MB91302APM1R micro controller 2/21/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1699 ) ]

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

168 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925
Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1928 ) ]

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

167 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1
Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1689 ) ]

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

166 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0
Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1688 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1157 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1922 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1922 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#274 ) ( SHS Val#1688 )

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

165 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.9.1
Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit 1/19/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1675 ) ]

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

01/26/12: Updated implementation information;

164 ClevX LLC
9306 NE 125th Street
Kirkland, WA 98034
USA

-Simon Johnson
TEL: 253-232-2366

Random Number Generator

Version v2 (Firmware)
Microchip 16LF1825 1/5/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1682 ) ]

"Components are part of firmware that make up the SDG family of encrypted drives. A random number generator (RNG) is implemented consisting of a non-deterministic source of entropy that becomes the seed for the deterministic hash_DRBG algorithm. The RNG is used for creating encryption keys used in the AES hashing function implemented in a 2nd chip."

163 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)
Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/29/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1137 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#266 ) ( SHS Val#1666 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

162 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1
Intel Xeon w/ CGLinux 12/29/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1152 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#273 ) ( SHS Val#1683 )

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

161 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0
TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1692 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1151 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1927 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1927 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#276 ) ( SHS Val#1692 )

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

160 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0
Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1148 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#271 ) ( SHS Val#1678 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

159 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Solutions PIKE2 DRBG

Version R02.01.00 (Firmware)
Part # 51009397004
Motorola PIKE2 51009397004 12/16/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#1901 ) ]

"The PIKE2 cryptographic processor is used in security modules embedded in Motorola Solutions security products."

12/23/11: Updated implementation information;

158 Covia Labs
465 Fairchild Dr. Suite 130
Mountain View, CA 94043
USA

-Bruce Bernstein
TEL: 650-351-6444
FAX: 650-564-9740

CCCM Library

Version 2.0
Intel Pentium 4 w/ Ubuntu Linux version 11; AMD E-350 w/ Red Hat Enterprise Linux version 5.8 12/13/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled ( SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1136 ) ]

"The cccmLib is a dynamically linked library whose sole use is to serve as a cryptographic engine to the Covia Labs Connector application. In particular the cccmLib will provide the underlying functionality needed to implement secured communications and an encrypted file system."

08/21/12: Added new tested information;

157 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0
Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1655 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1126 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Enabled and Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1884 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1884 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Enabled and Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#264 ) ( SHS Val#1655 )

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;

156 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-David Gerendas
TEL: 949-860-3369
FAX: 949-297-5575

McAfee Endpoint Encryption Client Cryptographic Library

Version 6.1.3
Intel Core i3 w/ Windows XP 32-bit; Intel Core i7 with AES-NI w/ Windows Vista 64-bit; Intel Core i5 with AES-NI w/ Windows Vista 32-bit; Intel Core i7 with AES-NI w/ Windows 7 64-bit; Intel Core i3 w/ Windows 7 64-bit; Intel Core i5 with AES-NI w/ Windows 7 32-bit; Intel Core i7 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i5 with AES-NI w/ McAfee Endpoint Encryption Preboot OS; Intel Core i3 w/ McAfee Endpoint Encryption Preboot OS 11/29/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#1124 ) ]

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Endpoint Encryption product range."

155 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS PKI Native Smart Card v3.3

Version 1.0 (Firmware)
Renesas AE-5 Series Processor 11/22/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1649 ) ]

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 1024/2048 encrypt/decrypt, RSA digital signature generation/verification and APDU command/response encryption and/or MAC."

154 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Solutions µMace DRBG

Version R00.00.01_SP_800_90_DRBG (Firmware)
Part # AT58Z04
Motorola µMace AT58Z04 11/17/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#1876 ) ]

"The µMace cryptographic processor is used in security modules embedded in Motorola Solutions security products."

153 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 6.1 Cryptographic Library

Version 2.1.1 (Firmware)
AMD Opteron Shanghai Quad Core; Intel Xeon Lynnfield X3450 Quad Core; Intel Clarkdale i3-540 Dual Core; Intel Clarkdale G1101; Intel P4 Xeon; VIA Nano; Intel Celeron; AMD Opteron Istanbul 6 Core processor 11/17/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1648 ) ]

"The SGOS 6.1 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 600 Series, 810 Series, 900 Series and 9000 Series."

01/30/12: Made correction to the implementation information;

152 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Imation Crypto Library - P

Version 1.0 (Firmware)
Part # 294.010
PS2251-85 11/17/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#1119 ) ]

"The Imation Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Updated vendor information;
08/13/12: Updated vendor and implementation information;

151 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882
Part # 5694-A01
IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1641 ) ]

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;
01/27/12: Updated implementation information;

150 Cubic Global Tracking Solutions
1919 Gallows Road, Suite 600
Vienna, VA 22182
USA

-Sunny Taylor
TEL: 1-850-872-7099

mist™ DRBG

Version 8013 (Firmware)
Part # Texas Instruments CC2530
Texas Instrument CC2530 11/9/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1863 ) ]

"Universal DRBG implementation for mist™ mesh network"

11/15/11: Update implementation and vendor information;

149 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core i7 2GHz w/ Mac OS 10.7 10/31/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1861 ) ]

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

148 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

netl_random_drbg

Version 1.0
XLP A2 w/ Linux 2.6.x 10/18/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1842 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1842 ) ]

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

147 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX

Version R67.10 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1617 ) ]

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

146 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1616 ) ]

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

145 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management

Version R71 with R7x hotfix (Firmware)
Intel Xeon 10/18/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1614 ) ]

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

144 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 DRBG Component

Version S1.0 (Firmware)
Part # STMicroelectronics ST23
STMicroelectronics ST23 10/13/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1609 ) ]

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

143 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1
ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val# ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#252 ) ( SHS Val#1605 )

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

142 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence n/a
France

-David Cunningham
TEL: +44 135 580 3554
FAX: +44 135 524 2743

VaultIC460/440/420

Version 1.2.1 (Firmware)
Part # AT90SO128
Inside Secure AT90SO128 10/13/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#1822 ) ]

"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

05/10/12: Updated implementation information;

141 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se DRBG

Version util3.0.1.2_smos3.1.1.0 (Firmware)
Texas Instruments TMS320C6416T 10/13/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1498 ) ]

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

140 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco IOS

Version 15.0(1)SY2(Firmware)
Freescale MPC8572E 10/6/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1816 ) ]

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

04/10/12: Updated implementation information;
12/07/12: Updated implementation information;

139 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0
IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 , SHA-512 ) ( SHS Val#1590 ) ]

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

138 Atos Worldline SA/NV
Haachtsesteenweg 1142
Brussels, 1130
Belgium

-Filip Demaertelaere
TEL: +32 2 727 61 67

-Sam Yala
TEL: +32 2 727 61 94

ACC (Atos Worldline Cryptographic Core)

Part # 1.0
N/A 10/6/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1589 ) ]

"The ACC is the cryptographic engine of Atos Wordline Hardware Security Module. The ACC makes use of dedicated hardware accelerators."

137 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1
ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val# ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#249 ) ( SHS Val#1587 )

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

136 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)
Intel® Pentium Dual-Core 9/30/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val# ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#249 ) ( SHS Val#1587 )

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

135 N/A N/A N/A 9/30/2011 N/A
134 N/A N/A N/A 9/30/2011 N/A
133 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.1 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1800 ) ]

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

132 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.0 (Firmware)
Qualcomm MSM8655 Processor 9/30/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1798 ) ]

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

131 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 QOTR/E Cryptography Engine

Version 1.0 (Firmware)
MPC8314e 9/20/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1682 ) ]
BlockCipher_No_df: ( , AES-256 ) ( AES Val#1682 ) ]

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

130 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 SP Cryptography Engine

Version 1.0 (Firmware)
MPC8270 9/20/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1682 ) ]
BlockCipher_No_df: ( , AES-256 ) ( AES Val#1682 ) ]

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

129 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

IOS

Version 15.1(3)T2 (Firmware)
Freescale MPC8358E 9/20/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1793 ) ]

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

128 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - Random bit generator library

Version 3.12.6
Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1573 ) ]

"An implementation of the SP800-90 random bit generator for providing cryptographically secure random numbers to all libraries in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;
12/07/11: Updated implementation information;

127 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0
64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1571 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1054 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1789 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( P-384: , SHA-384 ) ( P-521: , SHA-512 ) ( ECDSA Val#242 ) ( SHS Val#1571 )

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

126 Hughes Network Systems, LLC.
11717 Exploration Lane
Germantown, MD 20876
USA

-Tim Young
TEL: 301-428-1632

Hughes SPACEWAY Crypto Kernel

Version 1.0 (Firmware)
AMCC PowerPC (32-bit); Intel Pentium 4 (32-bit); Intel dual-core Xeon (32-bit); 9/20/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val# ) ]

"The HSCK v1.0 is a firmware library that provides cryptographic functionality for securing communications over the Hughes SPACEWAY Satellite communication systems. SPACEWAY enables a full-mesh digital network that interconnects with a wide range of end-user equipment and systems."

125 Hitachi Solutions, Ltd.
4-12-7,Higashishinagawa
Shinagawa-ku, Tokyo 140-0002
Japan

-Applied Security Development Department
TEL: +81-3-5780-2111

HIBUN Cryptographic Module for User-Mode

Version 1.0 Rev. 2
Intel(R) Core(TM) i5-650 w/ Windows XP Professional; Intel(R) Core(TM) i5-650 w/ Windows Vista Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate; Intel(R) Core(TM) i5-650 w/ Windows 7 Ultimate 64bit; Intel(R) Core(TM) i5-650 w/ Linux Kernel 2.6 (Fedora 12) 8/30/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#1045 ) ]

"HIBUN Cryptographic Module for User-Mode is the cryptographic library module which operates on the Windows User-Mode and Linux User-Mode."

124 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Software Developer's Kit (SDK) Cryptographic Module

Version 4.2.0
Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 8/30/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#1777 ) ]

"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa"

09/13/11: Update implementation information;
01/18/12: Update implementation information;

123 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: +44 (0) 1364 655504
FAX: +44 (0) 1364 654625

PTP800 DRBG Library

Version PTP800 DRBG-04-00 (Firmware)
TI TMS320C6421 8/30/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1776 ) ]

"PTP800 Crypto Libraries: used in the PTP800 product. Operating in the 6 to 38 GHz RF bands at up to 368 Mbps throughput (full duplex) and with user-configured channel bandwidths from 7 to 56 MHz, the Motorola Point-to-Point 800 Series of Licensed Ethernet Microwave solutions offer operators a highly reliable licensed band wireless solution."

09/08/11: Update implementation information;

122 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14
Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val# ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#239 ) ( SHS Val#1555 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

121 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)
Synopsys VCS simulation environment 8/30/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#617 ) ]

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

04/24/12: Added new tested information;

120 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)
Freescale DragonBall MXL 8/30/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1770 ) ]

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

119 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Yoko Enokida
TEL: (408) 222-5000

Monet2.0-FW-DRBG_SP800-90_Crypto-Lib

Version 1.0 (Firmware)
88SS9187 8/18/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-128 , AES-256 ) ( AES Val#1679 ) ]

"Marvell''s Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities. It integrates an AES-256 HW engine to support Full Drive Encryption (FDE), as well as a single-chip securit"

118 Thales e-Security
Meadow View House, Crendon Industrial Estate, Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
UK

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-DRBG

Version 1.1 (Firmware)
Freescale MPC8548 8/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1323 ) ]

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, inlcuding the payShield 9000 HSM family."

117 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1
Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val# ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#236 ) ( SHS Val#1549 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

116 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Thomas Palsherm
TEL: +49 89 4119 2384
FAX: +49 89 4119 9093

-Jatin Deshpande
TEL: +1 408 573 6352

Sm@rtCafé Expert 6.0

Version Sm@rtCafé Expert 6.0 (Firmware)
NXP Secure_MX51 8/3/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: [ 3KeyTDES ( TDES Val#1136 ) ) ]

"The firmware is a Classic Edition Java Card 3 Platform that implements the GlobalPlatform (GP) Card Specification Version 2.1.1 and the Secure Channel Protocol 03."

115 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0
Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 , SHA-512 ) ( SHS Val#1539 ) ]

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

114 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A
N/A 8/3/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#1743 ) ]

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

113 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714-435-2604

Kingston DT4000

Version 3.03 (Firmware)
Part # DT4000 v1.0
DT4000 v1.0 8/3/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#1020 ) ]

"Kingston''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

02/07/13: Updated impelementation information;

112 Beijing Huada Infosec Technology Co.,Ltd
4F,Tower B,Yandong Building,No.2 Wanhong West Street,Chaoyang District
Beijing, Beijing 100015
P.R.China

-Hao Zhang

-Hong Chi

XA_RNGC V1.0

Version V1.0 (Firmware)
IS8U192A with 8-bit HC8051 embedded 8/3/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1527 ) ]

"XA_RNGC V1.0 Hardware Cryptographic Library provides core cryptographic functionality for Beijing Huada Infosec''s security IC providing a capability to develop complex and flexible security applications."

111 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)
Freescale MPC8572E 7/14/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1520 ) ]

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

110 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Mike Scruggs
TEL: 858-271-4516
FAX: 858-271-4516

NITROX Px DRBG

Version 1.1 (Firmware)
Part # Nitrox Px series v1.2
Nitrox Px Series 7/11/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1379 ) ]

"NITROX Px is a programmable IC. Microcode is loaded on the IC by its driver. The DRBG implementation combines SHA512 HW and a DRBG microcode function. The DRBG function is version-controlled separately from the overall microcode version. Thus many microcode binary file versions may contain the certified DRBG function version."

109 N/A N/A N/A 7/5/2011 N/A
108 Protected Mobility
6259 Executive Blvd
Rockville, MD 20852
USA

-Paul Benware
TEL: 585-582-5601

PM Cryptographic Library

Version 1.0
ARM Cortex-A9 w/ Android 3.0; ARM Cortex-A8 w/ Andriod 2.2; ARM Cortex-A9 w/ Android 2.3; ARM 6 w/ iOS 4.2; ARM 7 w/ iOS 4.2; ARM 7 w/ iOS 4.3 7/11/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1716 ) ]

"Cryptographic library running on Android and IOS for for encryption, decryption, hashing and random number generation."

107 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se DRBG

Version util3.0.1.2_smos3.1.0.6 (Firmware)
Texas Instruments TMS320C6416T 7/11/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1498 ) ]

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

106 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 2.0 (Firmware)
Java Card Runtime Environment v2.2.2 with Global Platform v2.1.1 on Renesas AE-5 Series Processor 6/29/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1493 ) ]

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC, SHS, RSA and a NIST 800-90 Hash DRBG Implementations for the HiKey PKI token and HiKey flash products."

07/13/11: Update implementation information;

105 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron 400 DRBG Module

Version 5967 (Firmware)
Part # 88SS9174
Marvell Van Gogh Controller Embedded ARM Processor 6/22/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1704 ) ]

"Solid State hard drive"

104 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740013F
NXP LPC3131 6/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1483 ) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

103 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740012F
NXP LPC3131 6/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1482 ) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

102 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 8800740010F
NXP LPC3131 6/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1481 ) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

101 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074009F
NXP LPC3131 6/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1474 ) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

100 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074007F
NXP LPC3131 6/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1471 ) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

99 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Jack Young
TEL: 408-392-0319
FAX: 408-392-9131

SPYRUS FIPS Sector-based Encryption Module

Version 03.00.0C (Firmware)
Part # 880074006F
NXP LPC3131 6/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1468 ) ]

"The Spyrus FIPS Sector-based Encryption Module is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

06/27/11: Update implementation information;

98 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 DRBG Component

Version A1.0 (Firmware)
Part # Inside Secure AT90SC
Inside Secure AT90SC w/ OS755 6/16/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1465 ) ]

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A, KAS ( ECC CDH Primitive only) and ECDSA2."

06/22/11: Update implementation information;

97 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPhone4

Version 2.0
iPhone4 - Apple A4 w/ iOS 5 6/7/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1677 ) ]

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

96 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPad2

Version 2.0
iPad2 - Apple A5 w/ iOS 5 6/7/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1675 ) ]

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

95 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)
CIU96S192UFB 6/7/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1461 ) ]

"Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

94 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

RNG4 4.0

Version i.MX61 (Firmware)
Chronologic VCS simulator, vcs D-2010.06-04 6/7/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1455 ) ]

"Freescale''s RNG4 4.0 is included in i.MX media processors, including: iMX61. It is planned for inclusion in multiple additional i.MX processors and in the QorIQ integrated Communications Processor family."

93 N/A N/A N/A 5/25/2011 N/A
92 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)
Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1449 ) ]

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

91 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron DRBG Module

Version 2266 (Firmware)
Part # 88SS9174B1-BLD2C000-P154
Marvell Van Gogh Controller Embedded ARM processor 5/24/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1646 ) ]

"Solid State hard drive"

90 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix NSS

Version 3.12.6 (Firmware)
Intel Celeron; AMD Geode 5/24/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1445 ) ]

"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

89 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Software crypto implementation for Cisco 5940

Version 15.2(3)GC (Firmware)
Freescale MPC8548E 5/24/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1643 ) ]

"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card"

07/02/12: Updated implementation information;
02/01/13: Updated implementation information;
02/01/13: Updated implementation information;

88 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Firmware

Version 15.1(3)S3 (Firmware)
MIPS R7000/SR71000 5/12/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1634 ) ]

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions"

01/06/12: Updated implementation information;
06/15/12: Updated implementation information;

87 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (NSS JCE Provider)

Version 3.12.6 (Firmware)
Intel Xeon 5/5/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1436 ) ]

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the NSS cryptographic library which is used to implement a SUN JCE Provider."

86 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 2000

Version 1.0 (Firmware)
Part # KN3000/3001
Kanguru KN3000/3001 4/20/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#954 ) ]

"The Kanguru Defender 2000 is a hardware encrypted USB security device designed for secure data storage. It is also used as a platform to run secure virtual operating systems and applications."

02/16/12: Updated implementation information;

85 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)
Z32L256D32U 4/20/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1425 ) ]

"Watchdata-FIPS-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

04/27/11: Update vendor information;

84 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)
Freescale MPC8544E; Freescale MPC7447A 4/20/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1424 ) ]

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

83 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec Cross-Platform Cipher Engine

Version 1.0
Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit 4/20/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1423 ) ]

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

82 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6
ARMv7 w/ QNX Neutrino 6.6 4/8/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1422 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#945 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1609 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( P-384: , SHA-384 ) ( P-521: , SHA-512 ) ( ECDSA Val#200 ) ( SHS Val#1422 )

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

81 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6
ARMv7 w/ BlackBerry Tablet OS 4/8/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1421 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#944 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1608 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( P-384: , SHA-384 ) ( P-521: , SHA-512 ) ( ECDSA Val#199 ) ( SHS Val#1421 )

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

80 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 2330 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8347A 3/31/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1419 ) ]

"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

79 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (480) 496-3447

Secure Router 4134 FW Cryptographic Library

Version 1.0 (Firmware)
Freescale MPC8541 3/31/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1418 ) ]

"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

78 BAE Systems
2525 Network Place
Herndon, VA 20171
USA

-John Ata
TEL: 703-736-4384
FAX: 703-736-4348

STOP 7 Kernel Cryptographic Module

Version 1.1
Intel Pentium D w/ STOP 7.3 Beta 1 3/31/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#1603 ) ]

"The STOP 7 Kernel Cryptographic Module provides cryptographic services that the STOP 7 kernel uses to implement random number generation and file system encryption."

77 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0
Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-256 , SHA-512 ) ( HMAC Val#935 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( P-384: , SHA-256 ) ( P-521: SHA-256 ) ( ECDSA Val#196 ) ( SHS Val#1410 )

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

76 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1.1
Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 2/24/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1405 ) ]

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

75 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1.1
AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 2/24/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1404 ) ]

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

74 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1403 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#930 ) ]

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

07/07/11: Update implementation information;

73 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.11.10
NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1402 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#929 ) ]

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

07/07/11: Update implementation information;

72 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)
Motorola PowerPC 2/24/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1579 ) ]

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

71 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C CTR DRBG

Version 2.0 (Firmware)
ARM 926EJS 2/3/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1566 ) ]

"Oracle StorageTek T10000C Tape Drive."

70 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System (NSS JCE Provider)

Version 3.2 (Firmware)
Intel Xeon E5520 2.27GHz 1/26/2011 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1386 ) ]

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

69 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0
Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 1/13/2011 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1554 ) ]

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

02/10/11: Add new tested information;

68 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 4500

Version C6.3 (Firmware)
Intel Core Duo T2500 12/27/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 ) ( SHS Val#1373 ) ]

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

67 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 3820

Version C6.3 (Firmware)
Intel Celeron M 440 12/27/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 ) ( SHS Val#1372 ) ]

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

66 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation

Version 2.0 (Firmware)
AMD Alchemy MIPS Processor 12/6/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#889 ) ]

"The Fortress Cryptographic Implementation suite (AES, SHS, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

65 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation - SSL

Version 2.0 (Firmware)
AMD Alchemy MIPS Processor 11/23/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#887 ) ]

"The Fortress Cryptographic Implementation suite (AES, SHS, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

64 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f
Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1505 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1505 ) ]
Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1353 )

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/26/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

63 Pierson Capital Technology, LLC and Pierson Capital Technology (Beijing), LTD (Beijing), LTD
Centerville Road, Suite 400
Wilmington, Delaware 19808 USA
Level 18, Suite 9, Oriental Plaza
1, East Chang An Avenue, Dong Cheng District, Beijing 100738
P.R. China

-Frank Psaila
TEL: 86-10-65215700-5735

-Frank Psaila
TEL: 86-13501108625

MIIKOO Device

Version MIIKOO Device Algorithm Library V2.1 (Firmware)
Synochip AS602 11/16/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1351 ) ]

"MIIKOO device combines fingerprint recognition and additional cryptography capabilities to generate Dynamic PINs. It is compatible with any type of smart card, magnetic stripe or contact-less cards by seamlessly providing the added biometrical triggering of dynamic PIN security over the existing financial transaction network."

62 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

800-90 DRBG

Version 1.0 (Firmware)
ARMv7 11/16/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1225 ) ]

"SP 800-90 based DRBG."

61 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary - CTR-DRBG

Version 1.1 (Firmware)
Maxim IC0400 10/26/2010 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1493 ) ]

"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

60 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston DT4000

Version 03.01.10 (Firmware)
Part # DT4000 v1.0
DT4000 v1.0 10/4/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#872 ) ]

"Kingston''''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

59 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Network Security Services (NSS)

Version 3.12.5
Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1334 ) ]

"General purpose cryptographic library"

58 Feitian Technologies Co., Ltd.
5th Floor Building 7A
No. 40 Xueyuan Road
Haidan District Beijing, Beijing 100191
China

-Tibi Zhang
TEL: 86-010-62304466 x821
FAX: 86-010-62304416

-Xiaozhi Zheng
TEL: 86-010-62304466 x531
FAX: 86-010-62304416

Feitian-FIPS-COS Hardware Cryptographic Library

Version 0.0.5.6 (Firmware)
ST Visual Develop BR6 9/27/2010 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: [ 3KeyTDES ( TDES Val#991 ) ) ]

"The Feitian-FIPS-COS Hardware Cryptographic Library provides cryptographic algorithm support to the Feitian-FIPS-COS cryptographic module."

57 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0
AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#863 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#182 ) ( SHS Val#1328 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

56 Thales e-Security
Meadow View House, Crendon Industrial Estate, Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
UK

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-DRBG

Version 1.0 (Firmware)
Freescale MPC8548 Family 9/9/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1323 ) ]

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family."

55 Code Corporation
14940 S Pony Express Rd Ste 500
Bluffdale, UT 84065
USA

-Tim Jackson
TEL: 801-984-7865
FAX: 801-495-0280

Traffic Encryption Key Generation

Version 7541 (Firmware)
AMD Alchemy Au1100-400MBD 8/30/2010 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1457 ) ]

"FIPS approved DRBG using AES-256 used to generate session based keys for encrypting data sent from a Code Reader 2500 FIPS or Code Reader 3500 FIPS module to a CodeXML FIPS Bluetooth Modem module."

54 Hangzhou Synochip Technologies Co.,Ltd.
2F, Building 17, No. 176
Tianmushan Road
Hangzhou, Zhejiang 310012
China

-Windy Ye
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

-Howard He
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

"Cordis5+" 32-bit RISC core platform

Version 1.0
Cordis 5+ is a core with best-in-class speed, die area and power characteristics. w/ Fingerprint processing accelerator, algorithm firmware 6/30/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-256 ) ( SHS Val#1222 ) ]

"1) Security Applications,such as Digital Certification, USB Keys,2) Fingerprint Identification, 3)Embedded Applications"

53 Exar Corporation
48720 Kato Road
Fremont, CA 94538
USA

-Zack Mihalis
TEL: 408-399-3637
FAX: 408-458-1924

-Jeffrey Chan
TEL: 408-399-3606
FAX: +86-571-8815-6615

Panther-I 820x Series Die

Part # 820x-01
N/A 6/30/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1284 ) ]

"Exar 820x is an application services processor family designed for storage capacity optimization and network security. 820x accelerates algorithms such as LZS compression, AES encryption, SHA hash and PK operations for deduplication and security. It has a throughput up to 6Gbps doing compress, encrypt and hash in a single pass."

52 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8
Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#1281 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#832 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1411 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#179 ) ( SHS Val#1281 )

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

51 N/A N/A N/A 1/19/2011 N/A
50 Verdasys, Inc.
404 Wyman Street
Suite 320
Waltham, MA 02541
USA

-Scott Shou
TEL: 917-371-3386

-Josh McCally
TEL: 703-267-6050 x111
FAX: 703-267-6810

FIPS Kernel Mode Cryptographic Module (VSEC.SYS)

Version 1.0
Intel Core 2 Quad w/ Microsoft Windows XP (64-bit); Intel Core 2 Quad w/ Microsoft Windows XP (32-bit) 6/10/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1261 ) ]

"Previously called: Digital Guardian Security Kernel v1.0. VSEC.SYS is a Windows kernel mode export driver that provides FIPS Approved cryptographic services to Verdasys applications such as Digital Guardian."

49 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4
x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1256 ) ]

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

48 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - Random bit generator library (NSS)

Version NSS 3.12.4 (Firmware)
Intel Xeon Dual Core 5/10/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1231 ) ]

"An implementation of the SP800-90 random bit generator used to provide cryptographically secure random numbers for all libraries in the TEMS appliance."

47 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#779 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1331 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1331 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

46 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#778 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1330 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1330 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

45 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#777 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1329 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1329 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

44 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#776 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1328 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1328 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

43 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0
Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#775 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1327 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1327 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

42 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#774 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1326 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1326 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

41 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#773 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1325 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1325 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

40 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0
IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#772 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1324 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1324 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

39 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#771 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1323 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1323 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

38 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#770 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1322 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1322 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

37 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#769 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1321 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1321 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

36 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#768 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1320 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1320 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

35 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0
IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#767 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1319 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1319 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

34 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0
AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 ) ( HMAC Val#766 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1318 ) ]
BlockCipher_No_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1318 ) ]

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

33 Toshiba Corporation
1-1, Shibaura 1-chome
Minato-ku, Tokyo 105-8001
Japan

-Yichang Chan
TEL: 408-324-5812
FAX: 408-324-5903

Hash DRBG

Version 1.4 (Firmware)
Toshiba SoC 2/16/2010 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1181 ) ]

"Toshiba Secure Cryptographic Suite (TSCS) is a library of unique hardware and software cipher solutions which are standard encryption algorithm-based to provide Toshiba products and the systems using them a robust and secure data storage environment."

32 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)
Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1265 ) ]

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

31 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074004F, v03.00.0C
N/A 12/30/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1157 ) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

30 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3 / Level 3)

Part # 880074003F, v03.00.0C
N/A 12/30/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1156 ) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

29 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (Board 3/Level 3)

Part # 880074002F, v03.00.0C
N/A 12/30/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1155 ) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

28 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1
Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/30/2009 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-256 ) ( HMAC Val#727 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-256 , SHA-384 ) ( ECDSA Val#146 ) ( SHS Val#1143 )

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

27 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 CNG algorithms

Version 1.0
Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009
Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( ECDSA Val#142 ) ( SHS Val#1081 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested inforamtion and update vendor information;
06/08/11: Add new tested information;

26 Motorola
Unit A1
Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP500-DRNG

Version PTP500-DRNG-00-01 (Firmware)
TI C6412 DSP 9/30/2009 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1179 ) ]

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

10/07/09: Update Processor;

25 Motorola
Unit A1
Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP300-DRNG

Version PTP300-DRNG-00-01 (Firmware)
TI C6412 DSP 9/30/2009 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1179 ) ]

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

01/07/09: Update Processor;

24 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 CNG algorithms

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/30/2009
Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-256 ) ( SHS Val#1081 )

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested information and update vendor information;

23 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 and Server 2008 R2 RNG Library

Version 1.0
Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/21/2009 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_No_df: ( AES-256 ) ( AES Val#1168 ) ]

"Provides random number generation algorithms for use by Microsoft cryptographic libraries."

09/29/09: Add new tested OES';
05/04/11: Add new tests and vendor information;
06/08/11: Add new tested information;

22 FalconStor Software, Inc.
2 Huntington Quadrangle
Melville, NY 11747
USA

-Yeggy Javadi
TEL: 631-773-6745
FAX: 631-777-6882

-Wai Lam
TEL: 631-962-1116
FAX: 631-501-7633

FalconStor Cryptographic Module

Version 3.12.4
Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) 9/15/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1085 ) ]

"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products."

21 Motorola Solutions Inc.
Unit A1, Linhay Business Park
Ashburton, Devon TQ13 7UP
UK

-Richard Carter
TEL: 01364 655504
FAX: 01364 654525

PTP600-DRNG

Version PTP600-DRNG-00-01 (Firmware)
TI C6414 DSP 8/17/2009 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 ) ( AES Val#1144 ) ]

"The Motorola family of PTP Wireless Ethernet Bridges offers a solution to the challenge of establishing a reliable, secure, point-to-point network connection. Whether operating in a Non-Line-of-Sight (NLoS), adverse or marginally adverse environment."

20 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Robert Sisson
TEL: 203-924-3061
FAX: 203-924-3518

appPRNG

Version 01.00.0003 (Firmware)
Sigma ASIC 8/17/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#650 ) ]

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) is designed in compliance with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

19 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-ksugawara@silexamerica.com
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 HASH-DRNG

Version sx500_crvpto_Vl (Firmware)
Part # CN210
eCos on Cavium CN210 processor 8/10/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 ) ( SHS Val#1059 ) ]

"Deterministic random number generator for creation of authentication nonces and other random values."

18 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4
Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1050 ) ]

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

17 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4
Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1049 ) ]

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

16 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.4
AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) 7/10/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#1048 ) ]

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

15 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1
Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#621 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#130 ) ( SHS Val#1032 )

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

14 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

Hydra PC Locksmith Board 3 Level 2 (ARM)

Part # 880074001F, v03.00.04
N/A 6/17/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#1027 ) ]

"The Hydra PC Data Traveler is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files. The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

07/07/09: Update implementation description;

13 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Robert Sisson
TEL: 203-924-3061
FAX: 203-924-3518

Sigma ASIC - DRBG/RNG

Version 01.00.0002 (Firmware)
ARM7-TDMI 5/7/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( SHS Val#650 ) ]

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) is designed in compliance with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

Prediction resistance not supported;

12 DeltaCrypt Technologies Inc.
261A, chemin des Epinettes
Piedmont, Quebec J0R 1K0
Canada

-Ann Marie Colizza
TEL: 450-744-0137
FAX: 450-227-9043

-Olivier Fournier
TEL: 450-227-6622
FAX: 450-227-9043

DeltaCrypt Cryptographic Library

Version 1.0.0.0
Intel Celeron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows 2000; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP 4/30/2009 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#1065 ) ]

"DeltaCrypt Cryptographic Library implements the cryptographic functionalities for DeltaCrypt Encryption applications. DeltaCrypt provides sensitive data protections for computers, laptops, USB mass storage devices as well as CDs/DVDs."

11 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D DRBG nist_ctr_drbg

Version 1.0 (Firmware)
ARM ARM7TDMI 4/30/2009 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#1061 ) ]

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

10 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-9131
FAX: 408-392-0319

Hydra PC Locksmith (ARM)

Part # 88007021F, v03.00.04
N/A 3/12/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#972 ) ]

"The Hydra PC Locksmith is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

9 Redline Communications, Inc.
302 Town Centre Blvd
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-256 ) ( SHS Val#962 ) ]

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;

8 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)
Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-256 ) ( SHS Val#961 ) ]

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;

7 Midland Radio Corporation
5900 Parretta Drive
Kansas City, Missouri 64120
United States

-Dave Berneking
TEL: 816-462-0421

Midland Radio Base Station Implementation

Version 1.0 (Firmware)
TI TMS320VC5509A DSP 2/5/2009 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#548 ) ]

"Implemented on a TI TMS320VC5509A DSP in firmware under the control of a Hitachi H8 Host Processor. No Operating System is used. The Algorithms are used on Midland BTIII Base Stations provide encrypted and clear voice, data and Short Message Service communications in accordance with the Project 25 standard."

6 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

SP 800-90 Firmware-based CTR RBG

Version 1.0 (Firmware)
ARM926EJ 11/26/2008 CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-256 ) ( AES Val#942 ) ]

"The Sun T10000A and T10000B tape drives produce cryptographically secure random numbers by using an internal source with high entropy, coupled with an SP 800-90 CTR DRBG based on AES-256."

5 Midland Radio Corporation
5900 Parretta Drive
Kansas City, Missouri 64120
United States

-David Kingsolver
TEL: 816-462-0421

Midland Radio Cryptographic Module

Version 1.0 (Firmware)
Texas Instruments C54 DSP Processor 11/26/2008 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-256 ) ( HMAC Val#521 ) ]

"Implemented on a TI C54 DSP in firmware under the control of a Renesas M16C62 Host Processor. No Operating System is used. The algorithms are used on Midland Mobile, Trunk, Portable and Desk mount radio products to provide encrypted voice, data and short message services compatible with the P25 Standard."

4 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1
Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#477 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#98 ) ( SHS Val#855 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

3 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-5124
FAX: 408-392-0319

Hydra PC Series II Oki

Version P/N 730070001, v01.02.12 (Firmware)
ARM 9 TDMI 32-bit Processor 9/11/2008 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-512 ) ( SHS Val#852 ) ]

"The Hydra Privacy Card (Hydra PC) Series II, Personal Encryption Device and Enterprise Edition, is a multifunctional USB security device combining security token and portable secure storage drive features with the strongest hardware-based encryption technology commercially available for protection of user data files."

2 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0
IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#449 ) ]

Dual_EC_DRBG:[ Prediction Resistance Tested: Not Enabled ( P-256: SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-384: SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( P-521: SHA-256 , SHA-384 , SHA-512 ) ( ECDSA Val#92 ) ( SHS Val#807 )

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2
Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 Hash_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( SHS Val#802 ) ]
HMAC_Based DRBG: [ Prediction Resistance Tested: Not Enabled ( SHA-1 , SHA-224 , SHA-256 , SHA-384 , SHA-512 ) ( HMAC Val#444 ) ]
CTR_DRBG: [ Prediction Resistance Tested: Not Enabled; BlockCipher_Use_df: ( AES-128 , AES-192 , AES-256 ) ( AES Val#804 ) ]

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;


Need Assistance?

Computer Security Division
National Institute of Standards and Technology