RSA Validation List

Last Update: 2/22/2013

Overview

These implementations are validated as conforming to the RSA algorithm as approved in both FIPS 186-2 dated October, 2001 and FIPS 186-3 dated June 2009 both titled Digital Signature Standard (DSS). The use of the RSA algorithm is specified in ANSI X9.31-1998, Digital Signature using Reversible Public Key Cryptography for the Financial Services Industry (rDSA) and PKCS#1 v2.1: RSA Cryptography Standard, RSA Laboratories, June 2002. The validation tests for the testing of FIPS 186-2 RSA are described in The RSA Validation System (RSAVS) User's Guide. The validation tests for the testing of FIPS 186-3 RSA are described in in The 186-3RSA Validation System (186-3RSAVS) User's Guide. The testing is handled by NVLAP-accredited Cryptographic And Security Testing (CST) Laboratories.

NIST currently supports three different RSA algorithm implementations. One of these algorithms is specified in ANSI X9.31-1998 and is called RSA. The other algorithms are specified in the PKCS #1 v2.1: RSA Cryptography Standard dated June 2002. They are defined as signature schemes with appendix and are called RSASSA-PSS and RSASSA-PKCS1-v1_5. FIPS 186-3 imposes additional constraints on these RSA algorithm implementations.

NIST has made every attempt to provide complete and accurate information about the implementations described in the following list. It is the responsibility of the vendor to notify NIST of any necessary changes to its contact information and implementation description.

In addition to a general description of each product, this list mentions the features that were tested as conforming to the RSA; these features are listed on the validation that is issued to the vendor. The following notation is used to describe the implemented features that were successfully tested.

Legend for Description Field for FIPS 186-2

ALG([ANSI X9.31],[RSASSA-PKCS1_V1_5],[RSASSA-PSS])

RSA validated algorithm(s) implemented as specified in ANSI X9.31-1998 and/or PKCS#1 v2.1, dated June 2002
KEY(gen) Key Generation
SIG(gen) Signature Generation
SIG(ver) Signature Verification
MOD( [1024], [1536], [2048], [3072], [4096]) Modulus sizes tested (bits).

SHA([SHA-1], [SHA-224], [SHA-256], [SHA-384], [SHA-512])
Val.#[number]

Secure Hash Standard supported by the RSA algorithm implementation:

-corresponding SHS validation number on the SHS Validation List.
PubKeyValues([3], [17], [65537]) The valid values for Public Key e are 3, 17, 65537.

Legend for Description Field for FIPS 186-3

ALG( [ANSI X9.31],[RSASSA-PKCS1_V1_5],[RSASSA-PSS], [FIPS 186-3])

RSA validated algorithm(s) implemented as specified in ANSI X9.31-1998 and/or PKCS#1 v2.1, dated June 2002 with additional constraints specified in FIPS 186-3. These RSA algorithms perform both Signature Generation and Signature Verification.

The Key Generation is defined only in FIPS 186-3.

186-3KEY(gen)
PARMS TESTED
Key Generation. The Key Generation is defined only in FIPS 186-3.
SIG(gen) PARMS TESTED Signature Generation.
SIG(ver) PARMS TESTED Signature Verification
PGM ( [ProvRandom][ProbRandom] [ProvPrimeCondition][BothPrimeCondition] [ProbPrimeCondition]) Prime Generation Methods:
App B.3.2 Provable Random Primes,
App B.3.3 Probable Random Primes,
App B.3.4 Provable Primes with Conditions
App B.3.5 Mixture of Provable and Probable Primes with Conditions
App B.3.6 Probable Primes with Conditions.
MOD([1024], [2048], [3072]) Modulus sizes tested (bits).
SHA([1], [224], [256], [384], [512]) Secure Hash Standard supported by the RSA algorithm implementation.
PPTT([C.2], [C.3] Probabilistic Primality Test Table (PPTT:) The table used to determine the number of rounds of Miller-Rabin when using Probabilistic Primality Test specified in Appx C.3. Table C.2 is the Minimum Number of Rounds of M-R testing when generating primes for use in RSA Digital Signature. Table C.3 is the Minimum Number of Rounds of M-R testing when generating primes for use in RSA Digital Signature using an error probability of 2-100.
SALTlen() SALT length tested by the SigGenPSS validaton test. Random SALT values of the specified SALT length will be used in the testing.
SALTval() SALT value tested by the SigVerPSS validation test. This is specified if the IUT supports a fixed SALT value.

FIPS 186-3 KEY(gen) PARMS TESTED

PGM(ProvRandom)
(2048 SHA(1,224,256,384,512)) (3072 SHA(1,224,256,384,512))
(SHA and DRBG Prerequisites)

PGM(ProbRandom)
(2048,3072)
PPTT(C.3)
(SHA and DRBG Prerequisites)

PGM(ProvPrimeCondition)
(1024 SHA(1,224,256,384,512))(2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512))
(SHA and DRBG Prerequisites)

PGM(BothPrimeCondition)
(1024 SHA(1,224,256,384,512))(2048 SHA(1,224,256,384,512)) (3072 SHA(1,224,256,384,512))
PPTT(C.2, C.3)
(SHA and DRBG Prerequisites)

PGM(ProbPrimeCondition)
(1024 2048 3072)
PPTT(C.2, C.3)
(SHA and DRBG Prerequisites)

SIG(gen) PARMS TESTED: ALG[ANSIX9.31]SIG(gen)
((1024 SHA(1,224,256,384,512)) (2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512)),
(SHA Prerequisites)

ALG[RSASSA-PKCS1_V1_5]SIG(gen)
(1024 SHA(1,224,256,384,512))(2048 SHA(1,224,256,384,512)) (3072 SHA(1,224,256,384,512))
(SHA Prerequisites)

ALG[RSASSA-PSS]SIG(gen)
((1024 SHA(1,224,256,384,512)SALTlen()) (2048 SHA(1,224,256,384,512) SALTlen())(3072 SHA(1,224,256,384,512) SALTlen())
(SHA Prerequisites)

SIG(ver) PARMS TESTED: ALG[ANSIX9.31]SIG(ver)
((1024 SHA(1,224,256,384,512)) (2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512))
(SHA Prerequisites)

ALG[RSASSA-PKCS1_V1_5]SIG(ver)
((1024 SHA(1,224,256,384,512)) 2048 SHA(1,224,256,384,512))(3072 SHA(1,224,256,384,512))
(SHA Prerequisites)

ALG[RSASSA-PSS]SIG(ver)
((1024 SHA(1,224,256,384,512)SALTlen()SALTval()) (2048 SHA(1,224,256,384,512) SALTlen()SALTval())(3072 SHA(1,224,256,384,512) SALTlen()SALTval())
(SHA Prerequisites)


The list is in reverse numerical order, by validation number. Thus, the more recent validations are closer to the top of the list.

RSA Validated Implementations

Validation
No.
Vendor Implementation Operational Environment Val.
Date
Description/Notes
1210 GoldKey Security Corporation
26900 E. Pink Hill Rd
Independence, MO 64057
USA

-GoldKey Sales & Customer Service
TEL: (816) 220-3000

-Jon Thomas
TEL: 567-270-3830

GoldKey Cryptographic Algorithms

Version 7.7 (Firmware)

Arca2S 2/21/2013

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 PPTT:( C.3 )
FIPS186_3 Component Test: ( SignGenModExp_PKCS15_SHA1   SHA224   SHA256 )
SHA-1Val#1081 DRBG: Val# 297

"Cryptographic algorithm implementation for GoldKey Products"

1209 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6700/CN6800 Series Die

Part # CN6740/CN6750/CN6760/CN6860/CN6870/CN6880, -SCP and -AAP options Version #-Y22

N/A 2/21/2013

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#2023
SHA-1Val#2023

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1208 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6600 Series Die

Part # CN6630/CN6635/CN6640/CN6645, -SCP and -AAP options Version # -Y

N/A 2/21/2013

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#2022
SHA-1Val#2022

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1207 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6000/CN6100 Series Die

Part # CN6010/CN6020/CN6120/CN6130, -SCP and -AAP options

N/A 2/21/2013

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#2021
SHA-1Val#2021

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1206 Cavium, Inc.
2315 N. First Street
San Jose, CA 95131
USA

-Tasha Castaneda
TEL: 1-408-943-7100

-YJ Kim
TEL: 1-408-943-7100

OCTEON II CN6200/CN6300 Series Die

Part # CN6220/CN6230/CN6330/CN6335, -SCP and -AAP options Version # -Y

N/A 2/19/2013

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#2020
SHA-1Val#2020

"The Octeon II CN 6XXX family of multi-core MIPS64 processors targets datacenter, routers, switches, control plane, base stations, and UTM applications. Part numbers: CN6010 CN6020 CN6120 CN6130 CN6220 CN6230 CN6330 CN6335 CN6630 CN6635 CN6640 CN6645 CN6740 CN6750 CN6760 CN6860 CN6870 CN6880, all with -SCP and -AAP options."

1205 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.3

Freescale i.MX53xA (ARMv7) w/ Windows Embedded Compact 7; Freescale i.MX53xD (ARMv7) w/ Windows Embedded Compact 7; Qualcomm Snapdragon APQ8060 (ARMv7) with NEON w/ Android 4.0 2/19/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1166 DRBG: Val# 292
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2019 , SHA-224Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2019 , SHA-224Val#2019 , SHA-256Val#2019 , SHA-384Val#2019 , SHA-512Val#2019

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

02/21/13: Added new tested information;

1204 Kony Solutions, Inc.
7380 West Sand Lake Rd. #390
Orlando, FL 32819
USA

-Matthew Terry
TEL: 407-730-5669
FAX: 407-404-3738

Kony Solutions Cryptographic Library

Version 2.0

Qualcomm QSD 8250 (ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (ARMv7) with NEON w/ Android 2.2; TI OMAP 3621 (ARMv7) w/ Android 3.0; TI OMAP 3621 (ARMv7) with NEON w/ Android 3.0; TI DM3730 (ARMv7) w/ Android 4.0; TI DM3730 (ARMv7) with NEON w/ Android 4.0; ARMv7 Cortex-A8 w/ Apple iOS 5.0; ARMv7 Cortex-A8 w/ Apple iOS 6.0 2/19/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1164 DRBG: Val# 290
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2016 , SHA-224Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2016 , SHA-224Val#2016 , SHA-256Val#2016 , SHA-384Val#2016 , SHA-512Val#2016

"The Kony Solutions Cryptographic Library v2.0 is a full featured cryptographic module used in Kony mobile and multi-channel application platforms and the KonyOne Platform."

1203 Atmel Corporation
2325 Orchard Parkway
San Jose, CA 95131
US

-Randy Mummert
TEL: 719-540-1068

-Todd Slack

AT97SC3204-X4

Part # AT97SC3204-X4

N/A 1/31/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 1163
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2015

"The AT97SC3204 is a single chip cryptographic module used for cryptographic key generation, key storage and key management as well as generation and secure storage for digital certificates."

1202 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CNN3550

Part # CNN3550

N/A 1/31/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#2013

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

1201 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jason Anderson
TEL: 770-225-6519

-Jim Magers

Lancope SSH Library

Version 1.0

Intel Xeon E3 series w/ Stealthwatch v6.3; Intel Xeon E5 series w/ Stealthwatch v6.3 1/25/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2008 , SHA-256Val#2008 , SHA-384Val#2008 , SHA-512Val#2008 ,

"The Lancope SSH library protects sensitive management data as it is transmitted to a Lancope appliance, using encryption techniques to provide a persistent level of protection. The library provides encrypted management communications for Lancope''s Stealthwatch products."

1200 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Jon Green
TEL: +1 408 227 4500
FAX: +1 408 227 4550

Aruba OS Crypto Module

Version 6.1.4.1-FIPS (Firmware)

Cavium Networks Octeon Plus CN5010 1/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 1161
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#2007 , SHA-256Val#2007 , SHA-384Val#2007 , SHA-512Val#2007 ,

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

1199 Lancope, Inc.
3650 Brookside Parkway, Suite 400
Alpharetta, GA 30022
USA

-Jim Magers

Lancope Crypto-J library

Version 1.0

Intel Xeon E5 series w/ Stealthwatch v6.3; Intel Xeon E3 series w/ Stealthwatch v6.3 1/25/2013 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 288
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#2006 , SHA-256Val#2006 , SHA-384Val#2006 , SHA-512Val#2006 ,

"The Lancope Crypto-J library relies on the RSA BSAFE Crypto-J module to protect sensitive data as it is stored using encryption techniques to provide a persistent level of protection. The library provides encrypted management and internal communications for Lancope''s Stealthwatch products."

1198 Cleversafe, Inc.
222 South Riverside Plaza
Suite 1700
Chicago, Illinois 60606
US

-Brenda Litin
TEL: (312) 423-6640

-Jason Resch
TEL: (312) 423-6640

Cleversafe Dispersed Storage Access Framework SDK

Version dsaf-sdk-2.2.12370

Intel Xeon w/ Ubuntu 10 1/18/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1998 , SHA-224Val#1998 , SHA-256Val#1998 , SHA-384Val#1998 , SHA-512Val#1998 ,

"This package contains the Dispersed Storage Access Framework (DSAF) Software Development Kit (SDK). It contains all of the documentation and libraries required to build applications that can store to and retrieve data from a simple object vault on a dsNet(TM) System."

1197 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1

Intel Core 2 Duo w/ Windows 7 Ultimate (64-bit) 1/18/2013

FIPS186-3:
186-3KEY(gen): FIPS186-3_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1997 DRBG: Val# 286
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))


SHA-1Val#1997 DRBG: Val# 286

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange"

1196 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.1.7, 1.1.8 and 1.1.9 (Firmware)

Intel 80333 1/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1996

"Hardware Security Module and Cryptographic Accelerator Card"

1195 Oracle Corporation
4150 Network Circle Drive
Santa Clara, CA 95054
US

-Arjuna Baratham
TEL: 408-276-9957

-Mehdi Bonyadi
TEL: 408-276-6017

Sun Crypto Accelerator 6000

Version 1.17, 1.1.8 and 1.1.9 (Firmware)

Part # 375-3424, Rev. -02, -03, -04, -05, and -06

Intel 80333 1/7/2013 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1995

"Hardware Security Module and Cryptographic Accelerator Card"

1194 N/A N/A N/A 12/31/2012 N/A
1193 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Shaun Lee
TEL: 44 1189 243860

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Userland Cryptographic Framework with SPARC T4

Version 1.0

SPARC T4 w/ Oracle Solaris 11.1 SRU3 12/31/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1994 , SHA-256Val#1994 , SHA-384Val#1994 , SHA-512Val#1994 ,

"The Oracle Solaris OS uses the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for any applications running in user space through one of the three exposed APIs. The module includes the SPARC T4 processor special instruction sets for hardware-accelerated cryptography."

1192 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Shaun Lee
TEL: 44 1189 243860

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Kernel Cryptographic Library

Version 1.0

SPARC64 w/ Oracle Solaris 11.1 SRU3; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1 SRU3 12/31/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1993 , SHA-256Val#1993 , SHA-384Val#1993 , SHA-512Val#1993 ,

"The Oracle Solaris OS utilizes the Oracle Solaris Kernel Cryptographic Framework module to provide cryptographic functionality for any kernel-level processes that require it, via Oracle-proprietary APIs."

1191 Oracle Corporation
500 Oracle Parkway
Redwood Shores, CA 94065
USA

-Shaun Lee
TEL: 44 1189 243860

-Linda Gallops
TEL: 704 972 5018

Oracle Solaris Userland Cryptographic Library

Version 1.0

SPARC64 w/ Oracle Solaris 11.1 SRU3; Intel Xeon E5 series with AES-NI w/ Oracle Solaris 11.1 SRU3 12/31/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1992 , SHA-256Val#1992 , SHA-384Val#1992 , SHA-512Val#1992 ,

"The Oracle Solaris OS utilizes the Oracle Solaris Userland Cryptographic Framework module for cryptographic functionality for applications running in user space. It exposes three public interfaces to provide cryptography to any application designed to utilize them."

1190 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine (Virtual)

Version 8.3

Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0; Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1149
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1991 , SHA-256Val#1991 , SHA-384Val#1991 , SHA-512Val#1991 ,

"The McAfee Firewall Enterprise 64-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1189 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 64-bit Cryptographic Engine

Version 8.3 (Firmware)

Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1148
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1990 , SHA-256Val#1990 , SHA-384Val#1990 , SHA-512Val#1990 ,

"The McAfee Firewall Enterprise 64-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1188 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine (Virtual)

Version 8.3

Intel Xeon w/ SecureOS 8.3 running on VMware ESXi v5.0; Intel Xeon w/ SecureOS 8.3 running on Crossbeam XOS v9.9.0 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1147
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1989 , SHA-256Val#1989 , SHA-384Val#1989 , SHA-512Val#1989 ,

"The McAfee Firewall Enterprise 32-Bit Cryptographic Engine is a software library that provides cryptographic services for applications on the virtual deployments of McAfee''s Firewall Enterprise appliance."

1187 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

McAfee Firewall Enterprise 32-bit Cryptographic Engine

Version 8.3 (Firmware)

Intel Atom; Intel Core i3; Intel Pentium; Intel Xeon 12/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1146
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1988 , SHA-256Val#1988 , SHA-384Val#1988 , SHA-512Val#1988 ,

"The McAfee Firewall Enterprise 32-bit Cryptographic Engine is a firmware library that provides cryptographic services for applications across several versions of the McAfee Firewall Enterprise Appliances."

1186 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX SSL FIPS Library

Version 1.0

Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1145
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1987 , SHA-224Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1987 , SHA-224Val#1987 , SHA-256Val#1987 , SHA-384Val#1987 , SHA-512Val#1987

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1185 A10 Networks, Inc.
3 West Plumeria Drive
San Jose, CA 95134
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SoftAX Crypto Library

Version 1.0

Intel Xeon w/ Redhat Enterprise Linux 5 running on KVM 0.14; Intel Xeon w/ Redhat Enterprise Linux 5 running on VMWare ESXi 4.0; Intel Xeon w/ Redhat Enterprise Linux 5 running on Citrix XenServer 6.0 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1986

"SoftAX, part of A10 Networks'' award-winning AX Series Application Delivery Controller (ADC) family, is designed to meet the growing needs of organizations that require a flexible and easy-to-deploy application delivery and server load balancer solution running within a virtualized infrastructure."

1184 Rockwell Collins, Inc.
400 Collins Road, MS 183-100
Cedar Rapids, IA 52411
USA

-Ed Tubbs
TEL: 319-295-3144

-Ron Phister
TEL: 319-295-2910

MicroTurnstile

Version 811-6928-001

Rockwell Collins Advanced Architecture MicroProcessor 7 Government Microprocessor (AAMP7G) w/ Embedded code 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1985 , SHA-512Val#1985 ,

"MicroTurnstile is a tactical dismounted soldier wearable bi-directional transfer Cross Domain Solution cabled between the SECRET System High Nett Warrior network and the UNCLASSIFED Rifleman Radio network. Its purpose is to transfer Position Location Information, along with other selected messages, between the two networks."

1183 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Allegro Firmware Crypto Library

Version 1.5 (Firmware)

iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1979

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1182 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Luis Luciani
TEL: (281) 518-6762

iLO Kerberos K-Lite Firmware Crypto Library

Version 1.5 (Firmware)

iLO 3 GLP (ASIC) with ARM-926; iLO 3 GXE (ASIC) with ARM-926 w/ Green Hills Integrity RTOS 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-512Val#1978 ,

"HP Integrated Lights-Out (iLO) management built into BladeSystem blade servers and storage blades is an autonomous management subsystem embedded directly on the server. iLO monitors each server’s overall “health”, reports issues, and provides a means for setup and managing of power and thermal settings."

1181 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

NSS

Version 3.12.11 (Firmware)

AMD Geode LX; Intel Celeron D; Intel Atom E6xx 12/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1976 , SHA-256Val#1976 , SHA-384Val#1976 , SHA-512Val#1976 ,

"Uplogix Local Managers utilize Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

1180 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043
FAX: 512-857-7002

Libgcrypt

Version 1.4.4 (Firmware)

AMD Geode LX; Intel Atom E6xx; Intel Celeron D 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1142
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1975 , SHA-224Val#1975 , SHA-256Val#1975 , SHA-384Val#1975 , SHA-512Val#1975 ,

"Uplogix Local Managers utilize Libgcrypt to provide cryptographic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information."

1179 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fi

FreeScale QorIQ P2 w/ VxWorks 6.8 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1141 DRBG: Val# 284
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1974 , SHA-224Val#1974 , SHA-256Val#1974 , SHA-384Val#1974 , SHA-512Val#1974 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1974 , SHA-224Val#1974 , SHA-256Val#1974 , SHA-384Val#1974 , SHA-512Val#1974

"The Mocana Cryptographic Loadable Kernel Module (Software Version 5.5fi) is a hybrid, multi-chip standalone cryptographic module that runs on a general purpose computer. The primary purpose of this module is to provide FIPS Approved cryptographic routines to consuming applications via an Application Programming Interface."

1178 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator Firmware

Version 3.71 (Firmware)

PowerPC 440EPX processors 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1140
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1973 , SHA-224Val#1973 , SHA-256Val#1973 , SHA-384Val#1973 , SHA-512Val#1973 ,

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1177 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 6.0 (Firmware)

Intel® Pentium Dual-Core 12/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1139
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1970 , SHA-256Val#1970 , SHA-384Val#1970 , SHA-512Val#1970 ,

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

1176 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeNet Software Cryptographic Library

Version 1.0

Intel Xeon E3-1220v2 w/ AES-NI w/ Windows Server 2008R2 64-bit; Intel Xeon E3-1220v2 w/ Windows Server 2008 64-bit; Intel Core i5-2430M w/ AES-NI w/ Windows 7 64-bit; Intel Core i5-2430M w/ Windows 7 32-bit; Intel Xeon E3-1220v2 w/ AES-NI w/ NetBSD 4.1 32-bit on VMware ESX; ARMv7 w/ NEON w/ Android 4.0; Intel Xeon E3-1220v2 w/ AES-NI w/ RHEL 6.2 64-bit; Intel Xeon 3050 w/ CentOS 5.6 32-bit 12/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1137 DRBG: Val# 283
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1967 , SHA-224Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1967 , SHA-224Val#1967 , SHA-256Val#1967 , SHA-384Val#1967 , SHA-512Val#1967

"The SafeNet Software Cryptographic Library is SafeNet’s cryptographic service provider that provides extended high performance cryptographic services for SafeNet''s broad range of Data Protection products."

1175 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-5812
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)

Part # Freescale e500mc

Freescale e500mc 11/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 RNG: Val# 1136
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1966

"Brocade FIPS Crypto Library, NOS"

1174 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library

Version FIPS OpenSSL 1.0 (Firmware)

Part # Freescale e500v2

Freescale e500v2 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 RNG: Val# 1135
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1965

"Brocade FIPS Crypto Library, NOS"

1173 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS Cryptographic Library

Version 6.3.1 (Firmware)

AMCC 440EPx Power PC (PPC440EPx) Embedded Processor 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1964
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1964 , SHA-224Val#1964 , SHA-256Val#1964 , SHA-384Val#1964 , SHA-512Val#1964 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1964 , SHA-224Val#1964 , SHA-256Val#1964 , SHA-384Val#1964 , SHA-512Val#1964

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1964 DRBG: Val# 277
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))


SHA-1Val#1964 DRBG: Val# 277

"The Luna IS cryptographic library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

1172 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0 (Firmware)

Intel 2x Xeon; Intel Celeron; Intel Core i3; Intel Xeon 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1134
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , SHS: SHA-1Val#1963 , SHA-256Val#1963
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1963 , SHA-256Val#1963

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1171 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway Agent

Version 1.0

Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1133
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , SHS: SHA-1Val#1962 , SHA-256Val#1962
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1962 , SHA-256Val#1962

"The McAfee Email Gateway Agent v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1170 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP8 Cryptographic Library

Part # FortiASIC CP8

N/A 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1960

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP8 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1169 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS FortiASIC CP7 Cryptographic Library

Part # FortiASIC CP7

N/A 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1959

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP7 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1168 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiASIC CP6 Cryptographic Library

Part # CP6

N/A 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1958

"This document focuses on the hardware implementation of the Fortinet FortiASIC CP6 Cryptographic Library v4.3.6 running on Intel x86 compatible processors."

1167 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.3.6 (Firmware)

Intel Xeon; Intel Tolopai; Intel i5-750 Quad Core; Intel i3-540 Dual Core; Intel Core 2 Duo; Intel Celeron; ARM v5 Compatible 11/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1955

"This document focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.0 MR3 running on Intel x86 compatible processors."

1166 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Server Engine

Version 2.1

Intel i7 w/ CentOS 6.3; Intel i7 w/ Mac OS X 10.8; Intel i7 w/ RHEL 6.3; Intel i7 w/ SUSE Linux Enterprise 11 SP2; Intel i7 w/ Windows 2008 R2 11/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 281
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1954 , SHA-224Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1954 , SHA-224Val#1954 , SHA-256Val#1954 , SHA-384Val#1954 , SHA-512Val#1954

FIPS186-3:
186-3KEY(gen):
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))

[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))

"CryptoComply | Server is a standards-based "Drop-in Compliance" solution for servers and appliances. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads secure key management, data integrity, data at rest encryption, and secure communications to a trusted implementation."

1165 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
No.99, Dianyan Rd.
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.4 PKI Native Smart Card

Version 2.2 (Firmware)

Renesas RS45C 11/15/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1953 , SHA-256Val#1953

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 2048 encrypt/decrypt (including RSA-CRT), RSA digital signature generation /verification(including RSA-CRT) and APDU command/response encryption and/or MAC"

1164 Allegro Software Development Corporation
1740 Massachusetts Avenue
Boxborough, MA 01719
USA

-Larry LaCasse
TEL: +1 (978) 264-6600

Allegro Cryptographic Engine

Version 1.1

Dell Optiplex 775, Intel Core 2 Duo w/ Windows 7 Ultimate 11/15/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Random_e
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1952 DRBG: Val# 279
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))


SHA-1Val#1952 DRBG: Val# 279

"The Allegro Cryptographic Engine (ACE) is a cryptographic library module for embedded computing systems. ACE provides software implementations of algorithms for calculations of message digests, digital signature creation and verification, bulk encryption and decryption, key generation and key exchange."

1163 Gemalto
Avenue du Jujubier Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library with RSA CRT

Version 1.6 (Firmware)

Part # IFX SLE78 (M7892 & M7820) chip family

Infineon SLE78 (M7892 & M7820) chip family. 11/15/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1946
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))


SHA-1Val#1946

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

1162 Panzura, Inc.
22 Great Oaks Blvd #150
San Jose, CA 95119
USA

-Rich Weber
TEL: (408) 578-8888

Panzura Cryptographic Module

Version 4.2

Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0; Intel Xeon E5620 (x86) with AES-NI w/ Panzura Cloud Controller 8.0 on VMware ESX; Intel Xeon E5620 (x86) w/ Panzura Cloud Controller 8.0 on VMware ESX 11/15/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1130 DRBG: Val# 278
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1951 , SHA-224Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1951 , SHA-224Val#1951 , SHA-256Val#1951 , SHA-384Val#1951 , SHA-512Val#1951

"The Panzura Cyrptographic Module provides validated cryptographic services for multiple Panzura products."

1161 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Tim McDonough
TEL: (281) 518-7531

-Manny Novoa
TEL: (218) 514-9601

HP BladeSystem Onboard Administrator

Version 3.7 (Firmware)

PowerPC 440EPX processors 11/15/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1129
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1950 , SHA-224Val#1950 , SHA-256Val#1950 , SHA-384Val#1950 , SHA-512Val#1950 ,

"The module provides administrative control of HP BladeSystem c-Class enclosures. The cryptographic functions of the module provide security for administrative access via HTTPS and SSH, and to administrative commands for the BladeSystem enclosure."

1160 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G5 Cryptographic Library

Version 6.2.3 (Firmware)

AMCC PowerPC 440EPx 10/23/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 277
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1948
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1948 , SHA-224Val#1948 , SHA-256Val#1948 , SHA-384Val#1948 , SHA-512Val#1948 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1948 , SHA-224Val#1948 , SHA-256Val#1948 , SHA-384Val#1948 , SHA-512Val#1948

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1948
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))


SHA-1Val#1948

"The G5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

10/31/12: Updated implementation information;

1159 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443-327-1389
FAX: 443-327-1210

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

SafeXcel 3120 Chip

Part # SF914-35005-002A, v2.8.5

N/A 10/23/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 277
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1947 , SHA-224Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1947 , SHA-224Val#1947 , SHA-256Val#1947 , SHA-384Val#1947 , SHA-512Val#1947

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

10/31/12: Updated implementation information;

1158 Gemalto
Avenue du Jujubier Z.I Athelia IV
La Ciotat, 13705
France

-Florence Defrance
TEL: +33 442366734
FAX: +33 442365792

-Arnaud Lotigier
TEL: +33 442366074
FAX: +33 442365545

IDCore 30 Cryptographic Library

Version 1.6 (Firmware)

Part # IFX SLE78 (M7892 & M7820) chip family

Infineon SLE78 (M7892 & M7820) chip family. 10/23/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1946
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))


SHA-1Val#1946

"The IDCore 30 Cryptographic Library v1.6 operates on the Infineon SLE78 (M7892 & M7820) chip family, targeting Javacard 2.2.2, GP 2.1.1 & GP 2.2 Amdt D compliant modules. The library implements TDEA, AES, AES-CMAC, SHA1-224-256-384-512, RSA, RSA CRT, ECDSA, ECC CDH and ANSI X9.31 RNG algorithms."

10/31/12: Updated implementation information;

1157 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Julian Fay
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CN6000 Series Cryptographic Library

Version 0.98 (Firmware)

Intel ATOM 10/23/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 DRBG: Val# 276
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1945 , SHA-256Val#1945

"Senetas Corporation''s CN6000 Series Crypto Library Module provides FIPS 140-2 approved cryptographic algorithms for the CN6000 Series Encryptor. Based upon OpenSSL the CN6000 Series Crypto Library provides an Application Programming Interface (API) to support security relevant services."

1156 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CiscoSSL FIPS Object Module

Version 2.0

Intel Core i5-650 with AES-NI (x64) w/ Microsoft Windows 7; Intel Core i5-2520M with AES-NI (x64) w/ Mac OS X 10.7; Intel Xeon E5504 (x64) w/ FreeBSD 9.0; Intel Xeon E5649 with AES-NI (x64) w/ Linux 2.6; Cavium CN5230 (MIPS) (x64) w/ Linux 2.6; Snapdragon S3 APQ8060 (ARM) w/ Android 4.0; Freescale 8548 (PowerPC) w/ Linux 2.6; Apple A5X (ARM) w/ Apple iOS 5.1; 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1125 DRBG: Val# 275
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1942 , SHA-224Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1942 , SHA-224Val#1942 , SHA-256Val#1942 , SHA-384Val#1942 , SHA-512Val#1942

"The Cisco FIPS Object Module is a software library that provides cryptographic services to a vast array of Cisco's networking and collaboration products."

1155 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 1.0 (Firmware)

MPC8572E 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1940

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

1154 RSA Security, the Security Devision of EMC
Level 11, 345 Queen Street
Brisbane, Queensland 4000
Australia

-Stefan Pingel
TEL: +61-730325211
FAX: +61-730325299

-Peter Robinson
TEL: +61-730325253
FAX: +61-730325299

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.1

AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0; Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-224Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1938 , SHA-224Val#1938 , SHA-256Val#1938 , SHA-384Val#1938 , SHA-512Val#1938

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1938 DRBG: Val# 273
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))


SHA-1Val#1938 DRBG: Val# 273

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

Only tested public key = 65537;

1153 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.17

PowerPC 460 (32-bit) w/ Timesys Linux 2.6.26.8-rt16 10/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 272
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1937 , SHA-224Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1937 , SHA-224Val#1937 , SHA-256Val#1937 , SHA-384Val#1937 , SHA-512Val#1937

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1152 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR2 Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 7448 10/17/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1936 , SHA-256Val#1936 , SHA-384Val#1936 , SHA-512Val#1936 ,

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1151 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for MLXe with a MR Management Modules

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 7447 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1935 , SHA-256Val#1935 , SHA-384Val#1935 , SHA-512Val#1935 ,

"The Brocade cryptographic library implements crypto operations in software. The Brocade MLX Series is highly optimized for IP Ethernet deployments, providing symmetric scaling and industry-leading wire-speed port capacity without compromising the performance of advanced capabilities such as IPv6, MPLS, and MPLS Virtual Private Networks (VPNs)."

1150 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

FIPS 140-2 Certification for CER 2000 Series

Version Brocade Ironware with NIFIPS05200_0222121200 (Firmware)

Freescale MPC 8544 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1934 , SHA-256Val#1934 , SHA-384Val#1934 , SHA-512Val#1934 ,

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. Brocade® NetIron® CER 2000 Series routers allow service providers to save space, power, and cooling while extending wire-speed IP and Multi-Protocol Label Switching (MPLS) services to the network edge."

1149 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Chris Marks
TEL: 408-333-0480
FAX: 408-333-8101

FIPS for Brocade IP Products

Version FIFIPS07400_1002121000 (Firmware)

Feroceon 88FR131 rev1 (v5b) 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1933 , SHA-256Val#1933 , SHA-384Val#1933 , SHA-512Val#1933 ,

"The Brocade crypotgraphic library used in Brocade IP products implements crypto operations in software. The Brocade One-strategy helps simplify networking infrastructures through innovative technologies and solutions."

1148 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.0

Intel X3450 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1930 DRBG: Val# 267
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) )) (2048 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) )) (3072 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) ))


SHA-1Val#1930 DRBG: Val# 267

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1147 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358-9-476711

-Jorma Levomäki
TEL: +358-9-476711

Stonesoft Cryptographic Library

Version 1.0

Intel Atom 425 w/ GNU / Linux (Debian) 6.0 10/5/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1929 DRBG: Val# 266
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) )) (3072 SHA( 1 SaltLen( 20 ) SaltVal( 14 ) , 224 SaltLen( 20 ) SaltVal( 14 ) , 256 SaltLen( 20 ) SaltVal( 14 ) , 384 SaltLen( 20 ) SaltVal( 14 ) , 512 SaltLen( 20 ) SaltVal( 14 ) ))


SHA-1Val#1929 DRBG: Val# 266

"Stonesoft Cryptographic Library is a software module that provides cryptographic services for Stonesoft network security products."

1146 Juniper Networks
1194 N. Mathilda Ave,
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91 80 30538736
FAX: +91 80 30538824

OpenSSL

Version Junos 12.1R3 (Firmware)

Part # EX-3300

Marvell Feroceon ARM v5 w/ Junos 12.1R3; Freescale e500v2 Power PC w/ Junos 12.1R3 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1926

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1145 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.2

PowerPC-e500 w/ NetBSD 5.1; Intel Xeon 5500 (x86-64) w/ NetBSD 5.1; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 32-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ RHEL 6 64-bit under vSphere; Intel Xeon E3-1220v2 (x86) w/ Windows 2008 64-bit under vSphere; Intel Core i5-2430M (x86) w/ Windows 7 64-bit with AES-NI; TI DM3730 (ARMv7) w/ Android 4.1; TI DM3730 (ARMv7) with NEON w/ Android 4.1; Nvidia Tegra 3 (ARMv7) w/ Android 4.2; Nvidia Tegra 3 (ARMv7) with NEON w/ Android 4.2; ARM Cortex A8 (ARMv7) w/ Apple iOS 5.0; Qualcomm MSM8X60 (ARMv7) w/ VMware Horizon Mobile 1.3 under Vmware; Intel Core i7-3615QM w/ Apple OS X 10.7 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1119 DRBG: Val# 264
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1923 , SHA-224Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1923 , SHA-224Val#1923 , SHA-256Val#1923 , SHA-384Val#1923 , SHA-512Val#1923

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be dowloaded from www.openssl.org/source/."

12/31/12: Added new tested information;
02/06/13: Update implementation information;
02/21/13: Added new tested information;

1144 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: +91-80-41904260

OpenSSL

Version JUNOS-FIPS 12.1R3 (Firmware)

Freescale Power PC; Intel(R) Pentium(R) M; Intel Pentium III 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1922

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1143 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0

VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1117
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1919 , SHA-224Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1919 , SHA-224Val#1919 , SHA-256Val#1919 , SHA-384Val#1919 , SHA-512Val#1919

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SHA-1Val#1919
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))


SHA-1Val#1919

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1142 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 64-bit Cryptographic Engine

Version 1.0

Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1116
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1918 , SHA-224Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1918 , SHA-224Val#1918 , SHA-256Val#1918 , SHA-384Val#1918 , SHA-512Val#1918

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SHA-1Val#1918
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))


SHA-1Val#1918

"The McAfee SIEM 64-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1141 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0

Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1115
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1917 , SHA-224Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1917 , SHA-224Val#1917 , SHA-256Val#1917 , SHA-384Val#1917 , SHA-512Val#1917

FIPS186-3:

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1140 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Andy Nissen
TEL: 651-628-5385
FAX: 651-628-2706

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2706

McAfee SIEM 32-bit Cryptographic Engine

Version 1.0

VMware ESXi 5.0 on Intel Xeon w/ Nitro OS 9.1 10/5/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1114
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1916 , SHA-224Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1916 , SHA-224Val#1916 , SHA-256Val#1916 , SHA-384Val#1916 , SHA-512Val#1916

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SHA-1Val#0
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 10 ) )) (2048 SHA( 256 SaltLen( 10 ) )) (3072 SHA( 512 SaltLen( 10 ) ))


SHA-1Val#0

"The McAfee SIEM 32-bit Cryptographic Engine v1.0 provides the necessary services to support the cryptographic features and functions of McAfee''s line of SIEM products including Nitro IPS."

1139 Vocera Communications, Inc.
525 Race Street
San Jose, CA 95126
USA

-Thirumalai Bhattar
TEL: 408-882-5841

-Arun Mirchandani
TEL: 408-880-5100

Wireless Communications Cryptographic Library

Version 2.0

Texas Instruments OMAP5912 w/ Vocera Embedded Linux v1.1 10/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1914

"The Wireless Communications Cryptographic Library provides cryptographic services to Vocera''s Communications Badge product. The Vocera Communications Badge is a wearable device that enables secure two-way voice conversation without the need to remember a phone number or use a handset."

1138 Tendyron Corporation
1810, Tower B Jin-Ma Building
17 East Qing Hua Road, Haidian District
Beijing, Beijing 100083
China

-Blair Liang
TEL: (86-10)6223 7101-886

OnKey193 USB Token

Version 0.1.12 (Firmware)

Zi8051 Secure Core 9/28/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 509

"RSA is one of the most secure public key algorithm has now become recognized. In the product, it implements 1024-bit and 2048-bit RSA Key generation."

1137 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R11 (Firmware)

Part # RE-S-2000

Intel(R) Pentium(R) M processor 2.00GHz (1995.01-MHz 686-class CPU) 9/28/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1912

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1136 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Main Office
TEL: 601-519-0123
FAX: 601-510-9080

-Victor Wolff
TEL: 703-483-5515
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.2 (Firmware)

Intel® Xeon 9/28/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 65537 RNG: Val# 1113
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1910 , SHA-224Val#1910 , SHA-256Val#1910 , SHA-384Val#1910 , SHA-512Val#1910 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1910 , SHA-224Val#1910 , SHA-256Val#1910 , SHA-384Val#1910 , SHA-512Val#1910

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

1135 Curtiss-Wright Controls Defense Solutions
333 Palladium Drive
Kanata, ON K2V 1A6
CANADA

-Aaron Frank
TEL: 613 599-9199 X5242

-Johan A Koppernaes
TEL: 613 599-9199 X5817

CWCDS Cryptographic Library

Version 2.0 (Firmware)

Freescale MPC8572E 9/26/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1111
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1906 , SHA-224Val#1906 , SHA-256Val#1906 , SHA-384Val#1906 , SHA-512Val#1906 ,

"CWCDS Cryptographic Library provides crypto services to support IPSec/VPN and enhanced Ethernet network security and includes IKE, SSH, and TLS, using various cryptographic algorithms."

1134 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, and Windows Phone 8 Cryptography Next Generation (CNG) Implementations

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Pentium D w/ Windows Server 2012 (x64); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/26/2012

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA-1Val#1903
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))


SHA-1Val#1903

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;

1133 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, and Windows Phone 8 RSA Key Generation Implementation

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8; Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/13/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 2048 , 3072 PPTT:( C.3 )
SHA-1Val#1903 DRBG: Val# 258

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

11/29/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;

1132 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 800-Microsoft
FAX: (none)

Windows 8, Windows RT, Windows Server 2012, Surface Windows RT, and Windows Phone8 Enhanced Cryptographic Provider (RSAENH)

Version 6.2.9200

Qualcomm Snapdragon S4 w/ Windows RT (ARMv7 Thumb-2); NVIDIA Tegra T3 Quad-Core w/ Windows RT (ARMv7 Thumb-2); Intel Core i7 with AES-NI w/ Windows 8 Enterprise (x64); Intel Pentium D w/ Windows 8 Enterprise (x64); AMD Athlon 64 X2 Dual Core w/ Windows 8 Enterprise (x86); Intel Core i7 with AES-NI w/ Windows Server 2012 (x64); Intel Pentium D w/ Windows Server 2012 (x64); Qualcomm Snapdragon S4 w/ Windows Phone 8 (ARMv7 Thumb-2) 9/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1902 , SHA-256Val#1902 , SHA-384Val#1902 , SHA-512Val#1902 ,

"The algorithm implementations within the Windows 8 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

11/29/12: Added new tested information;
12/27/12: Added new tested information;
01/16/13: Updated and added new tested implementation information;

1131 Sicore Technologies
510 Grumman Road West
Suite 207
Bethpage, NY 11714
USA

-Godfrey Vassallo
TEL: 516-390-5255

-Chris Colicino
TEL: 516-390-5253

MFF RSA Algorithm

Version 1.2 (Firmware)

Part # PPC460EXr

PPC460EXr 9/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 4096 , SHS: SHA-256Val#1901

"The MFF RSA Algorithm is used for command/data authentication."

1130 Ultra Electronics DNE Technologies
50 Barnes Park North
Wallingford, CT 06492
USA

-Eric Ferguson
TEL: 203 697 6533

Ultra Electronics DNE Technologies iQ1000

Version 3.2 (Firmware)

Freescale MPC8439EA 8/27/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1109
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1899 , SHA-256Val#1899 , SHA-384Val#1899 , SHA-512Val#1899

"The Ultra Electronics DNE Technologies PacketAssure iQ1000 is a rugged, one 19" rack unit Service Delivery Management (SDM) appliance."

1129 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

OpenSSL

Version OpenSSL 1.0.1c/FIPS 2.0/CN22745 (Firmware)

ARM966E 8/27/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 256
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#1898 , SHA-256Val#1898 , SHA-384Val#1898 , SHA-512Val#1898 ,
ALG[RSASSA-PSS]: SIG(ver); 2048

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

09/07/12: Updated implementation information;

1128 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

RSA Firmware Signature Verification

Version 1.0 (Firmware)

ARM966E 8/27/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1897

"The Hewlett Packard LTO-6 Tape Drive is a multi-chip standalone module composed of hardware and firmware components, providing cryptographic services to a host."

1127 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni
TEL: +886-277022168#29967
FAX: +886-2-7702-2160

Mxtran Cryptographic Library for MX12E320128E

Version 1.0 (Firmware)

Mxtran MX12E320128E 8/22/2012

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SIG(Ver) (1024 SHA( 1 , 256 )) (2048 SHA( 1 , 256 ))
SHA-1Val#1479
SHA-1Val#1479

"The Mxtran Cryptographic Library for MX12E320128E provides the cryptographic functionality found in Mxtran MX12E320128E processor."

1126 Hewlett-Packard TippingPoint
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Intrusion Prevention System (IPS) NX-Platform

Version 3.5 (Firmware)

Intel Jasper Forest Quad-Core 8/22/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 1105
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1892 , SHA-256Val#1892

"The TippingPoint IPS NX-Platform operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

1125 Check Point Software Technologies
5 Ha'solelim Street
Tel Aviv, 67897
Israel

-Malcolm Levy
TEL: +972-37534561

Check Point Crypto Core

Version 2.0

Intel® Core i7 @ 2.40 GHz with AES-NI w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 User Space 64-bits; Intel® Core i5-2400 @ 3.10 GHz with AES-NI w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz with AES-NI w/ Mac OS X 10.7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Pre-Boot EFI (via rEFIt on Mac OS X 10.7) 64-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 User Space 32-bits; Intel(R) Core 2 Duo CPU E6550 @ 2.33GHz w/ Microsoft Windows 7 Kernel Space 32-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 User Space 64-bits; Intel® Core 2 Duo Processor E6600 @ 2.40GHz w/ Microsoft Windows 7 Kernel Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 32-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 User Space 64-bits; Intel® Core i7 @ 2.40 GHz w/ Mac OS X 10.7 Kernel Space 64-bits 8/22/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1891 , SHA-224Val#1891 , SHA-256Val#1891 , SHA-384Val#1891 , SHA-512Val#1891 ,

"Check Point Crypto Core 2.X is a 140-2 Level 1 cryptographic module for Windows platforms, Check Point Pre-Boot Environment and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries"

1124 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Nick Gottuso
TEL: 206 613-6609
FAX: 206 613-0888

XTM Cryptographic Module

Version 11.5.5 (Firmware)

Intel E5300; Intel E3400 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1103
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#1890
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1890

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

1123 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 253
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1889 , SHA-224Val#1889 , SHA-256Val#1889 , SHA-384Val#1889 , SHA-512Val#1889 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1122 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Chela Diaz de Villegas
TEL: 651-628-1642
FAX: 305-269-1019

McAfee Vulnerability Manager Cryptographic Module

Version 1.0

Intel Xeon w/ Microsoft 2008 R2 (64-bit); Intel Celeron w/ Windows 2008 R2 (64-bit) 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 1102
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 3072 , SHS: SHA-1Val#1888
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 3072 , SHS: SHA-1Val#1888
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 3072 , SHS: SHA-1Val#1888

"This Cryptographic algorithm module provides cryptographic functionality for McAfee''s Vulnerability Manager."

1121 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Microsoft Windows Server 2008 64-bit 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 252
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1886 , SHA-224Val#1886 , SHA-256Val#1886 , SHA-384Val#1886 , SHA-512Val#1886 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1120 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.2.1.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 8/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 251
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1885 , SHA-224Val#1885 , SHA-256Val#1885 , SHA-384Val#1885 , SHA-512Val#1885 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1119 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.2.1.0

Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 250
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1884 , SHA-224Val#1884 , SHA-256Val#1884 , SHA-384Val#1884 , SHA-512Val#1884 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1118 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.2.1.0

Sun UltraSPARC T1 64-bit w/ Sun Solaris 10 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 249
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1883 , SHA-224Val#1883 , SHA-256Val#1883 , SHA-384Val#1883 , SHA-512Val#1883 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1117 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.2.1.0

IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 248
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1882 , SHA-224Val#1882 , SHA-256Val#1882 , SHA-384Val#1882 , SHA-512Val#1882 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1116 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.2.1.0

IBM zSeries z196 64-bit w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 247
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1881 , SHA-224Val#1881 , SHA-256Val#1881 , SHA-384Val#1881 , SHA-512Val#1881 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1115 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 246
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1880 , SHA-224Val#1880 , SHA-256Val#1880 , SHA-384Val#1880 , SHA-512Val#1880 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1114 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.2.1.0

Intel Core i7-2600 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 245
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1879 , SHA-224Val#1879 , SHA-256Val#1879 , SHA-384Val#1879 , SHA-512Val#1879 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1113 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.2.1.0

IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 244
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1878 , SHA-224Val#1878 , SHA-256Val#1878 , SHA-384Val#1878 , SHA-512Val#1878 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1112 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.2.1.0

IBM PowerPC 970 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 243
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1877 , SHA-224Val#1877 , SHA-256Val#1877 , SHA-384Val#1877 , SHA-512Val#1877 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1111 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.2.1.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 242
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1876 , SHA-224Val#1876 , SHA-256Val#1876 , SHA-384Val#1876 , SHA-512Val#1876 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1110 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.2.1.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 241
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1875 , SHA-224Val#1875 , SHA-256Val#1875 , SHA-384Val#1875 , SHA-512Val#1875 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1109 IBM® Corporation
Seabank Centre
12 - 14 Marine Parade
Southport, QLD 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.2.1.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 240
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1874 , SHA-224Val#1874 , SHA-256Val#1874 , SHA-384Val#1874 , SHA-512Val#1874 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

09/26/12: Updated implementation information;

1108 Solera Networks Inc.
10713 South Jordan Gateway, Suite 100
South Jordan, UT 84095
USA

-Davin Baker
TEL: (443) 910-0538

-Scott Wolfe
TEL: (801) 545-4037
FAX: (801) 545-4040

Solera OpenSSL Cryptographic Module

Version 1.0

8-core Intel Xeon E5 w/ Solera OS 6.5.0 with VMware ESX 5.0; dual Intel Xeon w/ Solera Operating Environment v6.5.0 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1101
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1873 , SHA-224Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1873 , SHA-224Val#1873 , SHA-256Val#1873 , SHA-384Val#1873 , SHA-512Val#1873

"The Solera Cryptographic module provides cryptographic services for Solera DeepSee Software, a security intelligence and analytics solution that creates a complete record of network traffic. The module is a shared library that links to Solera DeepSee components and is executed on a GPC or on a supported VM hypervisor."

08/10/12: Updated implementation information;

1107 BULL S.A.S.
Rue Jean Jaurès
Les Clayes sous Bois, 78340
France

-Jean-Luc CHARDON
TEL: +33 1 30 80 79 14
FAX: +33 1 30 80 76 36

-Pierre-Jean AUBOURG
TEL: +33 1 30 80 77 02
FAX: +33 1 30 80 76 36

chr.loadfips

Version V1.04-00L (Firmware)

Freescale MPC8248 8/8/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1872

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay HR and CRYPT2Protect product lines"

1106 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Bipin Agarwal
TEL: 408-333-4830
FAX: 408-333-4885

FIPS for Brocade IP Products

Version FIFIPS07300_0314121830 (Firmware)

Freescale MPC 8544E 8/8/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1871 , SHA-256Val#1871 , SHA-384Val#1871 , SHA-512Val#1871 ,

"The Brocade cryptographic library used in Brocade IP products implements crypto operations in software. The Brocade One strategy helps simplify networking infrastructures through innovative technologies and solutions."

1105 GDC Technology (USA) LLC
1016 West Magnolia Boulevard
Burbank, California 91506
USA

-Pranay Kuma
TEL: (852) 2507 9565
FAX: (852) 2579 1131

-Peter Lin
TEL: (852) 2507 9557
FAX: (852) 2579 1131

Crypto Library

Version FIPS-v2_0 (Firmware)

Freescale QorIQ 8/8/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1100
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1870 , SHA-224Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1870 , SHA-224Val#1870 , SHA-256Val#1870 , SHA-384Val#1870 , SHA-512Val#1870

"A digital cinema standalone integrated media block that is compliant with DCI specifications and SMPTE digital cinema standards. The supported features include JPEG2000 decoding, AES decryption, key management, and logging."

1104 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormOS

Version 3.1.1.MU1+P16

Intel Quad Core 2.8GHz w/ GNU / Linux (Debian) 5.0.2 8/8/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1868 , SHA-256Val#1868

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard, vendor supplied, versions of libcrypto (OpenSSL), and libgcrypt (GNUTLS) for crypto operations. The InFormOS CLI client distribution contains the identical version of OpenSSL as found in InFormOS. The version is 0.9.8o."

1103 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510) 668 - 9441
FAX: (510) 413 - 5998

HP 3PAR InFormIMC

Version 4.2.1

Intel Core i7 CPU 2.67 GHz w/ Windows 7 Enterprise 8/3/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1867 , SHA-256Val#1867

"InForm IMC is a java based client for administration of the InFormOS. It utilizes a bundled JVM including the Sun Java Cryptography Extension (SunJCE) at version 1.6 from JDK1.6.0_33."

1102 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-2128

Version 3.1.9 (Firmware)

Part # Armada PXA-2128

Marvell® PJ4 application processor family (ARMv7 class) 8/3/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1857 , SHA-224Val#1857 , SHA-256Val#1857

"Armada PXA2128 is an application processor SoC (http://www.marvell.com/application-processors/armada/pxa2128/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1101 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Sharath Sridhar
TEL: +91-80-30538736

OpenSSL

Version Juno 12.1R2 (Firmware)

Freescale PowerPC; ARMv5 8/3/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1862

"Comprehensive, scalable switching solutions specifically designed to meet the needs of both enterprises and service providers. All of our switches - modular and fixed platforms - run on one common operating system- Junos."

1100 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS Common Cryptographic Module (IC2M)

Version Rel 1 (1.0.1) (Firmware)

PMC RM5261A MIPS 350MHz; Intel Woodcrest 2.13GHz; Power-PC 405 250MHz 7/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 237
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1858 , SHA-256Val#1858 , SHA-384Val#1858 , SHA-512Val#1858 ,

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
SHA-1Val#1858
SHA-1Val#1858

"IOS Common Cryptographic Module"

12/07/12: Updated implementation information;

1099 MikroM GmbH
Dovestr. 1
Berlin, BE 10587
Germany

-Michael Hagemeister
TEL: +49-30-398839-0
FAX: +49-30-398839-29

-Martin Zielke
TEL: +49-30-398839-0
FAX: +49-30-398839-29

Mikrom MVC200-DC Smartcard Firmware

Version 3.0.0.51 build 52 (Firmware)

Part # P531G072

Philips Semiconductors P531G072 smart card microcontroller 7/30/2012

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (2048 SHA( 256 ))
SIG(Ver) (2048 SHA( 256 ))
SHA-1Val#1851 Val# 1853
SHA-1Val#1851 Val# 1853

"Firmware running on the smart card microcontroller which is built in MVC200-DC cryptographic module (hardware revision C, D or E), which is a multi-chip hardware decoder targeting the professional application Digital Cinema"

1098 Sonus
4 Technology Park Drive
Westford, MAS 01886
USA

-Kumar Saurabh
TEL: +91-80-67895473

-Sandeep Kaushik
TEL: +1 978 614 8610
FAX: +1 978 614 8100

SSH-IPSEC

Version 9.0

PowerPC w/ pSOS 7/30/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1841

"GSX9000 and NBS9000 software runs on pSOS and utilizes standard libcrypto (OpenSSL) and Mocana SSL stack for crypto operations. "

1097 Juniper Networks, Inc
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Balachandra Shanabhag
TEL: 91-80-41904260

OpenSSL

Version Junos-FIPS 12.1R2 (Firmware)

Intel(R) Pentium(R) M processor 2.00GHz; Intel Pentium III 7/18/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1856

"Comprehensive, scalable and secure routing solutions specifically designed to meet the needs of both enterprises and service providers. All of our routers - core, Multiservice edge and edge ethernet - run on one common operating system- Junos."

1096 Stanley Security Solutions, Inc.
6161 E 75th St.
P.O. Box 50444
Indianapolis, IN 46250
USA

-Robert Strong
TEL: 1-317-806-3288
FAX: 1-317-806-3337

Stanley Wi-Q Advanced Encryption (SSL-RSA)

Version 3.017.154 (Firmware)

Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29 7/18/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1845 , SHA-256Val#1845 , SHA-384Val#1845 , SHA-512Val#1845 ,

"Open SSL Version 1.2.3 RSA algorithm implemented on Motorola 5272 Freescale Coldfire processor running uCLinux version 2.4.29."

PKCS#1-15SigVer_mod1024 is tested and prerequisite SHA: 1845;

1095 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for iOS

Version 2.1

A5X w/ iOS 5.1; A5X w/ iOS 6 7/18/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 234
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1850 , SHA-224Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1850 , SHA-224Val#1850 , SHA-256Val#1850 , SHA-384Val#1850 , SHA-512Val#1850

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SHA-1Val#1850 DRBG: Val# 234
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))


SHA-1Val#1850 DRBG: Val# 234

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

10/31/12: Added new tested information;
11/14/12: Updated vendor information;

1094 SafeLogic Inc
530 Lytton Ave, Ste 200
Palo Alto, CA 94301
USA

-SafeLogic Inside Sales

CryptoComply Mobile Engine for Android

Version 2.1

ARM Cortex-A9 w/ Android Version 4.0 7/18/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 233
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1849 , SHA-224Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1849 , SHA-224Val#1849 , SHA-256Val#1849 , SHA-384Val#1849 , SHA-512Val#1849

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( )) (2048 SHA( 256 )) (3072 SHA( 512 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
SHA-1Val#1849 DRBG: Val# 233
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 512 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 256 )) (3072 SHA( 256 ))


SHA-1Val#1849 DRBG: Val# 233

"CryptoComply | Mobile is a standards-based “Drop-in Compliance” solution for mobile devices. The module features robust algorithm support, including Suite B algorithm compliance. CryptoComply offloads functions for secure key management, data integrity, data at rest encryption, and secure communications."

11/14/12: Updated vendor information;

1093 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS BC for mobile phone and tablet

Version SBC1.45_1.0

MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwichc 4.0 7/18/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1848 , SHA-224Val#1848 , SHA-256Val#1848 , SHA-384Val#1848 , SHA-512Val#1848 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1848 , SHA-224Val#1848 , SHA-256Val#1848 , SHA-384Val#1848 , SHA-512Val#1848

"General purpose cryptographic services available for Java-based Bouncycastle used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

1092 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Thales Certification Team
TEL: +44 1223 723600
FAX: +44 1223 723601

-Thales Sales
TEL: 888 744 4976

nShield Algorithm Library

Version 2.51.10 (Firmware)

Freescale PowerPC 7/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1844 , SHA-224Val#1844 , SHA-256Val#1844 , SHA-384Val#1844 , SHA-512Val#1844 ,

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

12/17/12: Updated implementation information;

1091 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA CRT Component

Version RSA_CRT_JCOP_242_R2 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 7/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

1090 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA Straight Component

Version RSA_STRAIGHT_JCOP_242_R2 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 7/13/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1553 , SHA-256Val#1553

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GP OS JCOP 2.4.2 R2. P5CD081 Family means: P5CD145V0A, P5CC145V0A, P5CN145V0A, P5CD128V0A, P5CC128V0A, P5CD081V1A, P5CC081V1A, P5CN081V1A, P5CD051V1A, P5CD041V1A, P5CD021V1A, P5CD016 V1A, P5CD145V0B, P5CC145V0B, P5CD081V1D."

1089 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence n/a
France

-Ewart Gray
TEL: +44 (0) 1355 803727
FAX: +44 (0) 1355 242743

-David Cunningham
TEL: +44 (0) 1355 803554
FAX: +44 (0) 1355 242743

VaultIC441/421/405

Version 1.0.1 (Firmware)

Part # VaultIC441M/VaultIC421M/VaultIC405M

Inside Secure VaultIC441M/VaultIC421M/VaultIC405M 7/5/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1843 DRBG: Val# 231
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))


SHA-1Val#1843 DRBG: Val# 231

"VaultIC (R) are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

07/18/12: Updated implementation information;

1088 KOBIL Systems GmbH
Pfortenring 11
Worms, 67547
Germany

-Markus Tak
TEL: +49 (0)6241 3004-90
FAX: +49 (0)6241 3004-80

-Erik Dahmen
TEL: +49 (0)6241 3004-952
FAX: +49 (0)6241 3004-80

KOBIL Software RSA Module

Version v1.0 (Firmware)

ATMEL AT32UC3B0256 7/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1835

"KOBIL mIDentity is a secure portable two-factor authentication solution. Enter the safe and flexible world of mIDentity and use your digital identity to run a multitude of applications. This module is used in mIDentity 4smart banking FW v0.80, mIDentity 4smart data storage FW v0.75 / fullsize FW v0.75 / visual FW v0.76, and mIDentity mini FW 2.0.0."

1087 SAP AG
Albert-Einstein-Allee 3
Bensheim, NRW 64625
Germany

-Stephan André
TEL: +49-6251-708-1730
FAX: +49-6227-78-55975

-Thomas Rothe
TEL: +49-6251-708-2339
FAX: +49-6227-78-55989

SAP NW SSO 2.0 Secure Login Library Crypto Kernel

Version 2.0.0.1

Intel Core i5 660 3,33 GHz w/ Windows 7 Enterprise SP1 7/5/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1842 DRBG: Val# 230
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))


SHA-1Val#1842 DRBG: Val# 230

"SAP NW SSO 2.0 Secure Login Library Crypto Kernel v2.0.0.1 is a shared library, i.e. it consists of software only. SAP NW SSO 2.0 Secure Login Library Crypto Kernel provides an API in terms of C++ methods for key management and operation of cryptographic functions."

1086 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0.1

ARMv7 w/ Apple iOS 5.1; ARMv5TEJ w/ Microsoft Windows CE 6.0 R2; ARMv7 w/ Microsoft Windows CE 5.0 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1087 DRBG: Val# 229
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1840 , SHA-224Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1840 , SHA-224Val#1840 , SHA-256Val#1840 , SHA-384Val#1840 , SHA-512Val#1840

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

1085 Infoblox
4750 Patrick Henry Drive
Santa Clara, CA 95054
USA

-Bill Lane
TEL: 408-625-4368

NIOS Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon; Intel Pentium 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1086
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#1839 , SHA-256Val#1839 , SHA-384Val#1839 , SHA-512Val#1839

"Infoblox® NIOS software, coupled with Infoblox appliances, enables customers to deploy large, robust, manageable and cost-effective Infoblox Grids™ to enable distributed delivery of core network services – including DNS, DHCP, IPAM, NTP, TFTP, and FTP."

1084 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0

Intel Xeon w/ MLOS v1.0 running on VMware vSphere 4.1; Intel Xeon w/ MLOS v1.0 running on VMware vSphere 5.0 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1085
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1833 , SHA-224Val#1833 , SHA-256Val#1833 , SHA-384Val#1833 , SHA-512Val#1833 ,

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1083 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1084
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1832 , SHA-224Val#1832 , SHA-256Val#1832 , SHA-384Val#1832 , SHA-512Val#1832 ,

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway products."

1082 Samsung Electronics Co., Ltd
R4 416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-742
Korea

-Ross Choi
TEL: 972-761-7628

-Kyung-Hee Lee
TEL: +82-10-6640-8499

Samsung FIPS OpenSSL for mobile phone and tablet

Version SFOpenSSL_1.0.0e-10

MSM8960 1GHz (51,7,1,4D,0) w/ Android Ice cream sandwich 4.0 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 65537 RNG: Val# 1083
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1831 , SHA-224Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1831 , SHA-224Val#1831 , SHA-256Val#1831 , SHA-384Val#1831 , SHA-512Val#1831

"General purpose cryptographic services available for Android used by Samsung devices to provide secure cryptography."

09/21/12: Updated implementation information;

1081 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: 512-286-5319

-Kevin Driver
TEL: 512-286-6017

IBM Java JCE 140-2 Cryptographic Module

Version 1.7

Intel Core 2 Duo w/ Windows 7 32-bit; Intel Core 2 Duo w/ Solaris 11.0; IBM PowerPC Power6 w/ IBM AIX 7.1 6/29/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1830 , SHA-256Val#1830 , SHA-384Val#1830 , SHA-512Val#1830 ,

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 ))
SHA-1Val#1830
SHA-1Val#1830

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM''s at the 1.4.0 level and higher."

1080 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6 (Firmware)

Intel Xeon; Intel Core i3; Intel Celeron; Intel 2x Xeon 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1081
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1829 , SHA-224Val#1829 , SHA-256Val#1829 , SHA-384Val#1829 , SHA-512Val#1829 ,

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1079 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i7 w/ OSX 10.8 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 227
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1828 , SHA-224Val#1828 , SHA-256Val#1828 , SHA-384Val#1828 , SHA-512Val#1828 ,

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1078 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple OSX CoreCrypto Module

Version 3.0

Intel i5 w/ OSX 10.8 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 226
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1827 , SHA-224Val#1827 , SHA-256Val#1827 , SHA-384Val#1827 , SHA-512Val#1827 ,

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software."

1077 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A4 w/ iOS 6 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 225
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1826 , SHA-224Val#1826 , SHA-256Val#1826 , SHA-384Val#1826 , SHA-512Val#1826 ,

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1076 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-Shawn Geddis

Apple iOS CoreCrypto Module

Version 3.0

Apple A5 w/ iOS 6 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 223
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1824 , SHA-224Val#1824 , SHA-256Val#1824 , SHA-384Val#1824 , SHA-512Val#1824 ,

"Cryptographic library offering various cryptographic mechanisms to Apple frameworks. The testing applies to user space and generic, non-optimized software. "

1075 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5fs

PowerQUICC III w/ Integrity 5.0; ARMv7 w/ IOS 5 6/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1078 DRBG: Val# 221
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1820 , SHA-224Val#1820 , SHA-256Val#1820 , SHA-384Val#1820 , SHA-512Val#1820 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1820 , SHA-224Val#1820 , SHA-256Val#1820 , SHA-384Val#1820 , SHA-512Val#1820

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

1074 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway libgcrypt

Version 1.4.6

Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon w/ Red Hat Linux 9 running on VMware ESXi v4.1 6/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1077
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1809 , SHA-224Val#1809 , SHA-256Val#1809 , SHA-384Val#1809 , SHA-512Val#1809 ,

"The McAfee Email Gateway libgcrypt v1.4.6 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1073 Hewlett-Packard Company
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM RSA

Version 5.0.0 (Firmware)

Intel Xeon E5-2640 6/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 207
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1802

"HP Enterprise Secure Key Manager (ESKM) provides key generation, retrieval, and management for encryption devices and solutions. ESKM is a hardened security appliance with secure access control, administration, and logging. ESKM supports high availability with automatic multi-site clustering, replication, and failover."

PKCS#1 V1.5 SigVer also tested for 1024 with SHA1 (Val. 1802);

1072 Ultra Electronics 3eTI
9715 Key West Avenue
Rockville, MD 20850
USA

-Harinder Sood
TEL: 301-944-1325
FAX: 301-670-6989

-Chris Guo
TEL: 301-944-1294
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 1.0.1-a (Firmware)

MPC8378E 6/20/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1801 , SHA-224Val#1801 , SHA-256Val#1801 , SHA-384Val#1801 , SHA-512Val#1801 ,

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

1071 Totemo AG
Totemo AG
Freihofstrasse 22
CH-8700 Kusnacht
Kusnacht, n/a
Switzerland

-Marcel Mock
TEL: +41 (0) 44 914 9900

Totemo Cryptographic Module (TCM)

Version 2.0

Intel Xeon E5504 processor w/ Totemo Appliance OS 2.0 v0711 with JRE 7.0 6/15/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SHA-1Val#1800
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))
Sig(Ver): (2048 SHA( 256 , 384 , 512 )) (3072 SHA( 256 , 384 , 512 ))


SHA-1Val#1800

"The Totemo Cryptographic Module supplies the cryptographic services required by the Totemo Security Platform (TSP) and the Totemo products which provides secure email, file transfer, and mobile messaging solutions. These solutions secure all types of communication without any infrastructure prerequisites."

06/14/12: Updated implementation information;

1070 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1074
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1798 , SHA-224Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1798 , SHA-224Val#1798 , SHA-256Val#1798 , SHA-384Val#1798 , SHA-512Val#1798

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1069 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.44.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 6/13/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1073
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1797 , SHA-224Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1797 , SHA-224Val#1797 , SHA-256Val#1797 , SHA-384Val#1797 , SHA-512Val#1797

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

09/13/12: Updated implementation information;

1068 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Boot Loader

Version 5.3.1 (Firmware)

Freescale P2020E 6/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1796 , SHA-256Val#1796

"Standard operating software for KA-platform switch products."

1067 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP KA.15 Cryptographic Library

Version 5.3.1 (Firmware)

Freescale P2020E 6/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1071
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1795 , SHA-224Val#1795 , SHA-256Val#1795 , SHA-384Val#1795 , SHA-512Val#1795 ,

"Standard operating software for KA-platform switch products."

1066 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

CAVIUM Nitrox PX (CN1620)

Part # CN1620-400BG233-P-G

N/A 6/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1794 , SHA-256Val#1794 , SHA-384Val#1794 , SHA-512Val#1794 ,

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1065 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

Cavium Nitrox PX (CN1520)

Part # CN1520-350BG256-G, v1.2

N/A 6/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1793 , SHA-256Val#1793 , SHA-384Val#1793 , SHA-512Val#1793 ,

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

1064 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Global Certification Team

Adaptive Security Appliance OS

Version 8.4.4.1(Firmware)

AMD Geode; Intel Pentium 4; Intel Celeron; Intel E7520; Intel Xeon 5500 6/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 1068
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1791 , SHA-256Val#1791 , SHA-384Val#1791 , SHA-512Val#1791 ,

"Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environment."

06/15/12: Updated implementation information; <06/25/12: Updated implementation information;

1063 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203 796-3208

appRsa

Version 0200000C (Firmware)

ARM 7 TDMI 6/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 3 , 17 , 65537 DRBG: Val# 181
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#1733
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1733

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1062 Chrisite Digital Systems Canada, Inc.
809 Wellington Street North
Kitchener, ON N2G4Y7
CANADA

-Kevin Draper
TEL: 519-741-3741
FAX: 519-744-3912

Christie IMB Crptographic Implementation - SM (RSA)

Version SM_LIBSSL: 1.0.1-2601, smfpga_v1.0.1-0 (Firmware)

Xilinx Spartan 6 (XC6SLX45) 6/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1789 , SHA-256Val#1789

"Christie Integrated Media Block"

06/08/12: Update implementation information;

1061 AuthenTec Inc.
Boxtelseweg 26A
Vught, 5261 NE
The Netherlands

-Bob Oerlemans
TEL: +31 73 6581 900

SafeZone FIPS Cryptographic Module

Version 1.0.3

ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.3; ARMv7 w/ Linux (kernel 2.6) 6/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1787 , SHA-224Val#1787 , SHA-256Val#1787 , SHA-384Val#1787 , SHA-512Val#1787 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1787 , SHA-224Val#1787 , SHA-256Val#1787 , SHA-384Val#1787 , SHA-512Val#1787

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1787 DRBG: Val# 203
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))


SHA-1Val#1787 DRBG: Val# 203

"SafeZone FIPS Cryptographic Module is a FIPS 140-2 Security Level 1 validated software cryptographic module from AuthenTec Inc. The module is a toolkit which provides the most commonly needed cryptographic primitives for a large variety of applications, including but not limited to, primitives needed for DAR, DRM, TLS, and VPN on mobile devices."

1059 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-Mocana Sales
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.5f

ARMv7 w/ Android 4.0; ARMv7 w/ Android 2.2; ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.1; Intel Core 2 Duo w/ Ubuntu Linux 32 bit; Intel Core 2 Duo w/ Ubuntu Linux 64 bit; FreeScale QorIQ P2 w/ VxWorks 6.8 5/31/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1065 DRBG: Val# 201
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1785 , SHA-224Val#1785 , SHA-256Val#1785 , SHA-384Val#1785 , SHA-512Val#1785 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1785 , SHA-224Val#1785 , SHA-256Val#1785 , SHA-384Val#1785 , SHA-512Val#1785

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

11/15/12: Added new tested information;
12/18/12: Added new tested information;
12/27/12: Updated vendor information;

1058 3S Group Incorporated
125 Church Street, N.E., Suite 204
Vienna, VA 22180
USA

-Satpal S. Sahni
TEL: 703-281-5015
FAX: 703-281-7816

3SGX

Version 1.0 (Firmware)

Cavium Octeon 5/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 65537 DRBG: Val# 200
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1784 , SHA-224Val#1784 , SHA-256Val#1784 , SHA-384Val#1784 , SHA-512Val#1784 ,

FIPS186-3:
186-3KEY(gen): FIPS186-3_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1784 DRBG: Val# 200
SHA-1Val#1784 DRBG: Val# 200

"3SGX is a high performance PCIe cryptograhic module that provides complete cryptographic support to large numbers of users or applications simultaneously. 3SGX is the core of 3S Group''s hardare security appliances, ideal for enterprise key management, virtualization and cloud server solutions that demand high throughput."

1057 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Check Point Security Gateway

Version R7x with R7x hotfix (Firmware)

Intel Xeon 5/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 17 , 65537 DRBG: Val# 199
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1783 , SHA-256Val#1783

"Check Point Security Gateway is a security gateway that provides firewall, VPN, and intrusion prevention functionality within a network environment."

1056 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

7600 Series Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)

Freescale MPC8548 5/25/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1781

"IOS cryptographic implementation for the 7600 series routers."

1055 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

5915 Embedded Services Routers IOS Cryptographic Implementation

Version 1.0 (Firmware)

Freescale MPC8358E 5/25/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 65537 DRBG: Val# 196
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1779 , SHA-256Val#1779 , SHA-512Val#1779 ,

"Cisco C5915 is a PCI-104-based small form factor chassis less moderate performance router, part of the Embedded Services Router family. It is a follow-on to the 3251 Mobile Access Router card, offered to market through integration partners and mostly deployed for transportation customers, public safety agencies, and global defense organizations."

07/18/12: Updated implementation information;
08/01/12: Updated implementation information;

1054 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203 796 3208

appRsa

Version 0200000B (Firmware)

ARM 7 TDMI 5/17/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 3 , 17 , 65537 DRBG: Val# 181
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#1733
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1733

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1053 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480.333.2189

DMD2050E TRANSEC Module Cryptographic Engine

Version 1.2.1 (Firmware)

AMCC PowerPC 440EP 5/9/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1775 , SHA-512Val#1775 ,

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for Ethernet data traffic via the DMD2050E Satellite Modem, as well as firmware to provide the cryptographic functions needed to act as an endpoint for TLS and SSH management, and control traffic."

1052 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH)

Version 7.00.1687

MIPSII_FP (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; MIPII (Sigma Designs SMP8654) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1774
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1774 , SHA-256Val#1774 , SHA-384Val#1774 , SHA-512Val#1774 ,

"Microsoft Windows Embedded Compact Enhanced Cryptographic Provider (RSAENH), designed for FIPS 140-2 compliance, is a general-purpose, software-based, cryptographic module. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

1051 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Kevin Michelizzi
TEL: (425) 707-1227
FAX: (425) 936-7329

-Chien-Her Chin
TEL: (425) 706-5116
FAX: (425) 936-7329

Windows Embedded Compact Cryptographic Primitives Library (bcrypt.dll)

Version 7.00.1687

Sigma Designs SMP8654 (MIPSII_FP) w/ Windows Embedded Compact 7; Sigma Designs SMP8654 (MIPSII) w/ Windows Embedded Compact 7; ARMv7 (Texas Instruments EVM3530) w/ Windows Embedded Compact 7; ARMv6 (Samsung SMDK6410) w/ Windows Embedded Compact 7; ARMv5 (Freescale i.MX27) w/ Windows Embedded Compact 7; i586 (MSTI PDX-600) w/ Windows Embedded Compact 7; 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 193
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1773 , SHA-256Val#1773 , SHA-384Val#1773 , SHA-512Val#1773 ,

"The cryptographic module BCRYPT.DLL encapuslates several different cryptographic algorithms in an easy-to-use module, accessible via the Microsoft CNG (Cryptography Next Generation) API. It permits the use of general-purpose FIPS 140-2 compliant cryptography in Windows Embedded Compact components and applications, through its documented interfaces."

1050 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Kavitha Sivagnanam
TEL: (408) 936-2795

OpenSSL

Version Junos-FIPS 10.4R10 (Firmware)

Intel Pentium M 5/9/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1772

"Juniper Networks MX Series 3D Universal Edge Routers with the Multiservices DPC provides dedicated high-performance processing for flows and sessions, and integrated advanced security capabilities that protect the network infrastructure as well as user data."

1049 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (Freescale)

Version FIPS OpenSSL v1.0.1 (Firmware)

Freescale MPC8548EPX 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 426
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1407

"The Brocade cryptographic library used in Brocade Storage Area Network(SAN) products implements crypto operations in firmware. Brocade DCX 8510 Backbones are the industry''s most powerful Fibre Channel switching infrastructure,providing the most reliable, scalable, high-performance foundation for private cloud storage/highly virtualized environments"

1048 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL v1.0.1 (Firmware)

AMCC PPC440EPX 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 854
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1408

"The Brocade cryptographic library used in Brocade Storage Area Network(SAN) products implements crypto operations in firmware. Brocade DCX 8510 Backbones are the industry''s most powerful Fibre Channel switching infrastructure,providing the most reliable, scalable, high-performance foundation for private cloud storage/highly virtualized environments"

06/06/12: Add new tested information;

1047 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.16

PowerPC 604 (32-bit) w/ Wind River VxWorks 6.0 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 192
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1768 , SHA-224Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1768 , SHA-224Val#1768 , SHA-256Val#1768 , SHA-384Val#1768 , SHA-512Val#1768

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1046 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition

Version 4.0.1

Intel Celeron w/ Microsoft Windows XP SP3 - x86 (32-bit); AMD Athlon XP1800+ w/ Microsoft Windows XP SP3 - x86 (64-bit); AMD Athlon 64 X2 w/ Microsoft Windows Server 2003 - x86 (32-bit); AMD Athlon 64 X2 4000+ w/ Microsoft Windows Server 2003 - x86(64-bit); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2005 SP1); Intel Itanium 2 w/ Microsoft Windows Server 2003 - Itanium 64-bit (Visual Studio 2010); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Server 5.5 - x86 (64-bit); Intel Itanium II w/ Red Hat Enterprise Server 5.5 - Itanium 64-bit; AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86 (32-bit); AMD Athlon 64 X2 w/ Red Hat Enterprise Linux 6.0 - x86(64-bit); PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 32-bit; PowerPC POWER3-II w/ Red Hat Enterprise Linux 5.0 - PPC 64-bit; Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (32-bit); Intel Core 2 Duo w/ Apple Mac OS X 10.6 Snow Leopard - x86 (64-bit); Sun UltraSparc Iie w/ Solaris 10 - SPARC v8; Sun UltraSparc IIe w/ Solaris 10 - SPARC v8+; Sun UltraSparc IIIi w/ Solaris 10 - SPARC v9; Intel Celeron w/ Solaris 10 - x86 (32-bit); AMD Athlon 64 X2 w/ Solaris 10 - x86 (64-bit); HP PA-8600 w/ HP-UX 11.23 - PA RISC 2.0; HP PA-8600 w/ HP-UX 11.23 - PA-RISC 2.0W; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 32-bit; Intel Itanium 2 w/ HP-UX 11.31 - Itanium 64-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 5.3 - PPC 64-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 32-bit; PowerPC POWER5 w/ IBM AIX 6.1 - PPC 64-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 32-bit; PowerPC POWER7 w/ IBM AIX 7.1 - PPC 64-bit; Intel Core i7 M620 w/ Microsoft Windows 7 - x86 (64-bit) w/ AES-NI; Intel Core i7 M620 w/ Microsoft Window XP - x86 (32-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (64-bit) w/ AES-NI; Intel Core i5 2500 w/ Solaris 10 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v5.5 - x86 (32-bit)w/ AES-NI; Intel Core i7 w/ Red Hat Enterprise Linux v6.0 - x86 (64-bit) w/ AES-NI; Sun Sparc T4 w/ Solaris 10 - SPARC T4 5/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 191
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1767 , SHA-224Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1767 , SHA-224Val#1767 , SHA-256Val#1767 , SHA-384Val#1767 , SHA-512Val#1767

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 , 512 ))
Sig(Ver): (1024 SHA( 1 , 256 , 384 , 512 )) (2048 SHA( 1 , 256 , 384 , 512 )) (3072 SHA( 1 , 256 , 384 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1767 DRBG: Val# 191
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))


SHA-1Val#1767 DRBG: Val# 191

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

1045 GE Healthcare
3000 N Grandview Blvd
Waukesha, WI 53188
USA

-Krishna Inavolu
TEL: 262-391-8589
FAX: 262-548-2910

-Stephanie Swenor
TEL: 262-424-8931
FAX: 262-544-3889

Mocana Cryptographic Library

Version 5.4F (Firmware)

Intel Core 2 Duo 5/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1056 DRBG: Val# 190
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1766 , SHA-224Val#1766 , SHA-256Val#1766 , SHA-384Val#1766 , SHA-512Val#1766 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1766 , SHA-224Val#1766 , SHA-256Val#1766 , SHA-384Val#1766 , SHA-512Val#1766

"Mocana Cryptographic Library Version 5.4F."

1044 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.9.0 for NSA and TZ Series

Version 5.9.0 (Firmware)

Cavium Octeon Plus CN50XX; Cavium Octeon Plus CN56XX; Cavium Octeon Plus CN58XX 5/7/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1765

"SonicWALL® Next-Generation Firewalls deliver superior gateway protection, inspection for SSL encrypted sessions, granular application intelligence and control. With SonicWALL Firewalls, IT can visualize applications running across a network-- allocating bandwidth for what''s essential and limiting or blocking what''s not."

05/17/12: Updated implementation information;

1043 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +886-3-4245883
FAX: +886-3-4244147

-Ming_Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 DSP_lib

Part # TMS320C6202B

N/A 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 3072 , 4096 PubKey Values: 65537 DRBG: Val# 187
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 3072 , 4096 , SHS: SHA-1Val#1760 , SHA-224Val#1760 , SHA-256Val#1760 , SHA-384Val#1760 , SHA-512Val#1760 ,

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbRandom: ( 3072 ) PPTT:( C.2 )
PGM(ProbPrimeCondition): 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (3072 SHA( 256 , 384 , 512 ))
SIG(Ver) (3072 SHA( 256 , 384 , 512 ))
SHA-1Val#1760 DRBG: Val# 187
SHA-1Val#1760 DRBG: Val# 187

"HiPKI Safguard 1200 Cryptographic Library provides highly-secure cryptographic services, identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1200 HSM"

1042 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0 (Firmware)

Intel 2x Xeon X5660; Intel Celeron E3400; Intel Core i3-540; Intel Xeon E5640 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1055
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1763

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1041 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2706

McAfee Email Gateway OpenSSL

Version 1.0

Intel Xeon E7540 w/ Red Hat Linux 9 running on VMware ESXi v5.0; Intel Xeon E5410 w/ Red Hat Linux 9 running on VMware ESXi v4.1 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1054
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1762

"The McAfee Email Gateway OpenSSL v1.0 provides the services necessary to support the cryptographic features and functions of the McAfee Email Gateway line of hardware appliances, blade servers, and virtual appliances."

1040 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

Open Source Software Institute

Version 1.2.4

Intel Core i5 (x86) w/ MAC OS X (64-bit); Intel Core i5 (x86) w/ MAC OS X (32-bit); Apple A5 (ARMv7) w/ IOS 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1053
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1761 , SHA-256Val#1761 , SHA-384Val#1761 , SHA-512Val#1761

"The OpenSSL FIPS Object Module is a cryptographic library that can be downloaded from www.openssl.org/source/."

PKCS#1-15SigVer also tested for mod1024; PKCS#1-PSSSigGen also tested for mod1024;

1039 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yu-Ling Cheng
TEL: +866-3-4245883
FAX: +886-3-4244147

-Ming-Hsin Chang
TEL: +886-3-4245885
FAX: +886-3-4244147

HiPKI SafGuard 1200 FPGA_lib

Part # EP4CGX150DF27C7N

N/A 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1760 , SHA-224Val#1760 , SHA-256Val#1760 , SHA-384Val#1760 , SHA-512Val#1760 ,

"HiPKI SafGuard 1200 Cryptographic Library provides highly-secure cryptographic services,identity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI Safguard 1200 HSM"

1038 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX4004

Version 4.3 (Firmware)

Intel Core 2 Duo 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 PubKey Values: 65537 RNG: Val# 1052
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1759
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1759

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1037 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX5008, GX5108, GX5208

Version 4.3 (Firmware)

Intel Xeon 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 PubKey Values: 65537 RNG: Val# 1051
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1758
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1758

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1036 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX6116

Version 4.3 (Firmware)

Intel Xeon 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 PubKey Values: 65537 RNG: Val# 1050
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1757
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1757

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1035 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
USA

-Scott Sinsel

Proventia GX7800, GX7412

Version 4.3 (Firmware)

Intel XEON quad core 4/30/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 PubKey Values: 65537 RNG: Val# 1049
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1756
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1756

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

1034 MikroM GmbH
Dovestrasse 1
Berlin, Berlin 10587
Germany

-Holger Krahn
TEL: +49 30 398839 0
FAX: +49 30 398839 29

-Michael Hagemeister
TEL: +49 30 398839 0
FAX: +49 30 398839 29

OpenSSL Crypto Library

Version fips-1.2.3 17302 (Firmware)

Freescale MCIMX515DJM8C 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1748

"MVC201 - Digital Cinema Image Media Block for integration into a TI Series 2 DLP Cinema projector"

1033 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Palani Karuppan
TEL: 408-525-2747
FAX: 408-853-3529

Crypto Toolkit

Version m8500-018/004u/003i (Firmware)

Freescale SC1023 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1746

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

1032 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Robert Smith
TEL: 978-589-8822

OSC

Version 2.1

Intel Core 2 Duo E8400 3.0GHz w/ Microsoft Windows 7 SP1 (64-bit) 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1745 , SHA-224Val#1745 , SHA-256Val#1745 , SHA-384Val#1745 , SHA-512Val#1745 ,

"The Odyssey Security Component (OSC) (SW Version 2.1) is a software module that implements a set of cryptographic algorithms for use by a software application."

1031 Palo Alto Networks, Inc.
3300 Olcott Street
Santa Clara, CA 95054
USA

-Jake Bajic
TEL: (408) 753-3901
FAX: (408) 753-4001

-Lee Klarich
TEL: (408) 753-4000
FAX: (408) 753-4001

PAN-OS 4.0

Version 4.0.10 (Firmware)

Cavium Octeon MIPS64; Intel Multi Core Xeon 4/19/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 1044
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , 3072 , 4096 , SHA-256Val#1743 , SHA-384Val#1743
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-256Val#1743 , SHA-384Val#1743 , SHA-512Val#1743 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-256Val#1743 , SHA-384Val#1743 , SHA-512Val#1743

"The Palo Alto Networks PA-500, PA-2000 Series, PA-4000 Series, and PA-5000 Series firewalls are multi-chip standalone modules that provide network security by enabling enterprises to see and control applications, users, and content using three unique identification technologies: App-ID, User-ID, and Content-ID."

ANSI X9.31 SigVer is also tested for Mod 1024 and 1536 with the same SHA(1, 512); PKCS# V1.5 SigVer also tested for Mod 1024 and 1536 with SHA(1, 224); and PKCS#1 PSS SigVer also tested for Mod 1024 and 1536 with the same SHA(1, 224);

1030 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library

Version 4.0 MR3 (Firmware)

Intel Xeon Quad-Core (Westmere) 4/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1740

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data and content data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of customizable reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data."

1029 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8.1 (Firmware)

Part # 4.7

Intel® Pentium Dual-Core 4/19/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1042
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-512Val#1738
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-384Val#1738 , SHA-512Val#1738 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1738 , SHA-256Val#1738 , SHA-384Val#1738 , SHA-512Val#1738

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

1028 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Minda Zhang
TEL: (508) 573-3255
FAX: (508) 573-3311

Armada PXA-610

Version 2.1.9 (Firmware)

Part # Armada PXA-610

Armada PXA-610 4/9/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1737 , SHA-224Val#1737 , SHA-256Val#1737

"Armada PXA-610 is an application processor SoC (http://www.marvell.com/application processors/armada-600/). It has a dedicated security hardware module, known as WTM, that runs secure firmware kernel to perform device trusted boot, access control, authentication, key management, DRM, disk encryption, and FIPS certified cryptographic operations."

1027 RSA, The Security Division of EMC
10700 Parkridge Blvd.
Suite 600
Reston, VA 20191
US

-Brian Girardi
TEL: 703-889-8948

RSA NetWitness Cryptographic Security Module

Version 1.0

Intel Core i3 w/ Windows XP (32 bit); Intel Core i3 w/ Windows 7 (64 bit); Intel Xeon w/ CentOS 5.5 4/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1040
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1736 , SHA-224Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1736 , SHA-224Val#1736 , SHA-256Val#1736 , SHA-384Val#1736 , SHA-512Val#1736

"The NetCSM provides encryption for all communications between RSA NetWitness services."

1026 TrellisWare Technologies, Inc.
16516 Via Esprillo Ste. 300
San Diego, CA 92127
USA

-Chris Litvin
TEL: (858) 753-1672
FAX: (858) 753-1640

-Ryan Milne
TEL: (858) 753-1625
FAX: (858) 753-1640

TrellisWare Openssl Crypto

Version Openssl 0.9.8m (Firmware)

ARM Cortex A8 4/9/2012

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(Ver) (2048 SHA( 256 ))
SHA-1Val#1734
SHA-1Val#1734

"Implementation of TrellisWare TopX Crypto and TrellisWare OpenSSL Crypto in the TW-230 (CheetahNet II) & TW-400 (Cheetah CUB) Radios."

04/19/12: Updated implementation information;

1025 Pitney Bowes, Inc.
37 Executive Drive
Danbury, CT 06810
USA

-Dave Riley
TEL: 203-796-3208

appRsa

Version 02000009 (Firmware)

ARM 7 TDMI 4/9/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 3 , 17 , 65537 DRBG: Val# 181
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#1733
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1733

"The Pitney Bowes Cygnus X-3 Hardware Security Module (HSM) employs strong cryptographic and physical security techniques for the protection of funds in Pitney Bowes Postage systems."

1024 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Image Signing Implementations

Version 3.3(1)SG (Firmware)

Freescale MPC8572E 4/2/2012

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(Ver) (2048 SHA( 512 ))
SHA-1Val#1731
SHA-1Val#1731

"IOS-XE Firmware image signing cryptographic implementations used within Cisco devices to provide image integrity."

08/03/12: Updated implementation information;

1023 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

IOS-XE Cryptographic Implementation

Version 3.3(1)SG (Firmware)

Freescale MPC8572E 4/2/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1730

"IOS-XE Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

06/04/12: Added new tested information;
08/03/12: Updated implementation information;

1022 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905-507-4230

-Kris Orr
TEL: 289-261-4104
FAX: 905-507-4230

Security Builder FIPS Core

Version 6.0.2

64-bit Intel Core i5-2300 w/ Red Hat Linux 5.6; 64-bit Intel Core i5-2300 w/ Windows 7 3/26/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1729 , SHA-224Val#1729 , SHA-256Val#1729 , SHA-384Val#1729 , SHA-512Val#1729 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1729 , SHA-224Val#1729 , SHA-256Val#1729 , SHA-384Val#1729 , SHA-512Val#1729

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

1021 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv7 RSA in Firmware

Version 4.0 (Firmware)

Processor - ARMv7 3/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1225 , SHA-256Val#1225

"FW implementation of RSA signatures in Seagate's self encryption disk drives (SEDs)."

06/20/12: Updated implementation information;

1019 Gemalto
Avenue du Jujubier Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP V2

Version Version #11-M1005011+Softmask V04 (Firmware) (Firmware)

Infineon SLE66CLX1280PE 3/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1727

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

1018 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 2.0

Qualcomm Snapdragon w/ Android OS v2.2 3/16/2012 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1724 , SHA-256Val#1724 , SHA-512Val#1724

"Diversinet Java Crypto Module for Mobile is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA."

1017 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 2.0

Intel Xeon E5530 w/ Windows Server 2008 RC2 (64bit) and JDK 1.6 3/16/2012 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1723 , SHA-256Val#1723 , SHA-512Val#1723

"Diversinet Java Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC, DRBG and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

1016 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

64-bit Application Crypto Library for SecureOS®

Version 7.0.1.01

Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0 3/12/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1031
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1721 , SHA-256Val#1721 , SHA-384Val#1721 , SHA-512Val#1721 ,

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1015 McAfee, Inc.
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: 651-628-1633
FAX: 651-628-2701

32-bit Application Crypto Library for SecureOS®

Version 7.0.1.01

Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.6.0; Intel Xeon w/ SecureOS 8.2 running on VMware ESXi v4.1; Intel Xeon w/ SecureOS 8.2 running on Crossbeam XOS v9.9.0; 3/12/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1030
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1720 , SHA-256Val#1720 , SHA-384Val#1720 , SHA-512Val#1720 ,

"The Crypto Library for SecureOS® is a software library that provides cryptographic services for applications on the various deployments of McAfee''s Firewall Enterprise Virtual Appliance."

08/14/12: Added new tested information;

1014 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1719

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

03/14/12: Updated implementation information;

1013 Juniper Networks, Inc.
1194 N. Mathilda Ave.
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

LN1000-V Mobile Routing Engine

Version 11.2 S4 (Firmware)

Cavium Octeon 3/12/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1716

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

03/14/12: Updated implementation information;

1012 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.15

Intel Celeron M(Dothan) w/ NetBSD 2.1; PMC Sierra RM7035C w/ NetBSD 2.1 3/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 172
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1713 , SHA-224Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1713 , SHA-224Val#1713 , SHA-256Val#1713 , SHA-384Val#1713 , SHA-512Val#1713

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

03/21/12: Added new tested information;

1011 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Virtual Appliance Cryptographic Engine

Version 5.0 build 47235

Intel Xeon w/ Virtual Appliance based on: SLES 11 SP1 for Vmware; AMD Opteron w/ Virtual Appliance based on: SLES 11 SP1 for Vmware 1/11/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1712

"The VMware vCenter Server Virtual Appliance Cryptographic engine provides the cryptographic services to VMware''s vCenter Server Virtual Appliance application."

1010 Gemalto
Avenue du Jujubier Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library with RSA CRT

Version 1.2 (Firmware)

Part # NXP P5Cx081 Family

NXP P5Cx081 Family 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1023
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707 , SHA-224Val#1706 Val# 1707 , SHA-256Val#1706 Val# 1707 , SHA-384Val#1706 Val# 1707 , SHA-512Val#1706 Val# 1707 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

03/15/12: Update implementation information;

1009 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1026
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1711 , SHA-224Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1711 , SHA-224Val#1711 , SHA-256Val#1711 , SHA-384Val#1711 , SHA-512Val#1711

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size and covers the AES NI Intel support."

1008 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL

Version 0.9.8j-0.28.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1025
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1710 , SHA-224Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1710 , SHA-224Val#1710 , SHA-256Val#1710 , SHA-384Val#1710 , SHA-512Val#1710

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size and covers the AES NI Intel support."

1007 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3.1 (Firmware)

Intel IXP465 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1024
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1709

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

1006 Gemalto
Avenue du Jujubier Z.I Athelia IV
La Ciotat, 13705
France

-Michael Bruyere
TEL: +33-4-42-36-61-65
FAX: +33-4-42-36-57-92

-Anthony Vella
TEL: +33-4-42-36-61-38
FAX: +33-4-42-36-52-36

MultiApp V2.1 Platform Cryptographic Library

Version 1.2 (Firmware)

Part # NXP P5Cx081 Family

NXP P5Cx081 Family 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 1023
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707 , SHA-224Val#1706 Val# 1707 , SHA-256Val#1706 Val# 1707 , SHA-384Val#1706 Val# 1707 , SHA-512Val#1706 Val# 1707 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1706 Val# 1707

"MultiApp V2.1 is a highly secured smartcard platform conformant to the Javacard 2.2.2 and GP 2.1.1 standards, designed to operate on the NXP P5Cx081 family, inclusive of NXP P5CC081 and P5CC145 integrated circuits. Its cryptographic library implements TDEA, AES, SHA, RSA, RSA CRT, ECDSA, ECC CDH and RNG ANSX9.31 algorithms."

03/14/12: Updated implementation;

1005 NEC Display Solutions, Ltd.
Mita Kokusai Building 4-28, Mita 1-chome
Minato-ku, Tokyo 108-0073
Japan

-Michio Yoshino
TEL: +81-465-85-2413
FAX: +81-465-85-2445

Crypto Module

Version 1.1.2 (Firmware)

AMCC PowerPC 440 2/29/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 1022
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1704

"Image Media Block"

1004 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Michael Williamson
TEL: 408 333 5691

-Farzam Tajbakhsh
TEL: 408 333 7443

Brocade ServerIron ADX

Version 12.3.03 (Firmware)

Freescale MPC8572E 2/23/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1703 , SHA-256Val#1703 , SHA-384Val#1703 , SHA-512Val#1703 ,

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

1003 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint C++ Security Library

Version 1.0

Dell Latitude E6400 w/ Cent OS 5 2/23/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1702

"A C++ based library to provide cryptographic functionality for C++ applications."

1002 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: 858-320-9684

Websense Crypto Module Java

Version 1.0

Intel Xeon w/ Windows Server 2008 R2 (64-bit) with JRE v1.6.0 2/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1701 , SHA-224Val#1701 , SHA-256Val#1701 , SHA-384Val#1701 , SHA-512Val#1701 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1701 , SHA-256Val#1701 , SHA-384Val#1701 , SHA-512Val#1701

FIPS186-3:
186-3KEY(gen): FIPS186-3_Random_e
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.3 )
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
SHA-1Val#1701

"The Websense Crypto Module Java provides cryptographic and secure communication services for the Websense-developed family of web security, email security, and data loss prevention solutions, deployed on high-performance, pre-configured hardware or as fully-customizable "ready-to-install" software."

1001 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Java Toolkit

Version 8.0

Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 6; Intel Core 2 Duo E8400 w/ Microsoft Windows Server 2008 R2 with Oracle J2RE 7 2/21/2012

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1700 DRBG: Val# 170
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))


SHA-1Val#1700 DRBG: Val# 170

"The Java toolkit is an implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware, or both. The industry standard Cryptopki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

1000 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41-34-49698-98
FAX: +41-34-49698-00

PSD-II by FRAMA

Version V2.0.4 (Firmware)

Part # FRM-II Version 1.2

firmware: running on built-in Fujitsu MB91302APM1R micro controller 2/21/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1699 , SHA-224Val#1699 , SHA-256Val#1699 , SHA-384Val#1699 , SHA-512Val#1699 ,

"The PSD-II (Postal Security Device-II) is a hardware/firmware cryptographic module to be used in automated franking machines."

999 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3

Freescale PowerPC-32 w/ Wind River 4.0 using Linux kernel 2.6.34; Freescale PowerPC-32 w/ Wind River 1.4 using Linux kernel 2.6.27 2/21/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1018
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1698 , SHA-256Val#1698 , SHA-384Val#1698 , SHA-512Val#1698

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

PKCS# V1.5 Generation and PKCS#1 PSS Verification were not tested for Mod 1024;

998 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

-Kevin Nigh
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 2.1 (Firmware)

NetLogic XLS; NetLogic XLR; NetLogic XLP 2/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1017
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1697 , SHA-224Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1697 , SHA-224Val#1697 , SHA-256Val#1697 , SHA-384Val#1697 , SHA-512Val#1697

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

997 Websense, Inc.
10240 Sorrento Valley Road
San Diego, CA 92121
USA

-Joshua Rosenthol
TEL: +1 858-320-3684

Websense Crypto Module C

Version 1.0

64-bit Intel Xeon w/ 64-bit Windows2008 R2; 64-bit Intel Xeon w/ 32-bit Red Hat Enterprise Linux 6 2/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1016
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1696 , SHA-224Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1696 , SHA-224Val#1696 , SHA-256Val#1696 , SHA-384Val#1696 , SHA-512Val#1696

"Websense produces a family of web, e-mail, and data security solutions that can be deployed on pre-configured security-hardened hardware or as customer installable software. The Websense Crypto Module C provides support for cryptographic and secure communications services for these solutions."

996 Motorola Mobility, Inc.
600 North US Highway 45
Libertyville, IL 60048
USA

-Ed Simon
TEL: (800) 617-2403

Motorola Mobility Cryptographic Library

Version 5.4fm

ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 2/7/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 1015
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1695 , SHA-224Val#1695 , SHA-256Val#1695 , SHA-384Val#1695 , SHA-512Val#1695 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1695 , SHA-224Val#1695 , SHA-256Val#1695 , SHA-384Val#1695 , SHA-512Val#1695

"Motorola Mobility cryptographic module is used for application level data encryption on Android-based devices."

05/14/12: Added new tested information;

995 Hewlett Packard Development Company, L.P.
4209 Technology Drive
Fremont, CA 94538
USA

-Kurt Heberlein
TEL: (510)-668-9441
FAX: (510)-413-5998

HP-3PAR InFormOS

Version 3.1.1.MU1

Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libcrypto (OpenSSL); Intel Quad Core 2.8GHz w/ Gnu/Linux (Debian)5.0.2_libgcrypt (GNUTLS); 1/26/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1694 , SHA-256Val#1694

"InFormOS is built on a hardened base of Debian Linux with proprietary extensions, and utilizes standard versions of libcrypto (OpenSSL) and libgcrypt (GNUTLS) for crypto operations."

04/02/12: Added new tested information;

994 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Global Certification Team

OpenSSL

Version OpenSSL-fips-2.0-test-20110925

Freescale MPC8347 w/ Linux 2.6.36 1/26/2012 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1693 , SHA-224Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1693 , SHA-224Val#1693 , SHA-256Val#1693 , SHA-384Val#1693 , SHA-512Val#1693

"All cryptographic implementations are in software by way of OpenSSL, whose version is 1.1.0-SNAP-20110615."

11/01/12: Updated vendor information;

993 Hewlett-Packard Company
153 Taylor Street
Littleton, MA 01460
USA

-Boby Joseph
TEL: 1-978-264-5379
FAX: 1-978-264-5522

HP Comware

Version 5.2

RMI(Netlogic) XLS408 w/ Comware V5.2; Freescale MPC8544 w/ Comware V5.2; Freescale MPC8349 w/ Comware V5.2; Broadcom BCM5836 w/ Comware V5.2; Broadcom BCM112X w/ Comware V5.2 1/26/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692

"Comware cryptographic library is a software library that provides cryptographic functions within HP devices."

992 Entrust, Inc.
One Lincoln Centre
5400 LBJ Freeway
Suite 1340
Dallas, TX 75240
USA

-Entrust Sales
TEL: 888-690-2424

Entrust Authority™ Security Kernel

Version 8.1sp1

Intel Core 2 Duo E8400 w/ Windows Server 2008 R2 Enterprise Edition 1/19/2012

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 48 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))

"The Security Kernel is a C++ implementation of cryptographic functions accessible by an object-oriented API. Depending on configuration, the algorithms may be implemented in software, hardware or both. The industry standard Cryptoki API from PKCS #11, is used as the interface to hardware-based cryptographic modules."

991 Catbird Networks, Inc.
1800 Green Hills Road, Suite 113
Scotts Valley, CA 95066
USA

-Michael Berman
TEL: 831-440-8152

Catbird vSecurity Crypto Module v1.0

Version v1.0

Intel Core i5 with AES-NI w/ CentOS 6.0 1/19/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1010 DRBG: Val# 166
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1688 , SHA-224Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1688 , SHA-224Val#1688 , SHA-256Val#1688 , SHA-384Val#1688 , SHA-512Val#1688

"The cryptographic module used by Catbird''s comprehensive security and compliance solutions for virtualized data centers."

01/25/12: Updated implementation information;

990 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Helen Li
TEL: 408-222-0827
FAX: 408-988-0155

-Peter Dinh
TEL: 408-222-0827
FAX: 408-988-0155

MiramarC R1.1 TSEC ROM RSA

Version 0511 (Firmware)

Part # 88i9348 A1

88i9348 A1 1/19/2012

FIPS186-3:
ALG[ANSIX9.31] Sig(Ver): (1024 SHA( 256 )) (2048 SHA( 256 ))

SHA-1Val#1580

"MiramarC SoC, a highly integrated multilifecycle HDD controller, with a dedicated Trusted Security Module that supports fast, secure-trusted boot services using native hardware-accelerated ANSI X9.31RSA_Verify functionality operating on both 1024 and 2048 key sizes."

02/03/12: Updated implementation information;

989 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vSphere Client Cryptographic Engine

Version 5.0 build 455964

Intel Core i5 w/ Microsoft Windows 7 SP1 64 bit; AMD Athlon w/ Microsoft Windows 7 SP1 64 bit 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1687

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware''s vSphere Client application."

988 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCLI Cryptographic Engine

Version 5.0 build 422456

Intel Xeon w/ Microsoft Windows Server 2008 SP2 64 bit; AMD Opteron w/ Microsoft Windows Server 2008 SP2 64 bit 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1686

"The VMware vCLI Cryptographic Engine provides the cryptographic services to VMware''s vCLI."

987 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware ESXI Cryptographic Engine

Version 5.0 build 469512

Intel Xeon. w/ 64 bit VMware ESXI; AMD Opteron w/ 64 bit VMware ESXI 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1685

"The VMware ESXI Cryptographic Engine provides the cryptographic services to VMware''s ESXI server product.."

986 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: (650) 427-1902

VMware vCenter Server Java Cryptographic Engine

Version 5.0 build 455964

Intel Core i3 w/ Windows Vista SP2 64 bit; AMD Athlon w/ Windows Vista SP2 64 bit 1/5/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1684

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware''s vCenter Server product."

985 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1

Intel Xeon w/ CGLinux 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 162
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1683
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1683 , SHA-224Val#1683 , SHA-256Val#1683 , SHA-384Val#1683 , SHA-512Val#1683 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1683 , SHA-224Val#1683 , SHA-256Val#1683 , SHA-384Val#1683 , SHA-512Val#1683

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

984 Cummings Engineering Consultants, Inc.
145 S. 79th St., Suite 26
Chandler, AZ 85226
USA

-Darren Cummings
TEL: 480-809-6024

Cummings Engineering's Secure Mobility Suite B Crypto Module v1.0

Version v1.0

TI OMAP 3 w/ Linux 3.0.4; Intel Pentium T4200 w/ Android 2.2; Qualcomm QSD 8250 w/ Android 2.2; Intel Pentium T4200 w/ Ubuntu 10.04; Intel Celeron (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Android 2.2; Intel Core i5 (with AES-NI) (64 bit mode) w/ Microsoft Windows 7; Intel Core i5 (with AES-NI) w/ Fedora 14 1/26/2012 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1014 DRBG: Val# 168
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1692 , SHA-224Val#1692 , SHA-256Val#1692 , SHA-384Val#1692 , SHA-512Val#1692

"The cryptographic module used by the Cummings Engineering suite of products which allow for efficient and effective deployment of robust secure communications capability on commercial off the shelf (COTS) devices, such as Smartphones and Tablets, as well as speciality communications devices."

02/01/12: Added new tested information;

983 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSLl-098j-x86-64

Version 0.9.8j-0.20.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1006
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1680 , SHA-224Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1680 , SHA-224Val#1680 , SHA-256Val#1680 , SHA-384Val#1680 , SHA-512Val#1680

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

982 SUSE Linux Products GmbH
Maxfeldstr. 5
Nuremberg, 90409
Germany

-Roman Drahtmüller
TEL: + 49 911 74053127

OpenSSL-098j-x86-32

Version 0.9.8j-0.20.1

Intel x86-64 w/ SUSE Linux Enterprise Server 11 SP2 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1005
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1679 , SHA-224Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1679 , SHA-224Val#1679 , SHA-256Val#1679 , SHA-384Val#1679 , SHA-512Val#1679

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

981 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 6.0

Intel T7300 Core 2 Duo w/ Android 2.2 ARM (32-bit) JRE 6.0; AMD Athlon 64 X2 Dual-Core Processor 3800+ w/ Microsoft Windows 7 (64-bit) with Sun JRE 6.0 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 1024 , SHS: SHA-1Val#1678
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1678 , SHA-224Val#1678 , SHA-256Val#1678 , SHA-384Val#1678 , SHA-512Val#1678 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1678 , SHA-224Val#1678 , SHA-256Val#1678 , SHA-384Val#1678 , SHA-512Val#1678

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1678 DRBG: Val# 160
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))


SHA-1Val#1678 DRBG: Val# 160

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

01/05/12: Updated implementation information;

980 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-225-8250
FAX: 201-536-1200

-Ryan W. Maple
TEL: 201-225-8242

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1.1 (Firmware)

Intel Xeon E5645; Intel Core 2 Duo 12/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 1003
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1676 , SHA-224Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1676 , SHA-224Val#1676 , SHA-256Val#1676 , SHA-384Val#1676 , SHA-512Val#1676

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

979 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.9.1

Intel Core i7 w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 with AES-NI w/ Red Hat Enterprise Linux v6.2 64-bit; Intel Core i7 w/ Red Hat Enterprise Linux v6.2 32-bit 1/19/2012 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1675 , SHA-256Val#1675 , SHA-384Val#1675 , SHA-512Val#1675 ,

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

01/26/12: Updated implementation information;

978 Q1 Labs
890 Winter Street, Suite 230
Waltham, MA 02451
USA

-Ellen Knickle
TEL: 506-444-6870
FAX: 506-459-7016

-Peter Clark
TEL: 506-635-4900
FAX: 506-459-7016

Cryptographic Security Kernel (CSK)

Version 1.0

Intel Xeon w/ CentOS 5.7; Intel Xeon w/ RHEL 5.7 12/16/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHA-256Val#1674 , SHA-512Val#1674
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-256Val#1674 , SHA-512Val#1674 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-256Val#1674 , SHA-512Val#1674

"The Q1 Labs Cryptographic Security Kernel is a multi-algorithm library providing general-purpose cryptographic services. The module provides a single, FIPS-Approved API for cryptography allowing for centralized FIPS mode status, logging, and reporting."

977 Fiber Logic Communications, Inc.
5F-3, No.9 Prosperity Road One, Science-Park
Hsinchu City, 408
TAIWAN

-Jun Tseng
TEL: 03-5638889#217
FAX: 03-5638899

FiberLogic Cryptographic Library #1

Version 1.00.00 (Firmware)

AMCC PowerPC 12/16/2011

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#0
SHA-1Val#0

"The FiberLogic Cryptographic Library #1 provides cryptographic functionality for data integrity, digital signature and secure network traffic."

976 GOTrust Technology Inc.
10F-1, No.306, Sec. 1, Wenxin Rd., Nantun Dist.
Taichung City, 408
Taiwan

-Jerry Lin
TEL: +886-4-23202525
FAX: +886-4-23202580

GO-Trust Cipher Library

Version 1.0 (Firmware)

ARM SecurCore SC300 12/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1672 , SHA-256Val#1672
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1672 , SHA-256Val#1672

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1673
SHA-1Val#1673

"The GO-Trust Cipher Library is designed to provide FIPS140-2 algorithm support for the GO-Trust SDencrypter Cryptographic Module. This module supports GO-Trust applications (for example: KingCall and KingText) by providing validated Cryptographic Services. The incorporation of these algorithms makes these products ideal for enterprise and governmen"

02/01/13: Added new tested information;

975 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Nitrox Lite Security Macro Processor

Part # CN1010-350BG256-G

N/A 12/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671 ,

"The Nitrox CN1010 is one member of the Nitrox line of processors from Cavium Networks. The Nitrox Lite CN1010 is based on a common core hardware processor architecture."

974 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613 221 5081
FAX: 613 723 5079

-Laurie Smith
TEL: 613 221 5026
FAX: 613 723 5079

Luna K5 Cryptographic Library

Version 4.8.7 (Firmware)

StrongARM II 80219 12/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 998
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1671 , SHA-224Val#1671 , SHA-256Val#1671 , SHA-384Val#1671 , SHA-512Val#1671

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 4 ) , 224 SaltLen( 4 ) , 256 SaltLen( 4 ) , 384 SaltLen( 4 ) , 512 SaltLen( 4 ) )) (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 4 ) , 224 SaltLen( 4 ) , 256 SaltLen( 4 ) , 384 SaltLen( 4 ) , 512 SaltLen( 4 ) )) (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

973 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.3 (Firmware)

Intel Xeon; Intel Xeon LC series; Intel Xeon L Series; Intel Core 2 Duo; Intel Celeron; ARM V5 Compatible SOC; Intel EP80579 12/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 996
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1669
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1669

"This focuses on the firmware implementation of the Fortinet FortiOS SSL Cryptographic Library 4.3 running on Intel Xeon."

12/23/11: Added new tested information;

972 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

RSA Bsafe CryptoJ

Version 4.1 (Firmware)

Intel Xeon E5540 2.53GHz Quad Core; Intel Celeron E3400 2.60GHz Dual Core; 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 163
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1666
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1666 , SHA-224Val#1666 , SHA-256Val#1666 , SHA-384Val#1666 , SHA-512Val#1666 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1666 , SHA-224Val#1666 , SHA-256Val#1666 , SHA-384Val#1666 , SHA-512Val#1666

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

12/29/11: Added new tested information;

971 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11 with CEX3A

Version HCR7780 w/ APAR OA36882

Part # 4765-001 (CEX3A)

z196 w/ z/OS V1R13 12/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1641 , SHA-224Val#1641 , SHA-256Val#1641 , SHA-384Val#1641 , SHA-512Val#1641 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX3A."

970 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-20.el6

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 995
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1664 , SHA-224Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1664 , SHA-224Val#1664 , SHA-256Val#1664 , SHA-384Val#1664 , SHA-512Val#1664

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

969 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-20.el6

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 994
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1663 , SHA-224Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1663 , SHA-224Val#1663 , SHA-256Val#1663 , SHA-384Val#1663 , SHA-512Val#1663

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

968 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-9.el6_2.2

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 993
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1662 , SHA-224Val#1662 , SHA-256Val#1662 , SHA-384Val#1662 , SHA-512Val#1662 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/19/12: Updated implementation information;

967 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-9.el6_2.2

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 992
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1661 , SHA-224Val#1661 , SHA-256Val#1661 , SHA-384Val#1661 , SHA-512Val#1661 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/23/12: Updated implementation information;

966 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-9.el6_2.2

AMD Opteron w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 991
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1660 , SHA-224Val#1660 , SHA-256Val#1660 , SHA-384Val#1660 , SHA-512Val#1660 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

04/23/12: Updated implementation information;

965 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-20.el6

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 990
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1659 , SHA-224Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1659 , SHA-224Val#1659 , SHA-256Val#1659 , SHA-384Val#1659 , SHA-512Val#1659

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

964 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-20.el6

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 989
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1658 , SHA-224Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1658 , SHA-224Val#1658 , SHA-256Val#1658 , SHA-384Val#1658 , SHA-512Val#1658

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

963 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-9.el6_2.2

Intel x86 w/ Red Hat Enterprise Linux 6.2 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 988
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1657 , SHA-224Val#1657 , SHA-256Val#1657 , SHA-384Val#1657 , SHA-512Val#1657 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

04/19/12: Updated implementation information;

962 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 5.5 Cryptographic Library

Version 1.12.1 (Firmware)

AMD Opteron Shanghai Quad Core; Intel P4 Xeon w/ SGOS v5.5; Intel Celeron w/ SGOS v5.5 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 987
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1656

"The SGOS 5.5 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 810 Series, and 9000 Series."

961 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

LibGCrypt

Version 1.4.4 (Firmware)

Intel Xeon 12/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 986
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1651 , SHA-224Val#1651 , SHA-256Val#1651 , SHA-384Val#1651 , SHA-512Val#1651 ,

"Libgcrypt provides cryptographic implementations used by libvirt, a library that offers virtualization support for the module."

12/22/11: Updated implementation information;

960 OpenSSL Software Foundation, Inc.
1829 Mount Ephraim Road
Adamstown, MD 27101
USA

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module

Version 2.0

Qualcomm QSD 8250 (HTC Desire; ARMv7) w/ Android 2.2; Qualcomm QSD 8250 (Dell Streak; ARMv7) w/ Android 2.2; Intel Itanium 2 (64 bit mode) w/ HP-UX 11i; Intel Itanium 2 (32 bit mode) w/ HP-UX 11i; Freescale PowerPC32-e300 w/ Linux 2.6.33; TI OMAP 3530 (ARMv7) w/ Android 2.2; Intel Pentium (R) T4200 w/ Ubuntu 10.04; ARM Limited ARM922T (ARMv4) w/ uCLinux 0.9.29; NVIDIA Tegra 250 T20 (Motorola Xoom, ARMv7) w/ Android 3.0; Intel Core i5 with AES-NI (64 bit mode) w/ Fedora 14; Intel Core i5 with AES-NI (32 bit mode) w/ Ubuntu 10.04; Intel Celeron (32 bit mode) w/ Microsoft Windows 7; TI TNETV1050 w/ VxWorks 6.8; PowerPC e300c3 w/ Linux 2.6.27; Intel Pentium T4200 (64 bit mode) w/ Cascade Server 6.10; Intel Pentium T4200 (32 bit mode) w/ Cascade Server 6.10; Intel Pentium 4 (64 bit mode) w/ Microsoft Windows 7; TI AM3703CBP w/ Linux 2.6.32; Broadcom BCM11107 (ARMv6) w/ Linux 2.6;TI TMS320DM6446 (ARMv7) w/ Linux 2.6; Intel Xeon 5675 (x86) with AES-NI (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (32 bit mode) w/ Ubuntu 10.04; Intel Xeon 5675 (x86) (32 bit mode) w/ Oracle Solaris 11; Intel Xeon 5675 (x86) with AES-NI (64 bit mode) w/ Oracle Solaris 11; Intel Pentium T4200 (x86) (64 bit mode) w/ Ubuntu 10.04; SPARC-T3 (SPARCv9) (32 bit mode) w/ Oracle Solaris 10; SPARC-T3 (SPARCv9) (64 bit mode) w/ Oracle Solaris 10; Intel Xeon 5675 (x86) (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 with AES-NI (64 bit mode) w/ Oracle Linux 5; Intel Xeon 5675 (64-bit mode) w/ Oracle Linux 6; Intel Xeon 5675 with AES-NI (64-bit mode) w/ Oracle Linux 6; SPARC-T3 (SPARCv9) (32-bit mode) w/ Oracle Solaris 11; SPARC-T3 (SPARCv9) (64-bit mode) w/ Oracle Solaris 11; NVIDIA Tegra 250 T20 (ARMv7) w/ Android 4.0; Freescale PowerPC-e500 w/ Linux 2.6; TI C64x+ w/ DSP Media Framework 1.4; TI OMAP 3 (ARMv7) with NEON w/ Android 4.0 11/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 985 DRBG: Val# 157
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1655 , SHA-224Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1655 , SHA-224Val#1655 , SHA-256Val#1655 , SHA-384Val#1655 , SHA-512Val#1655

"The OpenSSL FIPS Object Module is a full featured general purpose cryptographic library that is distributed in source code form under an open source license. It can be downloaded from www.openssl.org/source/."

12/14/11: Updated implementation information;
12/21/11: Added new tested information;
01/26/12: Added new tested information;
01/30/12: Added new tested information;
02/27/12: Added new tested information;
03/20/12: Added new tested information;
04/02/12: Updated implementation information;
04/24/12: Updated implementation information;
04/26/12: Added new tested information;
05/31/12: Added new tested information;
06/08/12: Updated implementation information;
06/29/12: Updated implementation informaton;
07/02/12: Added new tested information;

959 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunnil Amanna
TEL: (916) 785 1183
FAX: (916) 785 1103

HP W*-15 Cryptographic Library

Version 5.3.1

ARM 11 core w/ Integrity 5.0 11/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 984
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1652 , SHA-224Val#1652 , SHA-256Val#1652 , SHA-384Val#1652 , SHA-512Val#1652 ,

"Standard operating software for W*-platform switch product."

12/01/11: Updated implementation information;
03/06/12: Updated implementation information;

958 Crossbeam Systems, Inc.
80 Central Street
Boxborough, MA 01719
USA

-Carole Hunt
TEL: +1 978-318-7583

-Dave Schiff
TEL: +1 978-318-7655

OpenSSL

Version 0.9.8e (Firmware)

Intel Xeon 11/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 983
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1650 , SHA-224Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1650 , SHA-224Val#1650 , SHA-256Val#1650 , SHA-384Val#1650 , SHA-512Val#1650

"OpenSSL provides the cryptographic implementations used in the SSH functionality provided by the module."

12/22/11: Updated implementation information;

957 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS PKI Native Smart Card v3.3

Version 1.0 (Firmware)

Renesas AE-5 Series Processor 11/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1649

"HiCOS PKI Native Smart Card supports SHA-1, SHA-256, SHA-384, SHA-512, Hash-DRBG, 3DES-3Key-MAC, 3DES-3Key encrypt/decrypt, RSA 1024/2048 encrypt/decrypt, RSA digital signature generation/verification and APDU command/response encryption and/or MAC."

956 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Wendi Ittah
TEL: (703) 399-0535

-Tammy Green
TEL: (801) 999-2973

SGOS 6.1 Cryptographic Library

Version 2.1.1 (Firmware)

AMD Opteron Shanghai Quad Core; Intel Xeon Lynnfield X3450 Quad Core; Intel Clarkdale i3-540 Dual Core; Intel Clarkdale G1101; Intel P4 Xeon; VIA Nano; Intel Celeron; AMD Opteron Istanbul 6 Core processor 11/17/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 DRBG: Val# 153
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1648 , SHA-224Val#1648 , SHA-256Val#1648 , SHA-384Val#1648 , SHA-512Val#1648 ,

"The SGOS 6.1 is a proprietary operating system developed specifically for use on a series of hardware appliances that serve as an Internet proxy and Wide Area Network (WAN) optimizer. The series of appliances supported are 510 Series, 600 Series, 810 Series, 900 Series and 9000 Series."

01/30/12: Made correction to the implementation information;

955 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Imation Crypto Library - P

Version 1.0 (Firmware)

Part # 294.010

PS2251-85 11/17/2011

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(Ver) (2048 SHA( 256 ))

"The Imation Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Updated vendor information;
08/13/12: Updated vendor and implementation information;

954 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Gil Spencer
TEL: 408-737-4308

Imation Crypto Library - A

Version 1.0 (Firmware)

Part # IRONKEY 31A V011

IRONKEY 31A V011 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1282
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 2048 , SHS: SHA-256Val#1282

"The Imation Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, HMAC, SHA, and DRBG algorithms."

11/22/11: Updated vendor information;

953 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM43382

Part # 5741-A08

System z10 Enterprise Class processor w/ IBM z/VM V6.1 11/17/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 982
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1646 , SHA-224Val#1646 , SHA-256Val#1646 , SHA-384Val#1646 , SHA-512Val#1646 ,

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

952 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103
FAX: 866-315-1954

-Ruben Brochner
TEL: 703-264-3206
FAX: 703-264-5157

Apple FIPS Cryptographic Module

Version v1.1

Intel® Core 2 Duo w/ Mac OS X v10.7.0 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1645 , SHA-224Val#1645 , SHA-256Val#1645 , SHA-384Val#1645 , SHA-512Val#1645 ,

"Apple''s OS X Lion (v10.7) security services are now built on a newer ''Next Generation Cryptography'' platform and does not use the CDSA/CSP module previously validated. Apple is re-validating the same CDSA/CSP module under OS X Lion to provide validation solely for third-party applications."

951 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Libcrypto

Version 1.0.0c (Firmware)

Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1644

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

950 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

Ojdk

Version 1.6.0u20 (Firmware)

Intel Xeon Nehalem; Intel Celeron; Intel Core 2 Duo 11/17/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1643

"SonicWALL SRA EX6000, SRA EX7000 and SRA EX9000 are part of the SonicWALL Enterprise product family. They provide hardware appliance based SSL VPN Virtual Private Network remote access solutions to a wide variety of end user devices including Microsoft Windows, Apple OSX, Linux, Apple iOS and Google Android among others."

949 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Jim Sweeny
TEL: 1-845-435-7453

IBM z/OS(r) Cryptographic Services ICSF PKCS #11

Version OA36882

Part # 5694-A01

IBM zEnterprise 196 (z196) w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 151
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1641 , SHA-224Val#1641 , SHA-256Val#1641 , SHA-384Val#1641 , SHA-512Val#1641 ,

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

11/15/11: Update implementation information;

948 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA36775

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 978
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1640 , SHA-224Val#1640 , SHA-256Val#1640 , SHA-384Val#1640 , SHA-512Val#1640 ,

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

947 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA36775

Part # 5694-A01

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 977
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1639 , SHA-224Val#1639 , SHA-256Val#1639 , SHA-384Val#1639 , SHA-512Val#1639 ,

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and"

946 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Security Server RACF®

Version ServerPac

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#1497

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

945 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3C

Version OA36775

Part # CEX3A 4765-001

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as a coprocessor(CEX3C). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with modulo arithmetic and exponentiation supported by CEX3C."

944 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3A

Version OA36775

Part # CEX3A 4765-001

IBM zEnterprise 196 w/ IBM z/OS® V1.13 11/9/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator(CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3A."

943 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0

CGLinux w/ Intel Xeon 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 976
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1638 , SHA-224Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1638 , SHA-224Val#1638 , SHA-256Val#1638 , SHA-384Val#1638 , SHA-512Val#1638

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

942 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston DT4000

Version 3.03 (Firmware)

Part # DT4000 v1.0

DT4000 v1.0 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1530

"Kingston''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

02/07/13: Updated impelementation information;

941 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0

Intel Core i7 2GHz w/ Mac OS 10.7 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 149
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1637 , SHA-224Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1637 , SHA-224Val#1637 , SHA-256Val#1637 , SHA-384Val#1637 , SHA-512Val#1637

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

940 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Internal-Express

Version 3.20.00 (Firmware)

StrongARM 80219 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 975
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1636 , SHA-224Val#1636 , SHA-256Val#1636 , SHA-384Val#1636 , SHA-512Val#1636 ,

"The SafeNet PSI-e provides a wide range of cryptographic functions."

11/03/11: Update implementation information;

939 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381
FAX: 613-225-2951

FortiOS SSL Cryptographic Library

Version 4.0 MR3(Firmware)

Intel Xeon E Series 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1634
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1634

"FortiOS in combination with FortiGate appliances provide enterprise-class protection against network, content, and application-level threats. FortiOS provides integrated firewall, VPN, antivirus, antispam, intrusion prevention, content filtering and traffic shaping and HA capabilities."

04/09/12: Updated implementation information;

938 Hewlett-Packard TippingPoint
14231 Tandem Boulevard
Austin, TX 78728
USA

-Dinesh Vakharia
TEL: 512-432-2628

-Freddie Jimenez Jr.
TEL: 512-432-2907

TippingPoint S6100N Intrusion Prevention System (IPS) Firmware

Version 3.2.1.1639 (Firmware)

NetLogic XLR 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 973
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1632 , SHA-256Val#1632

"The TippingPoint S6100N Intrusion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

937 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL Module

Version 6.1.2.3 (Firmware)

RMI-XLS204; RMI-XLS408; RMI-XLR508; RMI-XLR516; RMI-XLR532; RMI-XLR7300 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1631 , SHA-256Val#1631 , SHA-384Val#1631

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

936 Motorola Solutions, Inc.
One Motorola Plaza
Holtsville, NY 11742-1300
USA

-Tom Mckinney
TEL: 631-738-3586
FAX: 631-738-4164

Fusion_SSL_FIPS.lib

Version 1.00.0.0.1

ARM 11 processor, MSM 7627 w/ Window Mobile 6.5, OS OEM Version 2.31.0002 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1639

"Motorola Wireless Fusion Cryptographic Module is a component of Motorola Wireless Mobile Computing devices that are equipped with a WLAN radio. These devices are used for business process automation applications in a number of vertical markets like retail, manufacturing, transportation, health and government"

11/01/11: Update implementation information;

935 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

ArubaOS UBOOT BootLoader

Version 6.1.2.3 (Firmware)

Atheros AR5312; IDT79RC32434; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560; RMI- XLS204; RMI- XLS408; RMI- XLR508; RMI- XLR516; RMI- XLR532; RMI- XLR7300 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#1629

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

934 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS OpenSSL AP Module

Version 6.1.2.3 (Firmware)

Atheros AR5312; IDT79RC3234; Atheros AR7242; Atheros AR7161; Cavium Networks Octeon Plus CN5010; Marvell 88F6560 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1628 , SHA-256Val#1628 , SHA-384Val#1628

"Aruba Networks'' Mobility Controller system completely changes how 802.11 networks are deployed, secured, and managed. The only mobile security system with an integrated ICSA-certified stateful firewall and hardware-based encryption, the Aruba mobility controller is the industry''s highest performing and most scalable enterprise mobility platform."

933 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

Aruba OS Crypto Module

Version 6.1.2.3 (Firmware)

RMI-XLR7300; RMI-XLR532; RMI-XLR516; RMI-XLR508; RMI-XLS408; RMI-XLS204; Marvell 88F6560; Cavium Networks Octeon Plus CN5010; Atheros AR7161; Atheros AR7242; IDT79RC3234; Atheros AR5312 10/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 969
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1627 , SHA-256Val#1627 , SHA-384Val#1627 , SHA-512Val#1627 ,

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

932 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Robbie Gill
TEL: 408-754-8406

-Glen Beasley
TEL: 408-419-4288

ArubaOS IDT Bootloader

Version 6.1.2.3 (Firmware)

IDT79RC3234; Atheros AR5312 10/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#1626

"Aruba''s single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

931 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Gold

Version 2.08.00 (Firmware)

Intel 80219 (ARM V5T) 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 968
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1624 , SHA-224Val#1624 , SHA-256Val#1624 , SHA-384Val#1624 , SHA-512Val#1624 ,

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

930 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296

XLP

Part # A2

N/A 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1623 , SHA-224Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1623 , SHA-224Val#1623 , SHA-256Val#1623 , SHA-384Val#1623 , SHA-512Val#1623

"XLP multi-core processors offer full cache coherency and can deliver an unprecedented 160Gbps throughput and 240 million packets-per-second of application performance for next-generation 3G/4G mobile wireless infrastructure, enterprise, storage, security, metro Ethernet, edge and core infrastructure network applications."

929 InZero Systems
13755 Sunrise Valley Drive, Suite 750
Herndon, VA 20171
USA

-Warren Brown
TEL: 703-636-2048 Ext 532
FAX: 703-793-1805

-Al Donaldson
TEL: 703-636-2048 Ext 517
FAX: 703-793-1805

InZero Gateway

Version 2.80.0.38 (Firmware)

PowerQUICC MPC8349EA 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 967
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1622 , SHA-224Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1622 , SHA-224Val#1622 , SHA-256Val#1622 , SHA-384Val#1622 , SHA-512Val#1622

"The InZero XB2CUSB3.1 Series Gateways protect Windows PCs and their data. Each Gateway provides a hardware application sandbox for protected browsing and document viewing, firewall, proxy servers, and SSL-based Virtual Private Networks in a portable, pocket-sized appliance."

09/10/12: Updated implementation information;

928 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Data Security Server Module

Version 4.4.1(Firmware)

Intel® Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 65537 RNG: Val# 965
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1620

"The Vormetric Data Security Server is a multi-chip standalone cryptographic module. The Vormetric Data Security Server is the central point of management for the Vormetric Data Security product. It manages keys and policies, and controls Vormetric Encryption Expert Agents."

05/08/12: Updated implementation information;

927 Inside Secure
41 Parc Club du Golf
13856, Aix-en-Provence n/a
France

-David Cunningham
TEL: +44 135 580 3554
FAX: +44 135 524 2743

VaultIC460/440/420

Version 1.2.1 (Firmware)

Part # AT90S0128

Inside Secure AT90SO128 10/18/2011

FIPS186-3:
186-3KEY(gen):
PGM(ProbRandom: ( 2048 , 3072 ) PPTT:( C.2 )
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (2048 SHA( 224 , 256 , 384 , 512 )) (3072 SHA( 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1601 DRBG: Val# 142
[RSASSA-PSS]: Sig(Gen): (2048 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 62 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 28 ) , 256 SaltLen( 32 ) , 384 SaltLen( 48 ) , 512 SaltLen( 64 ) ))


SHA-1Val#1601 DRBG: Val# 142

"VaultIC^TM are security modules designed to secure applications such as anti-cloning, physical access control, personal access control for multimedia and web applications, hardware authentication, user strong authentication, SSL support, PKCS#11 to Microsoft (R) CSP applications, PKI, DRM, trusted computing and IP protection."

05/10/12: Update implementation information;

926 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

VSX

Version R67.10 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 17 , 65537 DRBG: Val# 147
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1617 , SHA-256Val#1617

"Check Point VPN-1 Power VSX is a virtualized security gateway that allows virtualized enterprises and managed service providers to create up to 250 virtual systems (firewall, VPN, and intrusion prevention functionality within a virtual network environment) on a single, highly scalable hardware platform."

925 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Provider-1

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 17 , 65537 DRBG: Val# 146
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1616 , SHA-256Val#1616

"Smart-1 50/150 Provider-1 Enterprise Edition brings a highly scalable multi-domain management solution to high-end enterprise customers. It includes a multi-domain management blade for management of up to 50 separate security domains, with separate management access rights while sharing global objects and policies."

924 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Abrose
TEL: +972 37534561

-Malcolm Levy
TEL: +972 37534561

Security Management

Version R71 with R7x hotfix (Firmware)

Intel Xeon 10/18/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 17 , 65537 DRBG: Val# 145
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1614 , SHA-256Val#1614

"Smart-1 Security management appliances, delivers a unified solution for network, IPS and endpoint Policy Management with easy log access and performance capabilities for the most demanding environments."

923 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo

-Helen Li

Venice_Solaris3M_R2.2_TSECM_ROM_RSA

Version 1108 (Firmware)

Part # see partnumber.txt

88i9146 revision 2.2 (B2P) 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(ver); 1024 , 2048 , SHA-256Val#1580

"Solaris3/Venice SoC, a highly integrated muti-lifecycle HDD controller, with a dedicated Trusted Security Module that supports fast, secure-trusted boot services using native hardware-accelerated ANSI X9.31 RSA_Verify functionality operating on both 1024 and 2048 key sizes."

922 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: 408-222-5000

-Helen Li
TEL: 408-222-5000

Miramar_SoleilP_R2.0_TSECM_ROM_RSA

Version 0510 (Firmware)

Part # see partnumber.txt

88i9346 revision 2.0 (B0P) 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(ver); 1024 , 2048 , SHA-256Val#1580

"oleilP/MiramarP SoC is a highly integrated muti-lifecycle HDD controller, with a dedicated Trusted Security Module that supports fast, secure-trusted boot services using native hardware-accelerated ANSI X9.31 RSA_Verify functionality operating on both 1024 and 2048 key sizes"

921 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - ipsec

Version 5.6.0

Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1604

"The MSM756zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

920 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 651-628-1633
FAX: +1 651-628-2706

-Luis Chirinos
TEL: +1 408-346-3784

OpenSSL MFE

Version 1.0 (Firmware)

Intel Celeron E3400 2.60GHz Dual Core; Intel Xeon E5540 2.53GHz Quad Core 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 963
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1611 , SHA-224Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1611 , SHA-224Val#1611 , SHA-256Val#1611 , SHA-384Val#1611 , SHA-512Val#1611

"McAfee Firewall Enterprise Control Center simplifies the management of multiple McAfee Firewall Enterprise appliances. Control Center enables centralized management and monitoring of the McAfee Firewall Enterprise solutions, allowing network administrators to centrally define firewall policy, deploy updates and inventory their firewall products."

919 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 RSA Component

Version S1.0 (Firmware)

Part # STMicroelectronics ST23

STMicroelectronics ST23 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1609 , SHA-256Val#1609 , SHA-384Val#1609 , SHA-512Val#1609 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1609 , SHA-256Val#1609

"Athena OS755 is a GlobalPlatform Java Card smart card operating system implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

Additional testing information for PKCS#1_PSS: 1024/2048_SHA1 SaltLen tested=20; 1024/2048_SHA256 SaltLen tested=32;
02/02/12: Added new tested information;

918 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for VxWorks

Version 3.0.0.1

ARM9 w/ VxWorks built with Wind River Workbench 3.0 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 962 DRBG: Val# 143
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1605 , SHA-224Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1605 , SHA-224Val#1605 , SHA-256Val#1605 , SHA-384Val#1605 , SHA-512Val#1605

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

917 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 765zl - user space

Version 5.6.0

Intel® Core(TM)2 Duo w/ HP E-MSM765zl Kernel Firmware 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 961
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1604 , SHA-256Val#1604 , SHA-384Val#1604 , SHA-512Val#1604
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1604 , SHA-224Val#1604 , SHA-256Val#1604 , SHA-384Val#1604 , SHA-512Val#1604 ,

"The MSM765zl Mobility Controllers centralize and simplify management and configuration of HP E-MSM4xx Access Points."

916 Hewlett-Packard
2344 Alfred-Nobel
St-Laurent, Quebec H4S 0A4
Canada

-Gilbert Moineau
TEL: 514-920-4250

MSM 4xx

Version 5.6.0

Freescale P1020 CPU w/ HP E-MSM4xx AP Kernel Firmware 10/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 960
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1602 , SHA-256Val#1602 , SHA-384Val#1602 , SHA-512Val#1602
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1602 , SHA-224Val#1602 , SHA-256Val#1602 , SHA-384Val#1602 , SHA-512Val#1602 ,

"The MSM430, MSM460 and MSM466 Access points allow wireless devices to connect to a wired network using Wi-Fi 802.11abgn."

915 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: +1 916 785 1183
FAX: +1 916 785 1103

HP Cryptographic Boot Loader

Version 5.3.1

Freescale 8540 w/ Integrity 5.0 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1600 , SHA-256Val#1600

"Standard operating software for K-platform swtich products."

914 Xerox Corporation
MS 011-03A
800 Phillips Road
Webster, New York 14580
US

-Larry Kovnat
TEL: 585-427-1732

Xerox OpenSSL

Version Version 1.1

Freescale PowerQuic III w/ Intel/WindRiver Linux V3 10/13/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 2048 , SHS: SHA-1Val#1599 , SHA-256Val#1599

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

10/20/11: Update vendor information;

913 Vormetric, Inc.
2545 North 1st Street
San Jose, CA 95131
USA

-Mike Yoder
TEL: (408) 433-6059
FAX: (408) 844-8637

-Ashvin Kamaraju
TEL: (408) 433-6043
FAX: (408) 844-8637

Vormetric Encryption Expert User-Space Cryptographic Library

Version 1.0

Intel® Itanium® w/ HPUX 11i v3 64-bit; Intel® Xeon w/ Red Hat Enterprise Linux 5.7; Sun UltraSPARC® II w/ Sun Solaris 10 64-bit; Intel® Xeon w/ Microsoft Windows Server 2003 32-bit; Intel® Xeon w/ Microsoft Windows Server 2008 64-bit 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 959
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1595

"The Vormetric Encryption Expert User-Space Cryptographic Library is one of two libraries that comprise the Vormetric Encryption Expert Cryptographic Module version 4.4.1. That module is a subset of the Vormetric Encryption Export Agent, which in turn is part of the Vormetric Data Security solution."

10/19/11: Update implementation information;

912 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Paul Harr
TEL: 703-648-8225
FAX: 703-648-8088

-Karl Fuchs
TEL: 703-648-8247

Security Kernel Cryptographic Implementation

Version 2.3 (Firmware)

Intel IXP465 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 958
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1594

"iDirect''s AES-based bidirectional link encryption and TRANSEC DVB-S2 feature, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

911 Cisco Systems, Inc.
170 W. Tasman Drive
San Jose, CA 95134
USA

-Sonu Shankar
TEL: 408-424-7279

Cisco IOS

Version 15.0(1)SY2(Firmware)

Freescale MPC8572E 10/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1593

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions."

04/10/12: Updated implementation information;
12/07/12: Updated implementation information;

910 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Crypto Module (user)

Version 1.00 (Firmware)

Freescale 7448 PowerPC; IBM 750CL 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 957
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1592 , SHA-224Val#1592 , SHA-256Val#1592 , SHA-384Val#1592 , SHA-512Val#1592 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1592 , SHA-224Val#1592 , SHA-256Val#1592 , SHA-384Val#1592 , SHA-512Val#1592

"The Crypto Module (user/kernel) provides cryptographic services to the firmware in Lexmark products."

909 Proofpoint, Inc.
892 Ross Drive
Sunnyvale, CA 94089
USA

-Jun Wang
TEL: 408-338-6680
FAX: 408-517-4710

Proofpoint Java Security Library

Version 2.0

Dell Latitude E6400 w/ Cent OS 5 10/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1591

"A java based library to provide cryptographic functionality for java applications."

908 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Cryptographic Module for z/OS

Version 4.0

IBM z10; 2097 / E26; X2 co-processor crypto-card w/ z/OS PUT1106 / RSU1108 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 955 DRBG: Val# 139
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1590 , SHA-256Val#1590 , SHA-384Val#1590 , SHA-512Val#1590
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1590 , SHA-224Val#1590 , SHA-256Val#1590 , SHA-384Val#1590 , SHA-512Val#1590 ,

"Voltage IBE Cryptographic Module for z/OS implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHA (1, 224, 256, 384, 512); HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

907 Atos Worldline SA/NV
Haachtsesteenweg 1142
Brussels, 1130
Belgium

-Filip Demaertelaere
TEL: +32 2 727 61 67

-Sam Yala
TEL: +32 2 727 61 94

ACC (Atos Worldline Cryptographic Core)

Part # 1.0

N/A 10/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537 DRBG: Val# 138
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 4096 , SHS: SHA-256Val#1589
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 2048 , 4096 , SHS: SHA-256Val#1589

"The ACC is the cryptographic engine of Atos Wordline Hardware Security Module. The ACC makes use of dedicated hardware accelerators."

906 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Angelos Kottas
TEL: 415-738-2753

-John Roberts
TEL: 415-738-2810

Scanner Cipher Engine

Version 1.0

Intel Xeon w/ CentOS 5.5 9/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 954
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1588 , SHA-224Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1588 , SHA-224Val#1588 , SHA-256Val#1588 , SHA-384Val#1588 , SHA-512Val#1588

"The Symantec Scanner Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Scanner Cryptographic Module. This module supports Symantec applications by providing validated and approved cryptographic services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

02/17/12: Updated implementation information;
10/05/12: Updated implementation information;

905 RSA
RSA, The Security Division of EMC
Suntec Tower 4 #31-01
Singapore, 038986
Singapore

-Sandra Tong
TEL: +852 9882 1502

-Young Son
TEL: +82 10 6700 6735

RSA BSAFE Crypto-C Micro Edition for pSOS

Version 3.0.0.1

ARM9 w/ pSOS built with ARM SDT 2.51 9/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 953 DRBG: Val# 137
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1587 , SHA-224Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1587 , SHA-224Val#1587 , SHA-256Val#1587 , SHA-384Val#1587 , SHA-512Val#1587

"Crypto-C ME is evaluated as a multi-chip, standalone module. The physical cryptographic boundary of the module is the case of the general-purpose computer or mobile device, which encloses the hardware running the module."

904 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: +972-39279529
FAX: +972-39230864

PrivateServer

Version 4.8 (Firmware)

Intel® Pentium Dual-Core 9/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 952
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-512Val#1586
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-384Val#1586 , SHA-512Val#1586 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1586 , SHA-256Val#1586 , SHA-384Val#1586 , SHA-512Val#1586

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host"

903 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.1 (Firmware)

Qualcomm MSM8655 Processor 9/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1582

"The BlackBerry Cryptographic Library is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

902 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465x72921
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel

Version 3.8.7.0 (Firmware)

Qualcomm MSM8655 Processor 9/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1581

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

901 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Len Galasso
TEL: 408-222-5000

-Lei Poo
TEL: 408-222-5000

hana_bcm_microcode_production

Version 3.00.02 (Firmware)

Part # 88i1248

88i1248 9/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1580

"The HANA3 ASIC is a SAS-based, three-lifecycle, rotating media controller, the security portion of which containing HASH, AES, Entropy and Modular Arithmetic (ZMODP) hardware accelerators, along with DRBG and RSA hybrid (hardware/firmware) services. The DRBG is compliant with ANSI 9.31. RSA is compliant with PKCS #11."

900 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Adam Bell
TEL: 443-327-1340
FAX: 443-327-1210

-Brandon Maas
TEL: 443-327-1330
FAX: 443-327-1210

SCC650

Part # 1.0

N/A 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# NAS-Approved RNG
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1579

"The SafeNet SCC650 is a highly trust design fabricated at a Trust Foundery and implements a security architecture found in other SafeNet certified ASICs. The operating system incorporates SafeNet''s well-established HA Suite B Cryptographic eXtension (CGX) library to perform all cryptographic operations."

09/22/11: Update implementation information;

899 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 QOTR/E Cryptography Engine

Version 1.0 (Firmware)

MPC8314e 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537 DRBG: Val# 131
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 4096 , SHS: SHA-1Val#1578 , SHA-256Val#1578 , SHA-512Val#1578 ,

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

898 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - Open SSL Library

Version 0.9.8r

Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 128
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1577 , SHA-512Val#1577 ,

"An implementation of the OpenSSL 0.9.8r library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;

897 Ciena Corporation
1201 Winterson Road
Linthicum, MD 21090
USA

-Patrick Scully
TEL: 613-670-3207

565/5100/5200 SP Cryptography Engine

Version 1.0 (Firmware)

MPC8270 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 4096 PubKey Values: 65537 DRBG: Val# 130
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 4096 , SHS: SHA-1Val#1576 , SHA-256Val#1576 , SHA-512Val#1576 ,

"The 565/5100/5200 Advanced Services Platform offers an integrated transport encryption solution providing an ultra-low latency and protocol-agnostic wirespeed encryption service for use in small to large enterprises or datacenters and also offered through service providers as a differentiated managed service."

896 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-M.K Whitlock
TEL: 919-392-9396

IOS

Version 15.1(3)T2 (Firmware)

Freescale MPC8358E 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 65537 DRBG: Val# 129
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1575 , SHA-256Val#1575 , SHA-512Val#1575 ,

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

895 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Robert Burns
TEL: +19548886215

-Alan Brown
TEL: +14084577706

Thales e-Security keyAuthority® - NSS Library

Version 3.12.6

Intel Xeon Dual Core w/ Linux - CentOS 5.2 9/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1572 , SHA-512Val#1572 ,

"An implementation of the NSS (Network Security Services) library used in the Thales e-Security keyAuthority®."

10/06/11: Update implementation information;
10/18/11: Update implementation information;
12/07/11: Updated implementation information;

894 Certicom Corp.
4701 Tahoe Blvd.
Building A
Missisauga, ON L4W 0B5
Canada

-Certicom Sales
TEL: 905-507-4220
FAX: 905.507.4230

-Kris Orr
TEL: 289.261.4104
FAX: 905.507.4230

Security Builder FIPS Core

Version 6.0

64-bit Intel Core i5-2300 w/ RedHat Linux 5.6; 32-bit Intel Core i7 w/ RedHat Linux 5.6; 32-bit Intel Pentium III w/ QNX 6.5; ARM Cortex A9 MPCore w/ QNX 6.6; Intel Core 2 Duo w/ Mac OS X 10.5; 32-bit Intel Core i5-2300 w/ Windows 7 9/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1571 , SHA-224Val#1571 , SHA-256Val#1571 , SHA-384Val#1571 , SHA-512Val#1571 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1571 , SHA-224Val#1571 , SHA-256Val#1571 , SHA-384Val#1571 , SHA-512Val#1571

"Security Builder FIPS Core provides application developers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

10/01/11: Update implementation information;
01/19/12: Added new tested information;

893 Senetas Corporation Ltd.
Level 1, 11 Queens Road
Melbourne, Victoria 3004
Australia

-John Weston
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

-Horst Marcinsky
TEL: +61 3 9868 45555
FAX: +61 3 9821 4899

CN Series Crypto Library

Version 0.9.8 (Firmware)

Motorola Freescale MPC8280 (PPC32) 9/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 65537 RNG: Val# 948
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1568 , SHA-256Val#1568 , SHA-512Val#1568 ,

"Senetas Corporations''s CN Series Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CN Series family of products. Based on OpenSSL, the CN Series Crypto library provides an Application Programming Interface (API) to support security relevant services within the CN1000 and CN3000 Series products."

892 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Chris Brych
TEL: 613-221-5081
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.8.7 (Firmware)

StrongARM-11 80200 600 MHz 9/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 947
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1567
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1567 , SHA-224Val#1567 , SHA-256Val#1567 , SHA-384Val#1567 , SHA-512Val#1567 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1567 , SHA-224Val#1567 , SHA-256Val#1567 , SHA-384Val#1567 , SHA-512Val#1567

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1567
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 4 ) , 224 SaltLen( 4 ) , 256 SaltLen( 4 ) , 384 SaltLen( 4 ) , 512 SaltLen( 4 ) )) (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 4 ) , 224 SaltLen( 4 ) , 256 SaltLen( 4 ) , 384 SaltLen( 4 ) , 512 SaltLen( 4 ) )) (2048 SHA( 1 SaltLen( 8 ) , 224 SaltLen( 8 ) , 256 SaltLen( 8 ) , 384 SaltLen( 8 ) , 512 SaltLen( 8 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))


SHA-1Val#1567

"The Luna PCM/PCM KE/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verify operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS-approved algorithm and can be stored in software or replicated on one or more tokens."

891 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 650 Routing Engine

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1564

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

890 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Routing Engine

Version 11.2R1 (Firmware)

Cavium Octeon 9/6/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1563

"Juniper Networks LN1000-V Mobile Secure Router IPSec designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

889 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

MAL Cryptographic Library

Version MAL000001E

Intel Core 2 Duo w/ Fedora Core 3 8/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1560

"The MAL Cryptographic Library implements the RSA and SHA-256 cryptographic algorithms."

888 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-Vincent Moscaritolo
TEL: 650-527-8000

PGP Software Developer's Kit (SDK) Cryptographic Module

Version 4.2.0

Apple iPad w/ iOS 5; Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1GB RAM, DVD_ROM, 80 GB SATA hard disk drive w/ Windows XP Professional SP3; Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive w/ Linux, 32-bit CentOS 5.5; Apple MacBook Pro 13" w/ Mac OS X 10.7 8/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 124
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1558 , SHA-224Val#1558 , SHA-256Val#1558 , SHA-384Val#1558 , SHA-512Val#1558 ,

"The PGP SDK Cryptographic Module is a FIPS 140-2 validated software only cryptographic module. The module implements the cryptographic functions for PGP products including: PGP Whole Disk Encryption, PGP NetShare, PGP Command Line, PGP Universal, and PGP Desktop. It includes a wide range of field-tested and standards-based encryption, digital signa"

09/13/11: Update implementation information;
01/18/12: Update implementation information;

887 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.14

Freescale MPC8536DS w/ TimeSys Linux 2.6.26.8 8/30/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 122
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1555 , SHA-224Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1555 , SHA-224Val#1555 , SHA-256Val#1555 , SHA-384Val#1555 , SHA-512Val#1555

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

886 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

MiniHSM Algorithm Library

Version 2.50.17 (Firmware)

Freescale DragonBall MXL 8/30/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1554 , SHA-224Val#1554 , SHA-256Val#1554 , SHA-384Val#1554 , SHA-512Val#1554 ,

"The MiniHSM Algorithm Library provides cryptographic functionality for the MiniHSM series of Thales hardware security modules."

885 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA CRT Component

Version RSA_CRT_JCOP_242_R0 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 8/18/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

884 NXP Semiconductors
Mikronweg 1
Gratkorn, 8101
Austria

-Markus Moesenbacher
TEL: +43 3124 299 652
FAX: +43 3124 299 270

NXP RSA Straight Component

Version RSA_STRAIGHT_JCOP_242_R0 (Firmware)

Part # NXP P5CD081 Family

NXP P5CD081 Family 8/18/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1553

"Single Chip Module with NXP Secure Smart Card Controller of P5CD081 Family and NXP Java Card and GlobalPlatform OS JCOP 2.4.2 R0. P5CD081 Family comprises: P5CD145 V0A, P5CC145 V0A, P5CN145 V0A, P5CD128 V0A, P5CC128 V0A, P5CD081 V1A, P5CC081 V1A, P5CN081 V1A, P5CD051 V1A, P5CD041 V1A, P5CD021 V1A and P5CD016 V1A."

883 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Lei Poo
TEL: (408) 222-5000

-Yoko Enokida
TEL: (408) 222-5000

Monet2.0-ROM-Crypto-Lib

Version 1.0 (Firmware)

88SS9187 8/18/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(ver); 2048 , SHA-256Val#1552

"Marvell''s Monet 2.0 SoC is a highly integrated System-On-Chip (SoC) controller solution customized for NAND Flash drives. It feaures a NAND Flash interface controller with a highly efficient architecture, and advanced correction capabilities."

882 ChaseSun Information Security Technology Development (Beijing) Co., LTD
Room 325, Building C, Huilongsen, No.18 Xihuan South Road, BDA
Beijing, 100176
P.R. China

-Pugui Chen
TEL: +86 10 51570228
FAX: +86 10 51570191

DCI Audio/Video Decoder Card Crypto Library

Version 1.0 (Firmware)

Marvell 88AP303 8/18/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 2048 , SHS: SHA-1Val#1550 , SHA-256Val#1550

"DCI Audio/Video Decoder Card Crypto Library implements the cryptographic algorithms such as AES, HMAC, RSA, SHA and RNG. The Library provides cryptographic functionality to DCI Audio/Video Decoder Card."

881 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® Crypto-J JSAFE and JCE Software Module

Version 5.0.1

Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE5.0; Intel Core i7-2620M w/ Microsoft Windows XP SP3 (32-bit) with Sun JRE6.0 8/16/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#1549
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1549 , SHA-224Val#1549 , SHA-256Val#1549 , SHA-384Val#1549 , SHA-512Val#1549 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1549 , SHA-224Val#1549 , SHA-256Val#1549 , SHA-384Val#1549 , SHA-512Val#1549

FIPS186-3:
186-3KEY(gen): FIPS186-3_Fixed_e , FIPS186-3_Fixed_e_Value
PGM(ProbPrimeCondition): 1024 , 2048 , 3072 PPTT:( C.3 )
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 ))
Sig(Ver): (1024 SHA( 1 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1549 DRBG: Val# 117
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 20 ) , 224 , 256 , 384 , 512 )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))


SHA-1Val#1549 DRBG: Val# 117

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

880 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext. 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module for Mobile

Version 1.0

TI OMAP2420 w/ Java ME MIDP 2.0; Marvell PXA930 w/ BlackBerry OS v6; Qualcomm Snapdragon w/ Android 2.2; 8/16/2011 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1548 , SHA-256Val#1548 , SHA-512Val#1548

"Diversinet Java ME Crypto Module is shipped with Diversinet MobiSecure Client SDK for Java based run-time environments on Smartphones and tablets including, Android OS-, BlackBerry OS- and Java ME MIDP-based. The Crypto Module implements several cryptography algorithms including Triple DES, AES, SHA, HMAC and RSA."

08/30/11: Add new tested information;
02/09/12: Updated implementation information;

879 Diversinet Corp.
2235 Sheppard Avenue
East Atria II
Suite 1700
Toronto, Ontario M2J5B5
Canada

-Salah Machani
TEL: 4167562324 Ext 321
FAX: 4167567346

-Hussam Mahgoub
TEL: 4167562324 Ext. 222
FAX: 4167567346

Diversinet Java Crypto Module

Version 1.0

Intel Xeon E5530 w/ Microsoft Windows Server 2008 and JDK 1.6 8/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1547 , SHA-256Val#1547 , SHA-512Val#1547 ,

"Diversinet Java SE Crypto Module is a JCA (Java Cryptography Architecture) Provider shipped with Diversinet MobiSecure Products. The Crypto Module implements several JCE (Java Cryptography Extension) algorithms including Triple DES, AES, SHA, HMAC and RSA. The Crypto Module is packaged in a signed Java Archive (JAR) file."

02/09/12: Updated implementation information;

878 Green Hills Software
19415 Deerfield Avenue Suite 204
Lansdowne, VA 20176
USA

-David Sequino
TEL: 206-310-6795
FAX: 978-383-0560

-Douglas Kovach
TEL: 727-781-4909
FAX: 727-781-3915

ISS HA-ECT

Version v1.0.4

Motorola PowerPC w/ INTEGRITY v5.0.11; Intel Celeron w/ Linux RHEL5 8/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1546

"Green Hills Software Integrity Security Services (ISS) High Assurance Embedded Crypto Tookit (HA-ECT)"

877 SenSage
1400 Bridge Parkway
Suite 202
Redwood City, CA 94065
USA

-Brad Kekst
TEL: (415) 215-3567
FAX: (650) 631-2810

-Rao Yendluri
TEL: (650) 830-0484
FAX: (650) 631-2810

SenSage CryptoCore Module

Version v1.0

Intel Xeon w/ Red Hat Enterprise Linux 5.1; Intel Xeon w/ Red Hat Enterprise Linux 5.5; AMD Opteron w/ Red Hat Enterprise Linux 5.1; AMD Opteron w/ Red Hat Enterprise Linux 5.5; 8/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 938
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1545 , SHA-224Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1545 , SHA-224Val#1545 , SHA-256Val#1545 , SHA-384Val#1545 , SHA-512Val#1545

"SenSage offers Event Data Warehouse solutions that handle massive amounts of log and event data. Event data contains evidence directly pertaining to and resulting from the execution of a business process or system function."

876 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

Cisco Common Cryptographic Library (C3M)

Version 0.9.8r.1.1

Intel Core i5 w/ FreeBSD 8.2 (64-bit); Intel Core i5 w/ FreeBSD 8.2 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit); Cavium Octeon w/ Linux Kernel 2.6.27.7; IBM PowerPC G4 w/ Yellow Dog Linux 6.2; Intel Pentium 4 w/ Windows 7 SP1 (32-bit); Intel Core i5 w/ Windows 7 SP1 (64-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.6 (64-bit); Intel Pentium 4 w/ Openwall Linux 3.0 (32-bit); Qualcomm Snapdragon w/ Android 2.3.3; 8/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 937
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1544 , SHA-224Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1544 , SHA-224Val#1544 , SHA-256Val#1544 , SHA-384Val#1544 , SHA-512Val#1544

"The Cisco Common Cryptographic Module (C3M) is a software library that provides cryptographic services to a vast array of Cisco''s networking and collaboration products."

875 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: (415) 617-0055
FAX: (415) 617-0056

Mocana Cryptographic Library

Version 5.4fm

ARMv7 w/ Android 2.3; ARMv7 w/ Android 4.0 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 936
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1543 , SHA-224Val#1543 , SHA-256Val#1543 , SHA-384Val#1543 , SHA-512Val#1543 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1543 , SHA-224Val#1543 , SHA-256Val#1543 , SHA-384Val#1543 , SHA-512Val#1543

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com"

05/14/12: Added new tested information;

874 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Thomas Palsherm
TEL: +49 89 4119 2384
FAX: +49 89 4119 9093

-Jatin Deshpande
TEL: +1 408 573 6352

Sm@rtCafé Expert 6.0

Version Sm@rtCafé Expert 6.0 (Firmware)

NXP Secure_MX51 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 DRBG: Val# 116
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1542 , SHA-224Val#1542 , SHA-256Val#1542 , SHA-384Val#1542 , SHA-512Val#1542 ,

"The firmware is a Classic Edition Java Card 3 Platform that implements the GlobalPlatform (GP) Card Specification Version 2.1.1 and the Secure Channel Protocol 03."

873 Trend Micro Inc.
40 Hines Road, Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613 599 4505 x 2306
FAX: 613 599 8191

-Allan MacPhee
TEL: 613 599 4505 x 2289
FAX: 613 599 8191

Trend Micro Cryptographic Module - Deep Security Manager

Version 7.5

Intel Pentium 4 w/ Microsoft Windows 2008 R2 (64-bit) 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 935
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1541

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for the Deep Security Manager centralized management component used to configure security policy and deploy protection to enforcement components."

872 Trend Micro Inc.
40 Hines Road, Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: 613 599 4505 x 2306
FAX: 613 599 8191

-Allan MacPhee
TEL: 613 599 4505 x 2289
FAX: 613 599 8191

Trend Micro Cryptographic Module - Deep Security Virtual Appliance

Version 7.5.0

Intel Core 2 Duo w/ VMWare ESX 4.1 8/3/2011

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 1 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( 1 ))
SHA-1Val#1540
SHA-1Val#1540

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

871 Voltage Security, Inc.
20400 Stevens Creek Blvd.
Cupertino, CA 95014
USA

-Luther Martin
TEL: 650--543-1280
FAX: 650--543-1279

-Branislav Meandzija
TEL: 408-886-3200
FAX: 408-886-3201

Voltage IBE Encryption toolkit SDK 4.0

Version 4.0

Intel Xenon 2.80 GHz w/ Red Hat Enterprise Linux Server 5.3, 32-bit; Intel x64 1000 MHz w/ Windows 7 Professional SP1, 32-bit 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 934 DRBG: Val# 115
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539 ,

"Voltage IBE Cryptographic Module implements the following algorithms: DSA; TDES; AES (ECB, CBC, CFB, OFB, FPE); DRNG; DRBG; SHS; HMAC; CMAC; RSA; DH; BF IBE; BB1 IBE; MD; DES"

09/13/11: Update implementation information;
02/06/12: Updated implementation information;
02/09/12: Updated implementation information;

870 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Chris Brych
TEL: 613.221-5081
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221-5026
FAX: 613.723.5079

Luna K6 Cryptographic Library

Version 6.2.1 (Firmware)

AMCC PowerPC 440EPx 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 114
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1539
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1539 , SHA-224Val#1539 , SHA-256Val#1539 , SHA-384Val#1539 , SHA-512Val#1539

FIPS186-3:
ALG[ANSIX9.31] Sig(Gen): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))
Sig(Ver): (1024 SHA( 1 )) (2048 SHA( 1 )) (3072 SHA( 1 ))

ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SHA-1Val#1539
[RSASSA-PSS]: Sig(Gen): (1024 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))
Sig(Ver): (1024 SHA( 1 SaltLen( 1 ) , 224 SaltLen( 1 ) , 256 SaltLen( 1 ) , 384 SaltLen( 1 ) , 512 SaltLen( 1 ) )) (2048 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) )) (3072 SHA( 1 SaltLen( 20 ) , 224 SaltLen( 20 ) , 256 SaltLen( 20 ) , 384 SaltLen( 20 ) , 512 SaltLen( 20 ) ))


SHA-1Val#1539

"The K6 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware or associated co-processor."

11/08/11: Update implementation information;

869 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Crypto Library

Version 1.0 (Firmware)

Cisco Yeti-II Power-PC 405 8/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1536 , SHA-256Val#1536 , SHA-512Val#1536 ,

"IOS cryptographic implementation for Catalyst 3000 line of products"

868 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

RSA SSL-Cme

Version 1.1.0 (Firmware)

Texas Instruments TNETV1050 MIPS 8/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1534

"The software library implements SRTP protocol for securing RTP and RTCP protocols"

867 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-392-6520
FAX: 919-287-2380

OpenSSL

Version 0.9.8k (Firmware)

Texas Instruments TNETV105x MIPS; Broadcom BCM1193 8/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1533

"OpenSSL library provides generic cryptographic functions for the phones including TLS and SSL protocol implementations."

866 Hewlett-Packard Company
8000 Foothills Boulevard
Roseville, CA 95747
USA

-Sunil Amanna
TEL: (916) 785-1183
FAX: (916) 785-1103

HP K.15 Cryptographic Library

Version 5.3.1

Freescale 8540 w/ Integrity 5.0 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 911
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1501 , SHA-224Val#1501 , SHA-256Val#1501 , SHA-384Val#1501 , SHA-512Val#1501 ,

"Standard operating software for K-platform switch products."

10/31/11: Update implementation information;

865 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Jim Dickens
TEL: 443 327 1389
FAX: 410 931 7524

-Chris Brych
TEL: 613.221.5081
FAX: 613.723.5079

SAFEXCEL 3120 CHIP

Part # SF914-35005-002A

N/A 8/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 114
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1531
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1531 , SHA-224Val#1531 , SHA-256Val#1531 , SHA-384Val#1531 , SHA-512Val#1531 ,

"The SafeNet SafeXcel-3120 is a highly integrated device designed for modest performance and high security, where power and cost-sensitivity are a priority at the network edge. The embedded ARM processor, via a digital signature, will allow customer-specific application code to execute, enabling the device to implement a complete product solution."

864 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

ServerIron ADX 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)

Freescale MPC8572E 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1379 , SHA-256Val#1379 , SHA-384Val#1379 , SHA-512Val#1379 ,

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the entire unit/system. The management software(control plane) is updated to use NSS/NSPR as the cryptographic engine. The data plane uses Cavium Nitrox Px 1620 as the SSL hardware accelerator."

863 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1620

Part # CN1620

N/A 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1525

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

862 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks Data Plane FIPS Library CN1615

Part # CN1615

N/A 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1524

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

861 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.8 (Firmware)

Strong Arm II (80219) 7/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 926
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1523
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1523 , SHA-224Val#1523 , SHA-256Val#1523 , SHA-384Val#1523 , SHA-512Val#1523 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1523 , SHA-224Val#1523 , SHA-256Val#1523 , SHA-384Val#1523 , SHA-512Val#1523

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

860 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna IS/RSS Cryptographic Library

Version 5.2.7 (Firmware)

Strong Arm II (80219) 7/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 925
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1522
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1522 , SHA-224Val#1522 , SHA-256Val#1522 , SHA-384Val#1522 , SHA-512Val#1522 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1522 , SHA-224Val#1522 , SHA-256Val#1522 , SHA-384Val#1522 , SHA-512Val#1522

"The Luna® PCI for IS/RSS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

859 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839

FIPS 140-2 for Brocade ServerIron 1000, 4000, and 10000 series

Version 12.3.02 (Firmware)

Freescale MPC8572E 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1520 , SHA-256Val#1520 , SHA-384Val#1520 , SHA-512Val#1520 ,

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

858 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Crypto Library

Version 1.0.0 (Firmware)

Intel Xeon E5520; Intel Xeon E5540; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon X5670; Intel Xeon X5650; Intel Xeon E5620; Intel Xeon E3127; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687 7/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1519

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

04/06/12: Added new tested information;
12/18/12: Added new tested information;

857 Vocality International Ltd
Lydling Barn, Puttenham Lane
Shackleford, Surrey GU8 6AP
UK

-Martin Saunders
TEL: +44 1483 813122
FAX: +44 1483 813121

Vocality Cryptographic Library

Version 5.3.1v (Firmware)

BASICS IP with Freescale PowerQuicc III CPU 7/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 923
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1518 , SHA-224Val#1518 , SHA-256Val#1518 , SHA-384Val#1518 , SHA-512Val#1518 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1518 , SHA-224Val#1518 , SHA-256Val#1518 , SHA-384Val#1518 , SHA-512Val#1518

"The BASICS IP product is a small, high performance, low power IP router in a PC104plus form-factor intended for intergration into communications systems. It supports a number of encryption algorithms which can be utilised by the IPSEC, IKE and SSH protocols it supports."

856 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 32bit)

Version 1.4.5-5.el6_1.2

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 920
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1515 , SHA-224Val#1515 , SHA-256Val#1515 , SHA-384Val#1515 , SHA-512Val#1515 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

855 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 64bit)

Version 1.0.0-10.el6_1.4

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 919
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1514 , SHA-224Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1514 , SHA-224Val#1514 , SHA-256Val#1514 , SHA-384Val#1514 , SHA-512Val#1514

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

854 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 64bit)

Version 1.4.5-5.el6_1.2

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 918
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1513 , SHA-224Val#1513 , SHA-256Val#1513 , SHA-384Val#1513 , SHA-512Val#1513 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

853 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R70.1

Intel® Pentium® 4 Xeon w/ Check Point SecurePlatform 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 917
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1512

"Check Point''s VPN-1 version R70.1 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

852 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Opteron 64bit)

Version 1.4.5-5.el6_1.2

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 916
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1507 , SHA-224Val#1507 , SHA-256Val#1507 , SHA-384Val#1507 , SHA-512Val#1507 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

851 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt (Intel 32bit)

Version 1.4.5-5.el6_1.1

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 915
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1506 , SHA-224Val#1506 , SHA-256Val#1506 , SHA-384Val#1506 , SHA-512Val#1506 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

850 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Opteron 32bit)

Version 1.0.0-10.el6_1.4

AMD Opteron w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 914
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1505 , SHA-224Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1505 , SHA-224Val#1505 , SHA-256Val#1505 , SHA-384Val#1505 , SHA-512Val#1505

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

849 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 32bit)

Version 1.0.0-10.el6_1.4

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 913
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1504 , SHA-224Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1504 , SHA-224Val#1504 , SHA-256Val#1504 , SHA-384Val#1504 , SHA-512Val#1504

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

848 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL (Intel 64bit)

Version 1.0.0-10.el6_1.4

Intel x86 w/ Red Hat Enterprise Linux 6.1 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 912
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1503 , SHA-224Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1503 , SHA-224Val#1503 , SHA-256Val#1503 , SHA-384Val#1503 , SHA-512Val#1503

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

847 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seth Ross
TEL: 408-936-2221

OpenSSL

Version Junos-FIPS 10.4R5

Processor: Pentium III 850MHz w/ Junos-FIPS 10.4R5; Pentium-M 2GHz w/ Junos-FIPS 10.4R5 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1502

"Junos-FIPS for use in M Series, MX Series, and T Series router family."

05/22/12: Updated implementation information;

846 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-439-4309

IBM z/OS® Security Server RACF®

Version ServerPac

Part # 5694-A01

IBM zEnterprise™ System w/ IBM z/OS® V1.12 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#1497

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

845 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3C

Version OA34156

Part # CEX3C 4765-001

IBM zEnterprise™ System w/ IBM z/OS® V1.12 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as a coprocessor (CEX3C). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3C."

844 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3A

Version OA34156

Part # CEX3A 4765-001

IBM zEnterprise™ System w/ IBM z/OS® V1.12 7/11/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1497 , SHA-224Val#1497 , SHA-256Val#1497 , SHA-384Val#1497 , SHA-512Val#1497 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3A."

843 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: +1-415-617-0055
FAX: +1-415-617-0056

Mocana Cryptographic Library

Version 5.3.1v

Freescale PowerQuicc III w/ ThreadX v5.3 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 910
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1500 , SHA-224Val#1500 , SHA-256Val#1500 , SHA-384Val#1500 , SHA-512Val#1500 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1500 , SHA-224Val#1500 , SHA-256Val#1500 , SHA-384Val#1500 , SHA-512Val#1500

"The Mocana Cryptographic Module is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

842 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se RSA with accelerator

Version vrsa1.1.1.0_Ina1.1.0.0_hce1.0.1.0 (Firmware)

Part # 3.00.3.1

Texas Instruments TMS320C6416T 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 107
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

841 Utimaco Safeware AG
Germanusstraße 4
Aachen, 52080
Germany

-Dr. Gesa Ott
TEL: ++49 241-1696-200
FAX: ++49 241-1696-190

CryptoServer Se RSA

Version vrsa1.1.1.0_Ina1.1.0.0 (Firmware)

Texas Instruments TMS320C6416T 7/11/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 107
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1498 , SHA-224Val#1498 , SHA-256Val#1498 , SHA-384Val#1498 , SHA-512Val#1498

"Safeguard® CryptoServer Se is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verification of data, random number generation, on-board secure key generation, key storage, and further key management functions."

840 IBM
z/VM Design and Development
1701 North Street
Building 250-2
Endicott, NY 13760
U.S.

-Brian W. Hugenbruch
TEL: 607-429-3660

IBM z/VM 6.1 System SSL

Version 6.1 plus APAR PM08418

Part # 5741-A08

System z10 Enterprise Class processor w/ IBM z/VM V6.1 6/29/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 908
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1496 , SHA-224Val#1496 , SHA-256Val#1496 , SHA-384Val#1496 , SHA-512Val#1496 ,

"z/VM System SSL provides cryptographic functions which allows z/VM to protect data using the SSL/TLS protocols. z/VM System SSL also enables administrators to create and manage X.509 V3 certificates and keys within key database files."

839 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 2.0 (Firmware)

Java Card Runtime Environment v2.2.2 with Global Platform v2.1.1 on Renesas AE-5 Series Processor 6/29/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1493
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1493

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC, SHS, RSA and a NIST 800-90 Hash DRBG Implementations for the HiKey PKI token and HiKey flash products."

07/13/11: Update implementation information;

838 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8H128D32CP Security Chip

Version V1.0 (Firmware)

8-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 907
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1492 , SHA-256Val#1492 , SHA-384Val#1492 , SHA-512Val#1492

"The Z8H128D32CP chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

837 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32H320TP Security Chip

Version V1.0 (Firmware)

32-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 906
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1491 , SHA-256Val#1491 , SHA-384Val#1491 , SHA-512Val#1491

"The Z32H320TP chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

836 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z8D256 Security Chip

Version V1.0 (Firmware)

8-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 905
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1490 , SHA-256Val#1490 , SHA-384Val#1490 , SHA-512Val#1490

"The Z8D64 chip is based on the 8-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

835 NationZ
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1, Nanshan District
Shenzen, Guangdong 518057
P.R.C.

-Shaowei Chen

NationZ Z32D1024 Security Chip

Version V1.0 (Firmware)

32-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 904
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1489 , SHA-256Val#1489 , SHA-384Val#1489 , SHA-512Val#1489

"The Z32D1024 chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

834 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Shaowei Chen

NationZ Z32H256D40CPR Security Chip

Version V1.0 (Firmware)

32-bit NationZ Security IC 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 903
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1488 , SHA-256Val#1488 , SHA-384Val#1488 , SHA-512Val#1488

"The Z32H256D40CPR chip is based on the 32-bit CPU Nationz Security IC platform for different applications in the information security fields. They have the features of low power consumption, low cost and high performance, etc."

833 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron 400 RSA Module

Version 5967 (Firmware)

Marvell Van Gogh Controller Embedded ARM Processor 6/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1487

"Solid State hard drive"

832 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA34156

Part # 5694-A01

IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 902
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1486 , SHA-224Val#1486 , SHA-256Val#1486 , SHA-384Val#1486 , SHA-512Val#1486 ,

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

831 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 845-435-3010

-Alyson Comer
TEL: 607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA34156

Part # 5694-A01

IBM zEnterprise(TM) 196 w/ IBM z/OS® V1.12 6/22/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 901
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1485 , SHA-224Val#1485 , SHA-256Val#1485 , SHA-384Val#1485 , SHA-512Val#1485 ,

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

830 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

RSA

Version 6.1.15.35

RMI MIPSXLR w/ Linux/MIPS 6/22/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#970

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

829 A10 Networks, Inc.
2309 Bering Drive
San Jose, CA 95131
USA

-John Chiong
TEL: +1 408 325-8668

A10 Networks SSL FIPS Library

Version 1.0.0 (Firmware)

Intel Xeon E5540; Intel Xeon E5520; Intel Xeon X5550; Intel Xeon X5570; Intel Xeon X5690; Intel Xeon E31270; Intel Xeon E5620; Intel Xeon X5650; Intel Xeon X5670; Intel Xeon E5690; Intel Xeon E3-1230; Intel Xeon E5-2680; Intel Xeon E5-2687 6/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 900
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1480 , SHA-224Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1480 , SHA-224Val#1480 , SHA-256Val#1480 , SHA-384Val#1480 , SHA-512Val#1480

"The AX Series Advanced Traffic Manager is designed to meet the growing demands of Web sites, carriers and enterprises. The AX offers intelligent Layer 4-7 application processing capabilities with industry-leading performance and scalability to meet critical business requirements at competitive prices."

07/14/11: Add new tested information;
04/09/12: Added new tested information;
12/12/12: Added new tested information;

828 Trend Micro Inc.
40 Hines Road, Suite 200
Ottawa, ON K2K 2M5
Canada

-Marion Chase
TEL: +1 613 599 4505x2306
FAX: +1 613 599 8191

-Allan MacPhee
TEL: +1 613 599 4505x2289
FAX: +1 613 599 8191

Trend Micro Cryptographic Module - Deep Security Agent

Version 7.5.0

Intel Core 2 Duo w/ Windows 2008 6/16/2011

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (2048 SHA( 1 ))
SIG(Ver) (1024 SHA( 1 )) (2048 SHA( ))
SHA-1Val#1460
SHA-1Val#1460

"Trend Micro Cryptographic Module provides FIPS 140-2 algorithm services for Deep Security Agents and Appliances deployed directly on protected computers."

827 ZyFLEX Technologies, Inc.
4F,No.5-2, Industry E. 9th Rd., Science park Hsinchu
Hsinchu, 30075
Taiwan, R.O.C.

-Nick Tseng
TEL: +886-3-5679168
FAX: +886-3-5679188

ZyFLEX Crypto Library

Version 1.0 (Firmware)

NIOS2 (Altera FPGA embedded processor) 6/16/2011

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))
SIG(Ver) (1024 SHA( 1 , 224 , 256 , 384 , 512 )) (2048 SHA( 1 , 224 , 256 , 384 , 512 )) (3072 SHA( 1 , 224 , 256 , 384 , 512 ))

"The ZyFLEX Crypto Library implements the cryptographic algorithms such as AES, HMAC, DSA, RSA, SHA and RNG. The ZyFLEX Crypto Library is designed to provide secure communications in an IP-based network."

826 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #2

Version 1.6 (Firmware)

Netlogic XLR; Netlogic XLS 6/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1467 , SHA-224Val#1467 , SHA-256Val#1467 , SHA-384Val#1467 , SHA-512Val#1467 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1467 , SHA-224Val#1467 , SHA-256Val#1467 , SHA-384Val#1467 , SHA-512Val#1467

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

825 Certes Networks Inc
300 Corporate Center Drive
Suite 140
Pittsburgh, PA 15108
USA

-Todd Cignetti
TEL: 412-262-2571
FAX: 412-262-2574

Certes Networks CEP Cryptographic Library #1

Version 1.6 (Firmware)

Netlogic XLR; Netlogic XLS 6/16/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 891
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1466 , SHA-224Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1466 , SHA-224Val#1466 , SHA-256Val#1466 , SHA-384Val#1466 , SHA-512Val#1466

"Certes Networks CEP-VSEs are high performance enforcement points offering variable speed encryption and authentication from 3 Mbps-10Gbps. Policies are defined in a centralized management solution. Roles are assigned for policy control and device management. CEP-VSEs encrypt at Layers 2, 3 or 4 in a way that is transparent to the network."

06/28/11: Update implementation information;

824 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena OS755 RSA Component

Version A1.0 (Firmware)

Part # Inside Secure AT90SC

Inside Secure AT90SC w/ OS755 6/16/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1465 , SHA-256Val#1465
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1465 , SHA-256Val#1465

"Athena OS755 is a Global Platform Java Card operating systems implementing AES, TDES, DRBG, SHA-1/SHA-2, RSA, SP 800-56A KAS (ECC CDH Primitive only) and ECDSA2."

823 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPhone4

Version 2.0

iPhone4 - Apple A4 w/ iOS 5 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 97
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1464 , SHA-224Val#1464 , SHA-256Val#1464 , SHA-384Val#1464 , SHA-512Val#1464 ,

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

822 Apple Inc.
1 Infinite Loop
Cupertino, CA 95014
USA

-James Murphy

Apple CommonCrypto on iPad2

Version 2.0

iPad2 - Apple A5 w/ iOS 5 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 96
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1463 , SHA-224Val#1463 , SHA-256Val#1463 , SHA-384Val#1463 , SHA-512Val#1463 ,

"Apple iOS CommonCrypto Module v2.0 cryptographic library offering various cryptographic mechanisms to apps."

821 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)

CIU96S192UFB 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 95
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1461

"Watchdata-FIPS-S192-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

820 Nexgrid
4444 Germanna Hwy
Locust Grove, VA 22508
USA

-Thomas McLure
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

-Haim Shaul
TEL: (888) 556-0911 ext 1
FAX: (703) 562-8385

ecoNet OpenSSL Cryptographic Implementation

Version 1.2.2 (Firmware)

Atheros AR7141 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 887
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1459 , SHA-224Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1459 , SHA-224Val#1459 , SHA-256Val#1459 , SHA-384Val#1459 , SHA-512Val#1459

"ecoNet smart grid gateways provide the central link between intelligent endpoint devices and the Utility''s backhaul or WAN enabling real time network control and monitoring."

819 WatchGuard Technologies, Inc.
505 Fifth Avenue South, Suite 500
Seattle, Washington 98104
USA

-Peter Eng
TEL: 206-613-6608
FAX: 206-613-0888

XTM Cryptographic Module

Version 11.5.1 (Firmware)

Intel Celeron 440; Intel E5410/L5410; IntelIXP 435; Intel Q9400; Intel E5645; Freescale P1020; Freescale P1011; Freescale P2020 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 885
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , 3072 , 4096 , SHS: SHA-1Val#1457
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1457

"WatchGuard XTM security appliances are designed to protect organizations from various security and productivity threats, including viruses, network attacks, intrusion attempts, Trojan horses, harmful or counterproductive URLs, spam, and more, while also providing secure Virtual Private Network (VPN) connections among workplaces and remote users."

10/11/11: Add new tested information;
03/01/12: Update implementation information;

818 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.4 (Firmware)

Bluefly Processor 6/7/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 884
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-224Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1456 , SHA-224Val#1456 , SHA-256Val#1456 , SHA-384Val#1456 , SHA-512Val#1456

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

817 N/A N/A N/A 5/25/2011 N/A
816 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS 140-2 for Brocade IP Products

Version FastIron 7.2.1 (Firmware)

Freescale MPC8248; Freescale MPC8544E; Freescale MPC8245 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1449 , SHA-256Val#1449 , SHA-384Val#1449 , SHA-512Val#1449 ,

"Our Goal is to receive FIPS 140-2 SL2 certification on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

815 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix Libgcrypt

Version 1.4.4 (Firmware)

AMD Geode; Intel Celeron 5/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 881
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1448 , SHA-224Val#1448 , SHA-256Val#1448 , SHA-384Val#1448 , SHA-512Val#1448 ,

"Uplogix remote management appliances utilize Libgcrypt to provide cryptograhic algorithms to connect to IPSec VPNs. See http://www.uplogix.com and http://www.gnupg.org/ for more information"

814 Micron Technology
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: (408) 834-1737
FAX: (408) 834-1711

Micron RSA Module

Version 2266 (Firmware)

Marvell Van Gogh Controller Embedded ARM processor 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): , SHS: SHA-256Val#1447

"Solid State hard drive"

813 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoffrey Waters
TEL: 512-996-5815
FAX: 512-996-7866

PKHA-XT 0.1

Part # P4080r2

N/A 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1446 , SHA-224Val#1446 , SHA-256Val#1446 , SHA-384Val#1446 , SHA-512Val#1446 ,

"Freescale''s PKHA-XT 0.1 is included in multiple QorIQ Integrated Communications Processor, including: P4080, P4040, P3041, P5020, P2040, P2041, P1010, and P1023."

812 Uplogix, Inc.
7600 B North Capital of Texas Highway
Suite 220
Austin, TX 78731
USA

-Martta Howard
TEL: 512-857-7043

Uplogix NSS

Version 3.12.6 (Firmware)

Intel Celeron; AMD Geode 5/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1445 , SHA-256Val#1445 , SHA-384Val#1445 , SHA-512Val#1445 ,

"Uplogix remote management appliance utilizes Mozilla''s Network Security Services for general purpose cryptographic functionality. NSS provides the algorithms necessary to secure Uplogix'' SSH and TLS implementations. See http://www.uplogix.com"

811 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Software crypto implementation for Cisco 5940

Version 15.2(3)GC (Firmware)

Freescale MPC8548E 5/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 65537 DRBG: Val# 89
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1444 , SHA-256Val#1444 , SHA-512Val#1444 ,

"Cisco 5940 ESR Air-Cooled Card, Cisco 5940 ESR Conduction-Cooled Card"

09/27/11: Update implementation information;
07/02/12: Updated implementation information;
02/01/13: Updated implementation information;

810 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Paul Enman
TEL: 830-980-9782 x1344
FAX: 830-438-8782

EXP9000

Version 4.0.0 (Firmware)

Part # 9750-2075

Amcc PowerPC 5/12/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 877
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1441 , SHA-256Val#1441

"The EXP9000 cryptographic module provides secure encryption, storage, and transmmission of sensitive data used in a wide variety of applications including Futurex Hardware Security Modules (HSM) and Key Management Servers (KMS)."

809 SZZT Electronics Co., Ltd.
SZZT Electronic Industrial Park
Jiazitang, Songbai Road
Guangming New District
Shenzhen, Guangdong Province 518132
China

-Yunchuan Qin
TEL: 86-731-85834275
FAX: 86-755-26490099

ZTA100 Encryption Library

Version ZTA100FWLIB.0.1 (Firmware)

VCS-MX Version D2009-12 Simulator 5/12/2011 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 1024 , 1536 , 2048 , SHS: SHA-1Val#1440 , SHA-256Val#1440 , SHA-512Val#1440

"ZTA100 Encryption Library is an encryption library that runs on ZTA100, which is an 8051 compatible processor. The Library utilizes the hardware cryptographic engine of the chip and provides standard algortihm services."

808 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Ashit Vora
TEL: 703-484-5118

IOS Firmware

Version 15.1(3)S3 (Firmware)

MIPS R7000/SR71000 5/12/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1439

"IOS Firmware cryptographic implementations used within Cisco devices to provide cryptographic functions"

01/06/12: Updated implementation information;
06/15/12: Updated implementation information;

807 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5000

Version 1.0 (Firmware)

Intel Xeon E5640 5/5/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1438 , SHA-224Val#1438 , SHA-256Val#1438 , SHA-384Val#1438 , SHA-512Val#1438 ,

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

806 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (OpenSSL Cryptographic Library)

Version 1.2 (Firmware)

Intel Xeon 5/5/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 874
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1437 , SHA-224Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1437 , SHA-224Val#1437 , SHA-256Val#1437 , SHA-384Val#1437 , SHA-512Val#1437

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the OpenSSL cryptographic library used in the SMS."

805 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

HP TippingPoint SMS (NSS JCE Provider)

Version 3.12.6 (Firmware)

Intel Xeon 5/5/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1436 , SHA-256Val#1436 , SHA-384Val#1436 , SHA-512Val#1436 ,

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. This implementation focuses on the NSS cryptographic library which is used to implement a SUN JCE Provider."

804 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John M. Weathersby, Jr.
TEL: 601-427-0152

OpenSSL FIPS Object Module Library

Version 1.2.3

Motorola PowerPC 750GX w/ VxWorks 6.7 5/5/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 873
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1435 , SHA-256Val#1435 , SHA-384Val#1435 , SHA-512Val#1435

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

803 McAfee, Inc.
2821 Mission College Blvd.
Santa Clara, CA 95054
USA

-Mark Hanson
TEL: +1 (651) 628-1633
FAX: +1 (651) 628-2706

McAfee Web Gateway Cryptographic Engine for WG5500

Version 1.0 (Firmware)

Intel Xeon E5660 4/27/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1434 , SHA-224Val#1434 , SHA-256Val#1434 , SHA-384Val#1434 , SHA-512Val#1434 ,

"The McAfee Web Gateway Cryptographic Engine v1.0 provides the services necessary to support the cryptographic features and functions of McAfee''s line of anti-malware solutions, including the McAfee Web Gateway WG5000 and WG5500 appliances."

802 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

SRX 100, SRX 210, SRX 220, SRX 240, SRX 650

Version 10.4R3 and 10.4R4 (Firmware)

Cavium Octeon; 4/27/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1433

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers. "

08/01/11: Update implementation information;
11/07/11: Update implementation information;

801 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 2000 (RSA)

Version 1.0 (Firmware)

Part # KN3000/3001

Kanguru KN3000/3001 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1432

"The Kanguru Defender 2000 is a hardware encrypted USB security device designed for secure data storage. It is also used as a platform to run secure virtual operating systems and applications."

11/15/11: Update implementation information;

800 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG520M and SSG550M Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG520M, SSG550M

Cavium Nitrox-lite 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1431

"The SSG-520M and SSG-550M are high-performance security platforms."

799 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG320M and 350M Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG-320M, SSG-350M

Cavium Nitrox-lite 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1430

"The SSG-320M and SSG-350M are high-performance security platforms."

798 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG5 and SSG20 Secure Services Gateways

Version 6.3 (Firmware)

Part # SSG-5, SSG-20

Intel IXP625 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1429

"The SSG5 and SSG20 are high-performance security platforms."

797 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SSG140 Secure Services Gateway

Version 6.3 (Firmware)

Part # SSG-140

Intel IXP2325 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1428

"The SSG-140 is a high-performance security platform."

796 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks NetScreen-5200, NetScreen-5400

Version 6.3 (Firmware)

Part # NS-5200, NS-5400

Gigascreen 3 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1427

"The ISG 1000 and 2000 are high-performance security platforms."

795 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks ISG1000/ISG2000

Version 6.3 (Firmware)

Part # ISG1000/ISG2000

Gigascreen 3 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1426

"The ISG 1000 and 2000 are high-performance security platforms."

794 Watchdata Technologies Pte Ltd
Admirax 8 Admiralty Street #2-07/08
Singapore, Singapore 757438
Singapore

-Jing Bai
TEL: 65 67793050
FAX: 65 67792460

-Haitao Cao
TEL: 65 67793050
FAX: 65 67792460

Watchdata-FIPS-TimeCOS Hardware Cryptographic Library

Version 1.0.0.1 (Firmware)

Z32L256D32U 4/20/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 85
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1425

"Watchdata-FIPS-TimeCOS Hardware Cryptographic Library provides core cryptographic functionality for Watchdata''s security products providing a capability to develop complex and flexible security applications."

04/27/11: Update vendor information;

793 Brocade Communications Systems, Inc.
130 Holger Way
San Jose, CA 95134
USA

-Sunil Chitnis
TEL: 408-333-2444
FAX: 408-333-4887

-Bob Colvin
TEL: 408-333-4839
FAX: 408-333-4887

FIPS for Brocade IP Products

Version NetIron 5.1.1a (Firmware)

Freescale MPC8544E; Freescale MPC7447A 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1424 , SHA-256Val#1424 , SHA-384Val#1424 , SHA-512Val#1424 ,

"Our Goal is to receive FIPS 140-2 SL2 certification (hardware category- tamper detection tape) on the above platforms. For this, we have identified the cryptographic boundary to be the management module (with access to E2PROM on backplane). The software is to be updated to use NSS/NSPR as the cryptographic engine."

792 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec Cross-Platform Cipher Engine

Version 1.0

Intel Pentium w/ Windows 2003 Server 32-bit; Sun UltraSPARC III w/ Solaris 10; Intel Xeon w/ RHEL 5 32-bit 4/20/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1423 , SHA-256Val#1423 , SHA-384Val#1423 , SHA-512Val#1423 ,

"The Symantec Cross-Platform Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec Cross-Platform Cryptographic Module. This module supports Symantec Applications by providing validated Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

791 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-508-4230

-Kris Orr
TEL: 605-501-3804
FAX: 908-507-4230

Security Builder® FIPS Core

Version 5.6

ARMv7 w/ QNX Neutrino 6.6 4/8/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1422 , SHA-224Val#1422 , SHA-256Val#1422 , SHA-384Val#1422 , SHA-512Val#1422 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1422 , SHA-224Val#1422 , SHA-256Val#1422 , SHA-384Val#1422 , SHA-512Val#1422

"Security Builder® FIPS Core provides application developpers with cryptographics tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom''s PKI, IPSec SSL and DRM modules."

790 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 X72921
FAX: 519-888-9852

BlackBerry Tablet Cryptographic Library

Version 5.6

ARMv7 w/ BlackBerry Tablet OS 4/8/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1421 , SHA-224Val#1421 , SHA-256Val#1421 , SHA-384Val#1421 , SHA-512Val#1421 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1421 , SHA-224Val#1421 , SHA-256Val#1421 , SHA-384Val#1421 , SHA-512Val#1421

"The BlackBerry Tablet Cryptographic Library is the software module that provides advanced cryptographic functionality to BlackBerry Tablets."

789 Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
USA

-John Bordwine
TEL: (703) 885-3854
FAX: (703) 668-8953

Symantec SymCrypt Cipher Engine

Version 1.0

Intel Pentium 4 w/ Windows Server 2003 32-bit; Intel Xeon w/ Red Hat Enterprise Linux 4.8 32-bit 3/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 861
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1420 , SHA-224Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1420 , SHA-224Val#1420 , SHA-256Val#1420 , SHA-384Val#1420 , SHA-512Val#1420

"The Symantec SymCrypt Cipher Engine is designed to provide FIPS140-2 algorithm support for the Symantec SymCrypt Cryptographic Module. This module supports Symantec Applications by providing validated and approved Cryptographic Services. The incorporation of these algorithms make these products ideal for enterprise and government applications."

788 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (408) 496-3447

Secure Router 2330 FW Cryptographic Library

Version 1.0 (Firmware)

Freescale MPC8347A 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1419

"Avaya''s Secure Router 2330 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

787 Avaya, Inc.
211 Mt. Airy Road
Basking Ridge, NJ 07920
USA

-Dragan Grebovich
TEL: (978) 671-3476

-Rob Tashjian
TEL: (480) 496-3447

Secure Router 4134 FW Cryptographic Library

Version 1.0 (Firmware)

Freescale MPC8541 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1418

"Avaya''s Secure Router 4134 FW Cryptographic Library provides the cryptographic functionality needed to securely connect to, manage, and maintain the router device."

786 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 4.0 (Firmware)

Intel® Xeon™ 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1417

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiMail OS."

785 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

FP mCryptoLibrary - PKCS#1 Sign Engine

Version 1.1 (Firmware)

Maxim IC0400 3/31/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1346 , SHA-256Val#1346

"The firmware implementation of the FP mCryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in context of security critical services."

784 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 301-233-4711

Openssl-fips-1.2

Version 1.2

Intel(R) Xeon(R) CPU @ 1.66GHz w/ Windriver Linux (2.6.27.10 kernel) 3/31/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 859
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1415 , SHA-256Val#1415 , SHA-384Val#1415 , SHA-512Val#1415

"The openssl crypto library is used on the Nexus7K supervisor to implement crypto operations in software."

783 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-2000
FAX: 408-745-2100

-Bishakha Banerjee
TEL: 408.745.2000
FAX: 408.745.2100

MS-PIC Software Library

Version JUNOS_104

XLR 732 w/ JUNOS Microkernel; XLR 532 w/ JUNOS Microkernel 3/14/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1414

"Juniper Networks® Multiservices PIC (MS-PIC) are modules that supply hardware accerleration for an array of packet processing-intensive services in the M Series and T Series router."

782 TechGuard Security
743 Spirit 40 Park Drive
Suite 206
Chesterfield, MO 63005
USA

-David Maestas
TEL: 636.489.2230

TechGuard PoliWall Cryptographic Userspace Module

Version v1.0 (Firmware)

Intel Atom D510 1.66 Ghz, 1M Cache; Intel Xeon X3430 2.4 Ghz, 8M Cache, Turbo; 2X Intel Xeon E5620 2.4 Ghz, 12M Cache, Turbo, HT 3/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 857
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1413

FIPS186-3:
ALG[RSASSA-PKCS1_V1_5]
SIG(gen) (1024 SHA( 1 )) (3072 SHA( 1 ))
SIG(Ver) (1024 SHA( 1 )) (3072 SHA( 1 ))

"The TechGuard PoliWall Cryptographic Userspace Module provides user-space cryptographic services for the PoliWall-CCF systems. The module performs the cryptographic functions used to establish SSL connections, verify digital signatures of firmware and encrypted private keys in the on-disk keystore."

08/25/11: Add new tested information;

781 Klas Ltd
1101 30th Street NW
Suite 320
Washington, DC 20007
USA

-Frank Murray
TEL: 866-263-5467
FAX: 866-532-3091

Klas Cryptographic Library

Version 5.1f (Firmware)

Intel XScale IXP425 3/14/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 856
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1411 , SHA-224Val#1411 , SHA-256Val#1411 , SHA-384Val#1411 , SHA-512Val#1411 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1411 , SHA-224Val#1411 , SHA-256Val#1411 , SHA-384Val#1411 , SHA-512Val#1411

"KlasRouter is a low-power secure router providing Virtual Private Networking (including IPSec Suite-B algorithms), WAN Acceleration, VLAN and a host of other networking features in a compact package. KlasRouter is standards-based and hence interoperable with any infastructure."

780 RSA, The Security Division of EMC
174 Middlesex Turnpike
Bedford, MA 01730
USA

-Damon Hopley
TEL: 781-515-6355

RSA BSAFE® CNG Cryptographic Primitives Library

Version 1.0

Intel Pentium M Processor w/ Microsoft Windows 7 (32-bit); AMD Athlon 64 X2 Dual Core Processor w/ Microsoft Windows 7 (64-bit) 3/8/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1410 , SHA-224Val#1410 , SHA-256Val#1410 , SHA-384Val#1410 , SHA-512Val#1410 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1410 , SHA-224Val#1410 , SHA-256Val#1410 , SHA-384Val#1410 , SHA-512Val#1410

"The RSA BSAFE CNG Cryptographic Primitives Library is a drop-in replacement for the Microsoft user-mode CNG provider. It can be dynamically linked into applications by software developers to permit the use of general purpose cryptography."

779 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (AMCC)

Version OpenSSL V1.0 (Firmware)

AMCC PPC440EPX 3/8/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 854
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1408

"AES128-CBC, AES192-CBC, AES256-CBC; HMAC SHA-1, HMAC SHA-256, HMAC SHA-512; ANSI X9.31; RSA Key Generation, Signature and Verification; SHA1, SHA256 and SHA512; TDES-CBC"

778 Brocade Communication Systems, Inc.
120 Holger Way
San Jose, CA 95110
USA

-Vidya Sagar Ravipati
TEL: 408-333-6715
FAX: 408-333-3928

Brocade FIPS Crypto Library (Freescale)

Version FIPS OpenSSL V1.0 (Firmware)

Part # Freescale MPC8548EPX

FREESCALE MPC8548EPX 3/8/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 426
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#749

"AES128-ECB, AES192-ECB AES256-ECB; HMAC SHA-512; SHA512"

777 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC RSA-SHA1 (SigGen_SigVer)

Version V.1.1 (Firmware)

Power PC 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1148

"An implementation of RSA Digital Signature generation/verification used inside Doremi''s Media Blocks."

776 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1.1

Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 76
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1405 , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1405 , SHA-256Val#1405 , SHA-384Val#1405 , SHA-512Val#1405

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

775 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1.1

AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 75
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1404 , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1404 , SHA-256Val#1404 , SHA-384Val#1404 , SHA-512Val#1404

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

774 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.11.10

NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 74
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1403 , SHA-256Val#1403 , SHA-384Val#1403 , SHA-512Val#1403

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

03/24/11: Add new tested information;
07/07/11: Update implementation information;

773 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.11.10

NewStart CGS Linux V3.02 with Sun JDK/JRE 1.6.0_11 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 73
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1402 , SHA-256Val#1402 , SHA-384Val#1402 , SHA-512Val#1402

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

03/24/11: Add new tested information;
07/07/11: Update implementation information;

772 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

ProtectServer Cryptographic Firmware Library

Version 3.00.03 (Firmware)

StrongARM 80xxx 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 851
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1401 , SHA-224Val#1401 , SHA-256Val#1401 , SHA-384Val#1401 , SHA-512Val#1401 ,

"The firmware implementation is used by the SafeNet ProcestServer Gold and ProtectServer Interal-Express to provide a wide range of cryptographic functions."

771 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T3 (Firmware)

Intel 82576 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 65537 RNG: Val# 850
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1399 , SHA-256Val#1399 , SHA-512Val#1399 ,

"The Cisco 3900 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

770 Thales E-Security Ltd
Jupiter House
Station Road
Cambridge, CB5 8JJ
UK

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nShield Algorithm Library

Version 2.50.16 (Firmware)

Motorola PowerPC 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1398 , SHA-224Val#1398 , SHA-256Val#1398 , SHA-384Val#1398 , SHA-512Val#1398 ,

"The nShield algorithm library provides cryptographic functionality for Thales''s nShield Hardware Security Modules"

769 Samsung Electronics
416, Maetan-3Dong, Paldal-Gu,
Suwon, Kyungki-Do 443 742
South Korea

-Wable R.U.
TEL: +91 4181 999 x 5057
FAX: +91 4181 9000

SAMSUNG SHP RSA

Version 1.0

ARM 1176JZF-S w/ Nucleus; ARM Cortex A8 w/ Nucleus 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 835
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1200 , SHA-224Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1200 , SHA-224Val#1200 , SHA-256Val#1200 , SHA-384Val#1200 , SHA-512Val#1200

"The cryptographic library APIs is software implementation of the cryptographic algorithm. These APIs provide advanced cryptographic functionality to Samsung mobile handsets."

768 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX3400, SRX3600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)

RMI XLR processor 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1395

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

767 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.3 (Firmware)

Bluefly Processor 2/24/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 848
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-224Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1394 , SHA-224Val#1394 , SHA-256Val#1394 , SHA-384Val#1394 , SHA-512Val#1394

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

766 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX5800, SRX5600 Routing Engine

Version 10.4R3 and 10.4R4 (Firmware)

RMI XLR 2/24/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1393

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers."

04/25/11: Update implementation information;
11/07/11: Update implementation information;

765 Xceedium, Inc.
30 Montgomery Street
Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

-Ryan Maple

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.1 (Firmware)

Intel Core(TM) 2 Duo 2/3/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 846
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1392 , SHA-224Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1392 , SHA-224Val#1392 , SHA-256Val#1392 , SHA-384Val#1392 , SHA-512Val#1392

"Xceedium''''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''''s."

764 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Lisa Partridge
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: 805-583-2874
FAX: 805-583-0124

XYGATE(R) /ESDK

Version 3.3.2

MIPS R10000 w/ HP Nonstop Server G06 OSS Non-PIC; MIPS R10000 w/ HP Nonstop Server G06 Non-PIC; HP PA-RISC 8800 w/ HP-UX 11.11; IBM Power3 w/ AIX 5.2; Intel Itanium2 w/ HP Nonstop Server H06; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium 9100 w/ HP Nonstop Server J06 OSS; Intel Itanium2 w/ HP Nonstop Server H06 OSS; Intel Xeon w/ SuSE Enterprise Linux 10; Intel Core2 Duo w/ Windows XP w/SP3; Sun UltraSPARC IIIi w/ Solaris 10; Intel Xeon MP w/ Red Hat Enterprise Linux v5.1; IBM Z9 Model 2049-S28 w/ IBM z/OS 1.11; HP PA-RISC 8500 w/ HP-UX 10.2; MIPS R10000 w/ HP Nonstop Server G06 OSS; Intel Itanium 9100 w/ HP Nonstop Server J06 2/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1391 , SHA-256Val#1391

"The XYGATE Encryption Software Development Kit [X /ESDK] is a dynamically linked software library that provides: AES and Triple DES symmetric key encryption; SHA-1 and SHA-256 hashing; RSA public key encryption; digital signing with RSA and DSA; secure session protocols like SSH, SSL, and TLS; and email protocols such as PGP and S/MIME."

763 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T10000C RSA SigVerPKCS1.5

Version 2.0 (Firmware)

ARM 926EJS 2/3/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#1389

"Oracle StorageTek T10000C Tape Drive."

762 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Michael Cox
TEL: 601-605-3205
FAX: 601-510-9080

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.1 (Firmware)

Intel® Xeon™ 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 65537 RNG: Val# 844
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1388 , SHA-224Val#1388 , SHA-256Val#1388 , SHA-384Val#1388 , SHA-512Val#1388 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1388 , SHA-224Val#1388 , SHA-256Val#1388 , SHA-384Val#1388 , SHA-512Val#1388

"The Bomgar Cryptographic Engine provides the cryptographic functionality required by the Bomgar B200, B300, and B400 Remote Support appliances. These appliances allow support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

761 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System (NSS JCE Provider)

Version 3.2 (Firmware)

Intel Xeon E5520 2.27GHz 1/26/2011 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1386 , SHA-256Val#1386 , SHA-384Val#1386 , SHA-512Val#1386 ,

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

760 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Security Management System

Version 3.2 (Firmware)

Intel Xeon E5520 2.27GHz 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 842

"The TippingPoint SMS is a centeralized management solution for managing and monitoring a deployment of TippingPoint security devices. The SMS provides cryptographic services for communicating with the security devices and user interfaces. "

759 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint 10

Version 3.1.4 (Firmware)

Intel Celeron-M 600MHz 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 841
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1384 , SHA-256Val#1384

"The TippingPoint 10 Intrustion Prevention System (IPS) operates in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded. The IPS provides cryptographic services to protect the management of the device."

758 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Celeron

Version 3.1.4.1427 (Firmware)

Intel Celeron 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 840
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1383 , SHA-256Val#1383

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/02/11: Update implementation information;
04/27/11: Update implementation information;

757 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation for Core2Duo

Version 3.1.4.1427 (Firmware)

Intel Core 2 Duo 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 839
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1382 , SHA-256Val#1382

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/01/11: Update implementation information;
04/27/11: Update implementation information;

756 Hewlett-Packard TippingPoint
7501 N. Capital of Texas Highway
Austin, TX 78737
USA

-Dinesh Vakharia
TEL: 512-681-8271

-Freddie Jimenez Jr.
TEL: 512-681-8305

TippingPoint Crypto Implementation

Version 3.2.0.1530 (Firmware)

NetLogic XLR 1/26/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 838
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1381 , SHA-256Val#1381

"Implementation Description - The TippingPoint Crypto Implementation provides cryptographic services to TippingPoint devices such as Intrusion Prevention Systems (IPS), which operate in-line in the network, blocking malicious and unwanted traffic, while allowing good traffic to pass unimpeded."

02/10/11: Update implementation information;
04/27/11: Update implementation information;

755 Centrify Corporation
785 N Mary Avenue
Suite 200
Sunnyvale, CA 94085
USA

-Keith Moreau
TEL: 415 412 6482

Centrify Cryptographic Module

Version 1.0

Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.4; Intel I7-870 w/ Red Hat Enterprise Linux ES release 4; Intel I7-870 w/ Red Hat Enterprise Linux ES v5; Intel Core 2 Duo, 1.83 GHZ w/ Mac OS X 10.6.5 1/13/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 DRBG: Val# 69
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1375 , SHA-224Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1375 , SHA-224Val#1375 , SHA-256Val#1375 , SHA-384Val#1375 , SHA-512Val#1375

"The Centrify Cryptographic Module provides the cryptographic services for all of Centrify''s products."

02/10/11: Add new tested information;

754 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 3820

Version C6.3 (Firmware)

Intel Celeron M440, Broadcom BCM 5862 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 67
ALG[ANSIX9.31]: SIG(ver); 2048 , SHS: SHA-1Val#1372

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

753 Acme Packet, Inc.
100 Crosby Drive
Bedford, MA 01730
USA

-Prashant Kumar
TEL: 781-328-4450

Acme Packet Net-Net 4500

Version C6.3 (Firmware)

Intel Core Duo T2500, Broadcom BCM 5862 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 68
ALG[ANSIX9.31]: SIG(ver); 2048 , SHS: SHA-1Val#1373

"Acme Packet''s FIPS-validated Session Border Controller provides critical control functions to deliver trusted, first-class interactive communications-: voice, video and multimedia sessions -across IP network borders."

752 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

Teleconsole E Cipher Engine

Version 2.0 (Firmware)

Intel Core 2 Quad 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 836
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1374 , SHA-224Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1374 , SHA-224Val#1374 , SHA-256Val#1374 , SHA-384Val#1374 , SHA-512Val#1374

"The Teleconsole E is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

02/22/11: Update implementation information;

751 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB RSA Core-S2

Version 1.0.0 (Firmware)

Part # NA

Xilinx Virtex-6 FPGA w/ SH-4A w/ Linux kernel 2.6 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 830
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1364 , SHA-256Val#1364

"Sony IMB RSA Core-S2 is an integrated module that includes firmware and software for digital cinema system."

750 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony IMB RSA Core-C

Version 1.0.0 (Firmware)

Xilinx Virtex-6 FPGA w/ Altera Cyclone III FPGA 1/6/2011 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 829
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1365

"Sony IMB RSA Core-C is the firmware module for digital cinema system."

749 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Bill Rettig
TEL: 301-944-1336

-Chris Guo

3e-030-2 Version 4.0 Security Server

Version 4.0

Intel® Core 2 Xeon[tm] Quad Core w/ Linux 12/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1371

"The 3eTI 3e-030-2 V4.0 Security Server authenticates 802.1X supplicants using TLS-based EAP methods."

748 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Hemant Chaskar
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.5.27 (Firmware)

Intel® Core 2 Xeon[tm] Quad Core 12/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 833
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1370

"The module performs wireless intrusion detection and prevention. It monitors wireless devices and traffic to ensure conformance of wireless activity to security policy; mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks"

06/09/11: Update implementation information;
PKCS#1 V1.5 SigGen only tested for size 2048;

747 Concepteers LLC
121 Newark Ave, Suite 204
Jersey City, New Jersey 07302
USA

-David Van
TEL: 201-221-3052
FAX: 201-844-6262

-Seth Dyer
TEL: 201-221-3034
FAX: 201-844-6262

TCS6U4W Cipher Engine

Version 2.0 (Firmware)

Intel Atom 12/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 832
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1369 , SHA-224Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1369 , SHA-224Val#1369 , SHA-256Val#1369 , SHA-384Val#1369 , SHA-512Val#1369

"The Teleconsole S6U4W is a secure, remote diagnostic access (SRDA) gateway designed to provide telemaintenance capabilities to internal equipment and network resources. Communication from the client to the Teleconsole is secured with FIPS 140-2 certified encryption."

746 Comtech EF Data Corporation
2114 West 7th Street
Tempe, Arizona 85281
USA

-Wallace Davis
TEL: 480-333-2189

SLM-5650A Security Module Firmware

Version 1.2.0 (Firmware)

AMCC PowerPC 440EP 12/16/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1363

"The Comtech EF Data FIPS Security Module features an FPGA to perform bulk encryption/decryption for HDLC data traffic via the SLM-5650 Satellite Router, as well as firmware to provide the cryptographic functions needed to act as a endpoint for TLS management and control traffic."

745 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.2.2

ARM 7 w/ Android 2.2 12/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 826
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-224Val#1362 , SHA-256Val#1362 , SHA-384Val#1362 , SHA-512Val#1362

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

PKCS#1 V1.5 SigGen Mod1024 is not tested; PKCS#1 PSS SigVer Mod1024 is not tested;

744 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799

IBM LTO Ultrium 5 Cryptographic Firmware Library

Version 1.0 (Firmware)

IBM PowerPC 405 12/16/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1361

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM LTO Ultrium 5 tape drive."

743 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Tom Price
TEL: 919-392-9842

IOS

Version 15.1(2)T2Aand 15.1(2)T3 (Firmware)

Freescale MPC8358E; Freescale MPC8572E; Cavium Octeon Processor 12/6/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 65537 RNG: Val# 823
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1359 , SHA-256Val#1359 , SHA-512Val#1359 ,

"The Cisco 800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

07/12/11: Add new tested implementation information;

742 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

crypto_rsa

Version 1.0 (Firmware)

Octeon 12/6/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 707
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1165 , SHA-256Val#1165 , SHA-384Val#1165 , SHA-512Val#1165 ,

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

741 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2+5.2.0 (Firmware)

Intel Core(TM) 2 Duo 11/23/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 821
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1356 , SHA-224Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1356 , SHA-224Val#1356 , SHA-256Val#1356 , SHA-384Val#1356 , SHA-512Val#1356

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

740 Fortress Technologies, Inc.
1 Technology Park Drive
Westford, MA 01886
USA

-Certification Director
TEL: 978-923-6400
FAX: 978-923-6498

Fortress Cryptographic Implementation - SSL

Version 2.0 (Firmware)

AMD Alchemy MIPS Processor 11/23/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1355

"The Fortress Cryptographic Implementation suite (AES, SHS, HMAC and RNG) all work in unison to provide security to your wireless and wired network."

739 Mxtran Inc.
9F, No.16, Li-Hsin Road, Science Park
Hsin-chu, Taiwan 300
Taiwan, R.O.C.

-C.W. Pang
TEL: +886-3-6661778#29300
FAX: +886-3-6662568

-Anderson Ni

Mxtran Payeeton Library for MX11E25664E

Version 1.0 (Firmware)

Mxtran MX11E25664E 11/16/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1354 , SHA-256Val#1354

"The Mxtran Payeeton Library for MX11E25664E provides the cryptographic functionality found in Mxtran MX11E25664E processor."

738 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library

Version 5.4f

Intel Core2 Duo w/ VxWorks 6.7; ARM v7 w/ Android 2.2; PowerQuicc III w/ VxWorks 5.5; Freescale e600 w/ VxWorks 5.5; PowerQuicc II Pro w/ VxWorks 6.2; PowerQuicc III w/ VxWorks 6.4; PowerQuicc II w/ VxWorks 6.4; Intel XScale PXA w/ VxWorks 6.4; Freescale e500 w/ Wind River 4.0 using Linux 2.6.34 11/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 819 DRBG: Val# 64
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1353 , SHA-224Val#1353 , SHA-256Val#1353 , SHA-384Val#1353 , SHA-512Val#1353 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1353 , SHA-224Val#1353 , SHA-256Val#1353 , SHA-384Val#1353 , SHA-512Val#1353

"NanoCrypto is the engine of Mocana''s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

05/26/11: Add new tested information;
06/13/11: Update implementation information;
06/21/11: Add new tested information;
06/30/11: Add new tested information;
09/21/11: Add new tested information;
10/05/11: Add new tested information;
10/12/11: Update implementation information;

737 Pierson Capital Technology, LLC and Pierson Capital Technology (Beijing), LTD (Beijing), LTD
Centerville Road, Suite 400
Wilmington, Delaware 19808 USA
Level 18, Suite 9, Oriental Plaza
1, East Chang An Avenue, Dong Cheng District, Beijing 100738
P.R. China

-Frank Psaila
TEL: 86-10-65215700-5735

-Frank Psaila
TEL: 86-13501108625

MIIKOO Device

Version MIIKOO Device Algorithm Library V2.1 (Firmware)

Synochip AS602 11/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 DRBG: Val# 63
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-256Val#1351

"MIIKOO device combines fingerprint recognition and additional cryptography capabilities to generate Dynamic PINs. It is compatible with any type of smart card, magnetic stripe or contact-less cards by seamlessly providing the added biometrical triggering of dynamic PIN security over the existing financial transaction network."

736 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 3.0.0

Intel Xeon w/ rPath linux 2.6.29 64-bit 10/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1350

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

735 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for Intel

Version 4.10.30

Intel(R) Xeon(TM) w/ NewStart CGS Linux V3 10/26/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1349 , SHA-224Val#1349 , SHA-256Val#1349 , SHA-384Val#1349 , SHA-512Val#1349

"UEPCM (Unified Element Management Platform Cryptographic Module) on Intel platform provides the cryptographic API to Net Management applications running on the series of Intel multi-core processors."

734 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

UEP Cryptographic Module for AMD

Version 4.10.30

AMD Opteron(R) w/ NewStart CGS Linux V3 10/26/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1348 , SHA-224Val#1348 , SHA-256Val#1348 , SHA-384Val#1348 , SHA-512Val#1348

"UEPCM (Unified Element Platform Cryptographic Module) on AMD platform provides the cryptographic API to Net Management applications running on series of AMD multi-core processors."

733 ActivIdentity, Inc.
6623 Dumbarton Circle
Fremont, CA 94555
USA

-Jean-Luc Azou
TEL: 510-574-1738
FAX: 510-574-0101

Cryptographic Module for F5 and C5

Version 1.7.0.4

ARM920Tid w/ Technologic Systems(R) TS-Linux 10/26/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1347 , SHA-256Val#1347 , SHA-384Val#1347

"The Cryptographic Module for F5 and C5 provides the cryptographic algorithm implementation."

732 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary - PKCS#1 Verify Engine

Version 1.1 (Firmware)

Maxim IC0400 10/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): , SHS: SHA-256Val#1346

"The firmware implementation of the FP mCrytoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The crytographic algorithm implementation is used in the context of security critical services."

731 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Dirk Rosenau
TEL: +49/3303/525/616
FAX: +49/3303/525/07/616

-Hasbi Kabacaoglu
TEL: +49/3303/525/656
FAX: +49/3303/525/07/656

FP mCryptoLibrary - PKCS#1 Sign Engine

Version 1.1 (Firmware)

Maxim IC0400 10/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1346

"The firmware implementation of the FP m CryptoLibrary, which runs on an embedded hardware module, with a Maxim IC0400 processor. The cryptographic algorithm implementation is used in the context of security critical services."

730 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2f (Firmware)

Freescale 7448 PowerPC 10/18/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1343

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs."

11/05/10: Update implementation information;

729 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 3.0.0

Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 10/18/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1342

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

728 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for AMD

Version 1

AMD Opteron(R) w/ EMBSYS(TM) Carrier Grade Embedded Linux V3.0 10/18/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 809
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1341 , SHA-224Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1341 , SHA-224Val#1341 , SHA-256Val#1341 , SHA-384Val#1341 , SHA-512Val#1341

"UPCL(Unified Platform Cryptographic Library) on AMD platform provides the cryptographic API to Net elements'' applications running on series of AMD multi-core processors"

727 ZTE
NO. 55, Hi-tech Road South
ShenZhen, Guangdong 518057
P.R.China

-Royce Wang
TEL: 0086-755-2677 0345
FAX: 0086-755-2677 0347

Unified Platform Cryptographic Library for Intel

Version 1

Intel(R) Xeon(TM) w/ EMBSYS (TM) Carrier Grade Embedded Linux V3.0 10/18/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 808
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1340 , SHA-224Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1340 , SHA-224Val#1340 , SHA-256Val#1340 , SHA-384Val#1340 , SHA-512Val#1340

"UPCL (Unified Platform Cryptographic Library) on intel platform provides the cryptographic API to Net elements'' applications running on series of intel multi-core processors."

726 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ESKM RSA

Version 1.0

Intel Xeon E5640 w/ CentOS v4.3 10/4/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 807
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1338

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

725 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: 714 435 2604

Kingston DT4000

Version 03.01.10 (Firmware)

Part # DT4000 v1.0

DT4000 v1.0 10/4/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): , SHS: SHA-256Val#1339

"Kingston''''s DataTraveler DT4000 Series USB Flash Drive is assembled in the US for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based AES-256 encryption to guard sensitive information in case the drive is lost or stolen."

724 Sony Corporation
1-7-1 Konan
Minato-ku, Tokyo 108-0075
Japan

-Akifumi Mishima
TEL: +81-46-202-8074
FAX: +81-46-202-6304

Sony Security Module RSA Core-S

Version 1.0.0 (Firmware)

Altera Stratix II FPGA 9/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 517
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#882

"The Sony Security Module RSA Core-S is a firmware module for digital cinema system."

723 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

MAL Cryptographic Library

Version MAL000000E

Intel Pentium 4 w/ Fedora Core 3 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): , SHS: SHA-256Val#1335

"The MAL Cryptographic Library implements the RSA and SHA-256 cryptographic algorithms."

722 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Network Security Services (NSS)

Version 3.12.5

Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1334 , SHA-256Val#1334 , SHA-384Val#1334 , SHA-512Val#1334 ,

"General purpose cryptographic library"

721 Cisco Systems, Inc.
175 W Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Cisco Secure ACS Module (cryptolib)

Version 1.1, 1.2 and 1.3

Intel Core 2 Duo w/ Cisco CARS 1.2.0.182 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1333 , SHA-256Val#1333

"General purpose cryptographic library"

04/13/11: Update implementation information;
06/08/12: Updated implementation information;

720 Feitian Technologies Co., Ltd.
5th Floor Building 7A
No. 40 Xueyuan Road
Haidan District Beijing, Beijing 100191
China

-Tibi Zhang
TEL: 86-010-62304466 x821
FAX: 86-010-62304416

-Xiaozhi Zheng
TEL: 86-010-62304466 x531
FAX: 86-010-62304416

Feitian-FIPS-COS Hardware Cryptographic Library

Version 0.0.5.6 (Firmware)

ST Visual Develop BR6 9/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1332 , SHA-256Val#1332

"The Feitian-FIPS-COS Hardware Cryptographic Library provides cryptographic algorithm support to the Feitian-FIPS-COS cryptographic module."

719 Xerox Corporation
MS 801-81A
1350 Jefferson Road
Rochester, New York 14618
USA

-Larry Kovnat
TEL: 585-427-1732

-Alan Sukert
TEL: 585-427-1413

Xerox OpenSSL v1.0

Version 1.0

Freescale MPC8545 w/ WindRiver Linux Kernel version 2.6.20; AMD Athlon w/ WindRiver Linux kernel version 2.6.20 9/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1331

"The Xerox cryptographic system based on OpenSSL is used to secure network traffic into and out of the device."

718 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: 408-991-7533
FAX: 408-991-7599

Cryptographic algorithms used in GGM8000

Version OpenSSL0.9.8.b

Freescale MPC-8568E w/ Motorola, Inc. EOS 9/21/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1329

"The GGM8000 cryptographic algorithm suite is used to securely transfer data and voice traffic over public networks; to securely manage the device; and to store sensitive information."

717 RSA, The Security Division of EMC
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-J Software Module

Version 5.0

AMD Athlon(TM) 64 X2 Dual Core Processor w/ Microsoft Windows XP Professional SP3, Sun JRE 6.0; AMD Athlon(TM) 64 X2 Dual Core w/ Microsoft Windows XP Professional SP3, Sun JRE 5.0 9/21/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1328
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1328 , SHA-224Val#1328 , SHA-256Val#1328 , SHA-384Val#1328 , SHA-512Val#1328 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1328 , SHA-224Val#1328 , SHA-256Val#1328 , SHA-384Val#1328 , SHA-512Val#1328

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

716 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XS4, XS8, XS12, XS16

Version 4

Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1326

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abg access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

715 Xirrus, Inc.
2101 Corporate Center Drive
Thousand Oaks, CA 91320
USA

-Steve Smith
TEL: 805-262-1667
FAX: 805-262-1601

Xirrus Wi-Fi Array - XN4, XN8, XN12, XN16

Version 5

Freescale MPC8540 w/ Linux 2.6.24 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1325

"The Xirrus Wi-Fi Array consists of 4, 8, 12, or 16 802.11abgn access points coupled to a directional antenna system, and integrated together with a multi-gigabit switch, controller, firewall, threat sensor, and spectrum analyzer into a single, easy-to-install device."

714 Thales e-Security
Meadow View House, Crendon Industrial Estate, Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
UK

-Tim Fox
TEL: +44 (0) 1844 201800
FAX: +44 (0) 1844 208550

TSPP-RSA

Version 1.0 (Firmware)

Freescale MPC8548 Family 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1323 , SHA-224Val#1323 , SHA-256Val#1323 , SHA-384Val#1323 , SHA-512Val#1323 ,

"Thales e-Security implements this algorithm for applications running on its Thales Secure Processing Platform (TSPP) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the payShield 9000 HSM family."

713 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra-ossl

Version NGX R66.1 with hotfix 1 (Firmware)

Intel® Core(TM)2 Duo 9/9/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 756
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1319

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

712 Ultra Stereo Labs, Inc.
181 Bonetti Drive
San Luis Obispo, CA 93401-7397
USA

-David J. Cogley
TEL: 805-549-0161
FAX: 805-549-0163

FIPS Library

Version OpenSSL 0.9.8m (FIPS)(Firmware)

AMCC PPC 460 GT 9/9/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#1320

"IMB-1200 HFR, IMB-1000 HFR"

02/21/12: Updated implementation information;

711 Qube Cinema, Inc.
4640 Lankershim Blvd
Suite 601
N. Hollywood, CA 91602
USA

-Andre Lopes
TEL: 818-392-8155
FAX: 818-301-0401

QubeCryptoLib

Version 1.0

Xilinx Embedded PowerPC 405 w/ Linux 2.6 8/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 797
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1318 , SHA-224Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1318 , SHA-224Val#1318 , SHA-256Val#1318 , SHA-384Val#1318 , SHA-512Val#1318

"The QubeCryptoLib provides the cryptographic functionalityfound in Qube products. It implements support for RSADigital Signature generation/verification, AES "

710 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.2 (Firmware)

Bluefly Processor 8/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 795
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-224Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1315 , SHA-224Val#1315 , SHA-256Val#1315 , SHA-384Val#1315 , SHA-512Val#1315

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

709 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

RSA - OpenSSL 0.9.8m (FIPS)

Version 1.0 (Firmware)

ARM966E 8/12/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1309 , SHA-256Val#1309

"RSA for TLS connections."

708 Hewlett-Packard
Longdown Avenue
Stoke Gifford, Bristol BS34 8QZ
United Kingdom

-Laura Loredo
TEL: +44 117 312 9341

HP LTO Firmware Signing RSA

Version 1.0 (Firmware)

ARM966E 8/12/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#1308

"A RSA implementation used in digitally signing firmware images."

707 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125
FAX: 408-902-8095

NITROX II Security Processor

Part # CN2130

N/A 8/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#500

"The NITROX II CN2130 is one member of the Cavium Networks award winning NITROX, NITROX Lite, and NITROX II line of security processors. Based on a common hardware processor core, the NITROX families deliver 50Mbs to 10Gbps of encryption bandwidth with 1K to 40K RSA/DH operations per second."

706 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Michael Soto
TEL: 408-902-8125
FAX: 408-902-8095

Cisco 7206VXR NPE-G2

Version 12.4(15)T10 and 12.4(15)T14 (Firmware)

Freescale MPC 7448 processor 8/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1303

"A Cisco 7206 VXR router equipped with an NPE-G2 provides integrated I/O functionality and can support up to six high-speed port adapters and can also support higher-speed port adapter interfaces including Gigabit Ethernet and OC-12 ATM."

RSA #706 was only tested on version 12.4(15)T10;

705 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32H256

Version 1.0 (Firmware)

Dedicated 32-bit secure RISC processor 7/22/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1300 , SHA-256Val#1300

"Based on Nationz''s Z32H256 Security IC launched for high-end USB key and secure storage device market, the library features low power consumption and low cost, empowering greater capabilities with USB key, USB token with flash drive, desktop encryption machine, desktop VPN, etc."

704 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

Z32D576C

Version 1.0 (Firmware)

Low-Power 32-bit secure RISC processor 7/22/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1299 , SHA-256Val#1299

"The Z32D576C is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

703 Nationz Technologies Inc.
11-13F,Tower Building #3
China Academy of Science and Technology Dev.
Gaoxin South Ave.1,Nanshan District
Shenzhen, 518057
P. R. China

-Yiwei Zhang
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

-Bo Peng
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32D576

Version 1.0 (Firmware)

Low-Power 32-bit secure RISC processor 7/22/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1298 , SHA-256Val#1298

"The Z32D576 is a fully-featured security processor that provides algorithms such as DES, TDES, AES and RSA. The combination of high performance and low power consumption makes it a perfect choice for government/corporate security solutions, especially in mobile payment, banking, identification, network security, etc."

702 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Boris Dolgunov
TEL: +972-9-7637307
FAX: +972-3-5488666

S3 FIPS 140-2 Crypto-Library

Version 9.5.21.01 (Firmware)

SecurCore SC100 ARM 7/15/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(ver); 2048 , SHS: SHA-1Val#1295 , SHA-256Val#1295

"The S3 crypto library Ver:9.5.21.01 was developed for the S3 FIPS cruser enterprise product. The crypto library includes HW and SW parts. The AES, CMAC and PRNG implemented using HW AES Dual Key Core accelerator. All the rest of algorithms are implemented in FW."

701 LSI Corporation
1501 McCarthy Boulevard
Milpitas, CA 95035
USA

-Lav Ivanovic
TEL: 408-433-7248
FAX: 408-954-4430

LSI-CS

Version 1.0 (Firmware)

Cadence NC-verilog hardware simulator 7/15/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#665 , SHA-224Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#665 , SHA-224Val#665 , SHA-256Val#665 , SHA-384Val#665 , SHA-512Val#665

"Optimized hardware cryptographic module used in custom silicon implementations which need to support security applications."

700 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vSphere Client Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® 7; AMD Athlon™ w/ 32-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 64-bit Microsoft® Windows® Vista; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® Vista; AMD Athlon™ w/ 32-bit Microsoft® Windows® 7; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® 7; AMD Athlon™ w/ 64-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows® XP; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1294

"The VMware vSphere Client Cryptographic Engine provides the cryptographic services to VMware's vSphere Client application."

08/10/10: Update implementation information;

699 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1293

"The VMware vCenter Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

698 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware vCenter Server Java Cryptographic Engine

Version 4.0 Build 208111

AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2003 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; Intel® Pentium® 4 w/ 64-bit Microsoft® Windows Server® 2008 w/ JRE v1.5.0; AMD Athlon™ w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0; Intel® Pentium® 4 w/ 32-bit Microsoft® Windows® XP w/ JRE v1.5.0 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1291

"The VMware vCenter Server Java Cryptographic Engine provides the cryptographic services to VMware's vCenter Server product."

08/10/10: Update implementation information;

697 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESXi Cryptographic Engine

Version 4.0 Build 208167

Intel® Xeon® w/ 64-bit VMware ESXi; AMD Opteron™ w/ 64-bit VMware ESXi 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1290

"The VMware ESXi Cryptographic Engine provides the cryptographic services to VMware's ESXi server product."

08/10/10: Update implementation information;

696 VMware, Inc.
3401 Hillview Ave
Palo Alto, CA 94303
USA

-Eric Betts
TEL: +1.650.427.1902

VMware ESX Cryptographic Engine

Version 4.0 Build 208167

AMD Opteron(TM) w/ 64-bit VMware ESX; Intel® Xeon® w/ 64-bit VMware ESX 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1289

"The VMware ESX Cryptographic Engine provides the cryptographic services to VMware's ESX Server product."

08/10/10: Update implementation information;

695 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3C

Version OA31595

Part # CEX3C 4765-001

IBM System z10™ Enterprise Class (z10 EC w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as a coprocessor (CEX3C). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3C."

694 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

RSA in IBM z/OS® Cryptographic Services System SSL using CEX3A

Version OA31595

Part # CEX3A 4765-001

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation supported by CEX3A."

693 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA31595

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 776
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1287 , SHA-224Val#1287 , SHA-256Val#1287 , SHA-384Val#1287 , SHA-512Val#1287 ,

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

692 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA31595

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 775
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1286 , SHA-224Val#1286 , SHA-256Val#1286 , SHA-384Val#1286 , SHA-512Val#1286 ,

"z/OS® System SSL provides a rich set of C based applcation programming interfaces that allow applications to protect data using the SSL/TLS protocols and through PKCS#7 cryptographic messages. z/OS System SSL also enables applications to create and manage X.509 V3 certificates and keys within key database files and PKCS#11 tokens."

691 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Security Server RACF®

Version OA30951

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 7/15/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#946

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. RACF protects information and other resources by controlling the access, authenticating users and auditing access to protected resources. RACF works in conjunction with other z/OS components to enable program objects to be digitally verified."

690 Hangzhou Synochip Technologies Co.,Ltd.
2F, Building 17, No. 176
Tianmushan Road
Hangzhou, Zhejiang 310012
China

-Windy Ye
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

-Howard He
TEL: (86)571 8827 1908
FAX: (86)571 8827 1901

"Cordis5+" 32-bit RISC core platform

Version 1.0

Cordis 5+ is a core with best-in-class speed, die area and power characteristics. w/ Fingerprint processing accelerator, algorithm firmware 6/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-256Val#1222

"1) Security Applications,such as Digital Certification, USB Keys,2) Fingerprint Identification, 3)Embedded Applications"

689 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic API

Version 6.0.0 (Firmware)

Marvell Tavor PV 6/30/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1273 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1273 , SHA-224Val#1283 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1273 , SHA-224Val#1283 , SHA-256Val#1273 , SHA-384Val#1283 , SHA-512Val#1273

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

06/29/10: PKCS#1 1.5 Sig Ver does not test for mod 1024.

688 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-564-2354
FAX: 408-865-0333

Athena OS755 RSA Component

Version H1.0 (Firmware)

Part # Inside Secure AT90SC generation U

Inside Secure AT90SC generation U 6/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1282 , SHA-256Val#1282

"IDProtect is a CM based on the Athena OS755 Java Card 2.2.2 GlobalPlatform 2.1.1 smart card OS with 72KB EEPROM validated to FIPS 140-2 Level 3 supporting DRBG, TDES, AES, SHA-1 and -256, and RSA 2048 bits with on card keygen exposing PKI/biometric APIs designed for high-performance government/enterprise applications."

02/07/11: Update implementation information;
09/12/11: Update implementation information;

687 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Rob Williams
TEL: 289-261-4187
FAX: 905-507-4230

-Atsushi Yamada
TEL: 289-261-4184
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.8

Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.5.0; Intel Pentium D w/ Red Hat Enterprise Linux AS 5.5 with SUN JRE 1.6.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.5.0; Intel Xeon w/ Red Hat Enterprise Linux AS 5.5 x64 with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (32-bit) with SUN JRE 1.6.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.5.0; SPARC v9 w/ Sun Solaris 10 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (32-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.5.0; Intel Xeon w/ MS-Windows Vista SP2 (64-bit) with SUN JRE 1.6.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.5.0; Intel Xeon w/ MS-Windows 2008 Server SP2 (64-bit) with JRE 1.6.0 6/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1281 , SHA-224Val#1281 , SHA-256Val#1281 , SHA-384Val#1281 , SHA-512Val#1281 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1281 , SHA-224Val#1281 , SHA-256Val#1281 , SHA-384Val#1281 , SHA-512Val#1281

"Java cryptographic toolkit."

10/12/10: Update vendor information;
08/30/11: Update implementation information;

686 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiOS SSL Cryptographic Library

Version 4.2 (Firmware)

AMD Opteron Dual Core; Intel Celeron; Intel Core 2 Duo; Intel Nehalem; Intel Pentium III; Intel Tolapai; Intel Xeon; Intel Xeon Quad Core 6/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1279
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1279

"The firmware implementation of the Fortinet FortiOS SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiOS."

685 Fortinet
1090 Kifer Road
Sunnyvale, CA 94086-5301
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 6/30/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 770
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1278
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1278

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

684 Cisco Systems, Inc.
170 W Tasman Drive
San Jose, CA 95134
USA

-n/a

Cavium Nitrox Lite (CN1520)

Part # CN1520-350BG256-G, v1.2

N/A 6/24/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1277

"n/a"

683 RSA Security Inc.
2831 Mission College Blvd.
Santa Clara, CA 95054
USA

-Kathy Kriese
TEL: 408-326-4552

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.7

IBM PowerPC Power3 w/ Red Hat Enterprise Linux v5 (64-bit) 6/24/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 771
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1276 , SHA-256Val#1276 , SHA-384Val#1276 , SHA-512Val#1276
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1276 , SHA-224Val#1276 , SHA-256Val#1276 , SHA-384Val#1276 , SHA-512Val#1276 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#1276

"RSA BSAFE(R) Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

682 Research in Motion
295 Philip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465 x 729
FAX: (519) 888-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.6.5 (Firmware)

Marvell Tavor PV 6/24/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1273

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

681 Apple Inc.
11921 Freedom Drive
Reston, VA 20190
USA

-Shawn Geddis
TEL: 703-264-5103

Apple FIPS Cryptographic Module

Version 1.0

Intel Core 2 Duo w/ Mac OS X, v10.6.0 6/24/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#0 , SHA-224Val#0 , SHA-256Val#0 , SHA-384Val#0 , SHA-512Val#0 ,

"Mac OS X''s security services are built using the open source Common Data Security Architecture. CDSA is a set of layered security services in which the AppleCSP provides the cryptography for services such as FileVault, Encrypted Disk Images, Keychains, Safari, Mail, etc.."

680 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Jennifer Gilbert
TEL: 703-484-0168

Adaptive Security Appliance OS

Version 8.3.2 and 8.3.2.13(Firmware)

Intel E7520; Intel Pentium 4; Intel Celeron; AMD Geode; 6/24/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 763
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1265

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, multi-vector attack protection, and secure connectivity services in cost-effective, easy-to-deploy solutions. The ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

10/07/10: Update implementation information;
05/05/11: Add new tested information;

679 N/A N/A N/A 1/19/2011 N/A
678 Alvarion Ltd
21a Habarzel
Tel Aviv, 69710
Israel

-Adrian Iavorschi
TEL: 40 21 301 7805
FAX: 40 21 301 8011

SSL Server

Version 1.0 (Firmware)

MPC8245 6/17/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1262

"BreezeACCESS SEC, Alvarion''s broadband wireless platform in the 5.4 GHz and 4.9 GHz mainly for HLS (Home Land Security), Municipal and Governmental market segment."

677 Verdasys, Inc.
404 Wyman Street
Suite 320
Waltham, MA 02541
USA

-Scott Shou
TEL: 917-371-3386

-Josh McCally
TEL: 703-267-6050 x111
FAX: 703-267-6810

FIPS Kernel Mode Cryptographic Module (VSEC.SYS)

Version 1.0

Intel Core 2 Quad w/ Microsoft Windows XP (64-bit); Intel Core 2 Quad w/ Microsoft Windows XP (32-bit) 6/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 3072 , 4096 , SHS: SHA-1Val#1261 , SHA-224Val#1261 , SHA-256Val#1261 , SHA-384Val#1261 , SHA-512Val#1261 ,

"Previously called: Digital Guardian Security Kernel v1.0. VSEC.SYS is a Windows kernel mode export driver that provides FIPS Approved cryptographic services to Verdasys applications such as Digital Guardian."

676 Quantum Corporation
1650 Technology Drive
Suite 700
San Jose, CA 95110
US

-Steve McKissick
TEL: 425.201.1546

Scalar OPENSSL FIPS Lib

Version 2.0.0

Intel Xeon w/ rPath linux 2.6.29 64-bit 6/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1260

"Scalar OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

675 Palo Alto Networks
232 E. Java Dr.
Sunnyvale, CA 94089
USA

-Nick Campagna
TEL: (408) 738-7700

Palo Alto Networks PA-500, PA-2020, PA-2050, PA-4020, PA-4050, PA-4060

Version 0.9.8l-24 (Firmware)

Intel Dual Core Xeon; Cavium Octeon 6/3/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 760
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1259 , SHA-224Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1259 , SHA-224Val#1259 , SHA-256Val#1259 , SHA-384Val#1259 , SHA-512Val#1259

"Delivered as a purpose-built platform, Palo Alto Networks next-generation firewalls bring visibility and control over applications, users and content back to the IT department using three identification technologies: App-ID, User-ID and Content-ID."

For ANSI X9.31 SigGen only tested for mods 2048, 3072, & 4096 for SHA 256, SHA 384, & SHA 512. For PKCS#1 V1.5 SigGen only tested for mods 2048, 3072, & 4096 for SHA 256, SHA 384, & SHA 512. For PKCS#1 PSS SigGen tested for mods 2048, 3072, & 4096 for SHA 256, SHA 384, SHA 512.

674 Patrick Townsend Security Solutions
406 Legion Way SE
Suite 300
Olympia, WA 98501
US

-Patrick Townsend
TEL: 360.357.8971 x106
FAX: 360.357.9047

Alliance OpenSSL FIPS Library

Version 2.0.0

Intel CORE 2 DUO w/ rPath Linux 2.6.29 64-bit 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1258

"Alliance OpenSSL FIPS Library is a software library based on an unmodified version of FIPS compliant OpenSSL."

673 Wind River Systems, Inc.
500 Wind River Way
Alameda, CA 94501
USA

-Janet Davis
TEL: 613-270-5770

Network Security Services Library

Version 3.12.4

x86_64 Nehalem Xeon 5500 w/ Wind River Linux Secure 1.0; ppc_32 mpc8572 w/ Wind River Linux Secure 1.0; x86_64 Pentium core2 duo w/ Wind River Linux Secure 1.0; ARM TI OMAP3530 w/ Wind River Linux Secure 1.0 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1256 , SHA-256Val#1256 , SHA-384Val#1256 , SHA-512Val#1256 ,

"Wind River Linux Secure uses Network Security Services (NSS) to provide a set of libraries designed to support cross-platform development of security-enabled client and server applications. Applications built with WRLS can support SSL v2 and v3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards."

672 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer FIPS Cryptographic Library

Version 4.2 (Firmware)

Intel Xeon; Intel Pentium 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1253 , SHA-256Val#1253

"The firmware implementation of the Fortinet FortiAnalyzer FIPS Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

671 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiAnalyzer SSL Cryptographic Library

Version 4.2 (Firmware)

Intel Xeon; Intel Pentium; VIA Eden; AMD Geode 6/3/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1252 , SHA-256Val#1252

"The firmware implementation of the Fortinet FortiAnalyzer SSL Cryptographic Library v4.2 runs on an Intel x86 compatible processor using the FortiAnalyzer OS."

09/13/10: Add new tested OEs; Only SHA1 was tested with AMD Geode and VIA Eden;

670 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr.
Suite 250
Rockville, MD 20850
USA

-David Ambrose
TEL: 972 37534561

-Malcolm Levy

Connectra

Version NGX R66.1 with hotfix 1 (Firmware)

Intel® Core(TM)2 Duo 6/3/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 17 RNG: Val# 756
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1251

"Check Point Connectra that unifies SSL VPN, IPSec VPN, and integrated intrusion prevention for secure connectivity for mobile and remote workers while protecting enterprise networks and endpoints from external threats. Connectra includes centralized management and DynamicID SMS authentication."

669 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

NSS library softtoken

Version 3.11.4

AMD Opteron w/ Red Hat Enterprise Linux 5.4; Intel Itanium2 w/ Red Hat Enterprise Linux 5.4 5/27/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1250 , SHA-256Val#1250 , SHA-384Val#1250 , SHA-512Val#1250 ,

"User space library provided by the Mozilla Foundation for general purpose cryptographic usage. The testing covers the cipher implementations found in the softtoken component of the NSS library."

668 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.3.1

Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Windows XP Professional SP2; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1. 5/27/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1249 , SHA-256Val#1249

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

667 Adara Networks, Inc.
2150 N. First Street
San Jose, CA 95131
USA

-Lillian Withrow
TEL: 408-433-4900
FAX: 408-456-0190

OpenSSL NPX Cryptographic Algorithms

Version 1.0

Intel Xeon w/ FreeBSD 8.0 5/27/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 753
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1248 , SHA-224Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1248 , SHA-224Val#1248 , SHA-256Val#1248 , SHA-384Val#1248 , SHA-512Val#1248

"Adara Networks product is an open standards and open architecture based full stack router that provides high performance multipath routing capabilities, end to end QOS, data interoperability, virtualization web services, federation of databases and a secure cloud computing platform for inter-enterprise collaborations."

For PKCS#1 PSS SigGen only tested for mod 2048 for SHA-1, PKCS#1 PSS SigVer tested for mods 1024, 1536, 2048, 3072, & 4096 for SHA-1, SHA-224, SHA-256, SHA-384, SHA-512.

666 Hewlett-Packard Company
3000 Hanover Street
Palo Alto, CA 94304-1185
USA

-Mihai Damian
TEL: (408) 447-3977

-Vijay Immanuel
TEL: (408) 447-6169

HP NSVLE C API Library

Version 1.0

Intel Xeon w/ Debian Linux HPTE Version 4.0.0; AMD Opteron w/ Debian Linux HPTE Version 3.0.0 5/12/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 751
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1246 , SHA-224Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1246 , SHA-224Val#1246 , SHA-256Val#1246 , SHA-384Val#1246 , SHA-512Val#1246

"The NSVLE Client Library provides functions supporting key generation, secure key retrieval, and secure communications with an HP Enterprise Secure Key Manager appliance."

665 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

CoSign

Version 5.0 (Firmware)

Intel® Pentium Dual-Core 5/12/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 750
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1244 , SHA-256Val#1244 , SHA-384Val#1244 , SHA-512Val#1244 ,

"CoSign is a digital signature appliance that is connected to the organizational network and manages all signature keys and certificates of organization''s end-users. End-users will connect securely to CoSign from their PC for the purpose of signing documents and data."

664 Gemalto
Avenue du Jujubier Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version #11-M1005011+Softmask V02 (Firmware)

Part # A1023378

Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 5/12/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1243

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

663 Cloakware, Inc.
8219 Leesburg Pike
Suite 350
Vienna, Virginia 22182-2656
USA

-Trevor Brown
TEL: 613-271-9446 x299
FAX: 613-271-9447

-Garney Adams
TEL: 613-271-9446 x307
FAX: 613-271-9447

Cloakware Cryptographic Library

Version 1.0

Intel Pentium 4 w/ Red Hat Enterprise Linux AS 5.0; SPARC v9 w/ Sun Solaris 10; Intel Core2 Quad w/ Microsoft Windows Server 2008 5/10/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 731
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1197 , SHA-224Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1197 , SHA-224Val#1197 , SHA-256Val#1197 , SHA-384Val#1197 , SHA-512Val#1197

"The Cloakware Password Authority is a highly-scalable priviledged password management solution. CPA automates the management of application-to-application and administrator credentials across an enterprise by storing passwords and IDs in an AES-encrypted database."

662 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks SRX 650, SRX240, SRX 210, SRX100

Version 10.0R3 (Firmware)

Cavium Octeon 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1242

"Juniper Networks SRX Series Services Gateways provide the essential capabilities necessary to connect, secure, and manage enterprise and service provider networks, from the smallest sites to the largest headquarters and data centers"

661 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 3500/1262 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

AMCC 460EXr 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1241

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

660 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522/1524 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

Freescale MPC8349E 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1238

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

659 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

AMCC 405EX 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1236

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

658 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 Crypto Toolkit

Version ppc405-019/004b/003k (Firmware)

IBM PPC405EP 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1235

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

657 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Huntley
TEL: 408-936-2817

Juniper Networks LN1000-V Mobile Secure Router

Version 10.0R4 (Firmware)

Cavium Octeon 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1234

"Juniper Networks LN1000-V Mobile Secure Router designed specifically for the Internet. A full suite of industrial-strength routing protocols, a flexible policy language, and a leading MPLS implementation efficiently scale to large numbers of network interfaces and routes."

656 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - Open SSL library

Version 0.9.8l (Firmware)

Intel Xeon Dual Core 5/10/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 DRBG: Val# 48
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1233 , SHA-512Val#1233 ,

"An implementation of the OpenSSL 0.9.8l library used in the Thales Encryption Manager for Storage"

655 Thales e-Security Inc.
2200 North Commerce Parkway
Suite 200
Weston, Florida 33326
USA

-Marcus Streets
TEL: +44 1223 723613
FAX: +44 1223 723601

-James Huang
TEL: +1 408 457 7714
FAX: +1 408 457 7681

TEMS - NSS library

Version 3.12.4 (Firmware)

Intel Xeon Dual Core 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1232 , SHA-512Val#1232 ,

"An implementation of the NSS (Network Security Services) library used in the Thales Encryption Manager for Storage."

654 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)

Cavium CN56XX 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1229

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

653 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

5508 QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)

Cavium CN56XX 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1228

"Cisco WLAN Controller 5508 provides centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

652 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers OpenSSL

Version OPENSSL-0.9.8g-7.0.0 (Firmware)

Motorola MPC8540 PowerQUICC III 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1227

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

651 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco WLAN Controllers QuickSec

Version QUICKSEC-2.0-7.0.0 (Firmware)

Motorola MPC8540 PowerQUICC III 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1226

"Cisco WLAN Controllers provide centralized control, management and scalability for small, medium and large-scale Government WLAN networks using APs joined over secure DTLS connection and support IEEE 802.11i security standard with WPA2 to enable a Secure Wireless Architecture."

650 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv7 RSA in Firmware

Version 3.0 (Firmware)

ARMv7 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1225 , SHA-256Val#1225

"FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)."

649 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv6 RSA in Firmware

Version 3.0 (Firmware)

ARMv6 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1224 , SHA-256Val#1224

"FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)."

648 Seagate Technology LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

ARMv5 RSA in Firmware

Version 3.0 (Firmware)

ARMv5 5/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1223 , SHA-256Val#1223

"FW implementation of RSA signatures in Seagate''s self encryption disk drives (SEDs)."

647 N/A N/A N/A 4/28/2010 N/A
646 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.1 (Firmware)

Bluefly Processor 4/26/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 735
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-224Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1220 , SHA-224Val#1220 , SHA-256Val#1220 , SHA-384Val#1220 , SHA-512Val#1220

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

645 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

RSA in IBM z/OS® Cryptographic Services ICSF PKCS #11 using CEX3A

Version OA32012

Part # CEX3A 4765-001

IBM System z10™ Enterprise Class (z10 EC) w/ z/OS® V1.11 4/26/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1218 , SHA-224Val#1218 , SHA-256Val#1218 , SHA-384Val#1218 , SHA-512Val#1218 ,

"RSA Signature Verification is a hybrid implementation supported by the IBM Crypto Express3 configured as an accelerator (CEX3A). The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX3A. CEX3A provides fast, ultra-secure, hardware-based arithmetic primitives."

644 IBM Corporation
2455 South Road
Poughkeepsie, New York 12601-5400
USA

-William Penny
TEL: 1-845-435-3010

-James Sweeny
TEL: 1-845-435-7453

IBM z/OS® Cryptographic Services ICSF PKCS #11

Version OA32012

Part # 5694-A01

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.11 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 65537 RNG: Val# 734
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1218 , SHA-224Val#1218 , SHA-256Val#1218 , SHA-384Val#1218 , SHA-512Val#1218 ,

"ICSF is a software element of z/OS that works with hardware cryptographic features and the Security Server (RACF) to provide secure, high-speed cryptographic services in the z/OS environment. ICSF, which runs as a started task, provides the application programming interfaces by which applications request the cryptographic services."

643 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 64 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 47
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1217 , SHA-224Val#1217 , SHA-256Val#1217 , SHA-384Val#1217 , SHA-512Val#1217 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

642 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Servers 2008 32-bit 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 46
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1216 , SHA-224Val#1216 , SHA-256Val#1216 , SHA-384Val#1216 , SHA-512Val#1216 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

641 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 64-bit x86-64 for 64 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 64-bit 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 45
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1215 , SHA-224Val#1215 , SHA-256Val#1215 , SHA-384Val#1215 , SHA-512Val#1215 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

640 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 64 bits

Version 8.0.0

Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 44
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1214 , SHA-224Val#1214 , SHA-384Val#1214 , SHA-512Val#1214 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

639 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Solaris UltraSparc-64 for 32 bits

Version 8.0.0

Sun UltraSPARC T1000 64-bit w/ Sun Solaris 10 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 43
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1213 , SHA-224Val#1213 , SHA-256Val#1213 , SHA-384Val#1213 , SHA-512Val#1213 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

638 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on AIX PowerPC-64 for 32 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ IBM AIX 6.1 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 42
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1212 , SHA-224Val#1212 , SHA-256Val#1212 , SHA-384Val#1212 , SHA-512Val#1212 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

637 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 64 bits

Version 8.0.0

IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 41
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1211 , SHA-224Val#1211 , SHA-256Val#1211 , SHA-384Val#1211 , SHA-512Val#1211 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

636 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL zSeries-64 for 32 bits

Version 8.0.0

IBM zSeries z10 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 40
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1210 , SHA-224Val#1210 , SHA-256Val#1210 , SHA-384Val#1210 , SHA-512Val#1210 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

635 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 64 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 39
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1209 , SHA-224Val#1209 , SHA-256Val#1209 , SHA-384Val#1209 , SHA-512Val#1209 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

634 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 38
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1208 , SHA-224Val#1208 , SHA-256Val#1208 , SHA-384Val#1208 , SHA-512Val#1208 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

633 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL 32-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 37
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1207 , SHA-224Val#1207 , SHA-256Val#1207 , SHA-384Val#1207 , SHA-512Val#1207 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library used by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

632 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 64 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 36
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1206 , SHA-224Val#1206 , SHA-256Val#1206 , SHA-384Val#1206 , SHA-512Val#1206 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

631 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on RHEL PPC64 for 32 bits

Version 8.0.0

IBM PowerPC 5 64-bit w/ Red Hat Enterprise Linux Server 5 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 35
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1205 , SHA-224Val#1205 , SHA-256Val#1205 , SHA-384Val#1205 , SHA-512Val#1205 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library that uses the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

630 IBM Corporation IBM/Tivoli
P.O. Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Alex Hennekam
TEL: +61 7 5552 4045
FAX: +61 7 5571 0420

ICC Algorithmic Core on Windows 32-bit x86-64 for 32 bits

Version 8.0.0

AMD Opteron X86_64 w/ Microsoft Windows Server 2008 32-bit 4/21/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 DRBG: Val# 34
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1204 , SHA-224Val#1204 , SHA-256Val#1204 , SHA-384Val#1204 , SHA-512Val#1204 ,

"ICC is a C language implementation of cryptographic functions based on the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

629 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Iain Holness
TEL: 613-221-5049
FAX: 613-723-5079

SafeNet DataSecure Applicance i150 and i450

Version 4.9 (Firmware)

Intel Xeon; VIA C7 4/13/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 733
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1185

"The SafeNet Inc. DataSecure Appliance is a dedicated hardware product that is designed specifically for security management and cryptographic processing."

628 AirTight® Networks
339 N. Bernardo Avenue
Suite 200
Mountain View, CA 94043
USA

-Sri Sundaralingam
TEL: 650-961-1111

OpenSSL Library version 1.2

Version 6.2.36 (Firmware)

AR7161 from Atheros Communications 4/9/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 RNG: Val# 732
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1199

"The implementation performs wireless intrusion detection and prevention. It monitors radio channels to ensure conformance of wireless activity to security policy. It mitigates various types of wireless security violations such as rogue wireless networks, unauthorized wireless connections, network mis-configurations and denial of service attacks."

627 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley

Secure64 Cryptographic Module

Version 1.3 (Firmware)

Intel Itanium 4/9/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1198 , SHA-224Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1198 , SHA-224Val#1198 , SHA-256Val#1198 , SHA-384Val#1198 , SHA-512Val#1198

"Secure64 Cryptographic Module"

626 AccessData Corp
384 South 400 West
Lindon, UT 84042
USA

-Jeff Looman
TEL: 801-377-5410

AccessData Secure Communications FIPS 140-2 Module

Version 1.0

Intel Pentium w/ Windows XP SP3 3/31/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1195 , SHA-256Val#1195 , SHA-384Val#1195 , SHA-512Val#1195 ,

"The AccessData Secure Communications FIPS 140-2 Object Module is a software library between the validated OpenSSL FIPS Object Module version 1.1.2 and a host application. The module provides to any AccessData application that incorporates it, electronic encryption designed to prevent unauthorized access to data transferred across a network."

625 Hewlett-Packard Company Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP ACS RSA

Version 1.0 (Firmware)

PowerPC 440EPx 3/30/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 4096 , SHS: SHA-256Val#1194

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing."

08/29/11: Update vendor information;
09/12/11: Update vendor information;

624 Elliptic Technologies
62 Steacie Drive
Suite 201
Ottawa, Ontario K2K 2A9
Canada

-Patrick Offers
TEL: (613) 254-5456
FAX: (613) 254-7260

-Russ Baker
TEL: (613) 254-5456
FAX: (613) 254-7260

Ellipsys Symmetric and Asymmetric Cryptographic Library

Version 3.2

AMD Phenom 9500 Quad-Core (64 bit) w/ Ubuntu Linux with kernel 2.6.31; Intel Pentium 4 (32 bit) w/ Red Hat Linux with kernel 2.6.31; ARM9 w/ Linux kernel 2.6.12 3/17/2010 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1192 , SHA-224Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1192 , SHA-224Val#1192 , SHA-256Val#1192 , SHA-384Val#1192 , SHA-512Val#1192

"Ellipsys security middleware targets embedded designs using Linux, Android, VxWorks, etc. It supports public key encryption, certificates, symmetric ciphers, hash, and authentication with a comprehensive API. It is compact and supports software only designs and hardware offload making it ideally suited for embedded applications."

623 STMicroelectronics
2525 Augustine Drive
Santa Clara, CA 95054-3003
USA

-David Tamagno
TEL: 408-467-8446

HardCache™SL3/PC_RSA

Part # ST-HCSL3-PC-RSA Version 2.0

N/A 3/17/2010 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); 2048 , SHS: SHA-256Val#1219

"STM Hardcache(TM)-SL3/PC is a secure ASIC used for Access Control and Data Storage Encryption in PC applications. It integrates a dedicated RISC processor coupled with HW accelerated Cryptographic Engine."

11/24/10: Update implementation information;

622 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610 873 6788

Rajant BreadCrumb ME3-24

Version 10.13 (Firmware)

Intel IXP435 Network Processor 3/17/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 724
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , 4096 , SHS: SHA-1Val#1191

"The Rajant BreadCrumb ME3-24 is a rugged wireless transmitter-receiver that forms a highly mobile mesh network (using InstaMesh) when used in conjunction with other BreadCrumb devices. This portable wireless mesh network node supports an open-standard IEE 802.11 b/g radio to enable data, voice and video applications."

SigGen only tested for 2048, SigVer only tested for 4096;

621 IBM
2455 South Road
Poughkeepsie, NY 12601-5400
USA

-Tamas Visegrady
TEL: +41 44 724 8941
FAX: +41 44 724 8964

IBM 4765 Coprocessor

Version 2.0 (Firmware)

Part # 45D6049

PPC405GPr 3/17/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 4096 PubKey Values: 65537 RNG: Val# 722
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 4096 , SHA-256Val#1188

"The IBM PCI-e Cryptographic Coprocessor Security Module is a failure-resilient, tamper-protected, programmable PCI Express module with processors, hardware random number generation, and cryptographic engines within a tamper-responding enclosure"

620 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

-Yousof Pakzad
TEL: 613-221-5003
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.8.1 (Firmware)

StrongARM II 80219 3/10/2010 FIPS186-2: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 723
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1298
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1298 , SHA-224Val#1298 , SHA-256Val#1298 , SHA-384Val#1298 , SHA-512Val#1298 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1298 , SHA-224Val#1298 , SHA-256Val#1298 , SHA-384Val#1298 , SHA-512Val#1298

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

619 Unisys Corporation
2470 Highcrest Road
Roseville, MN 55113
USA

-James Heit
TEL: 651-635-7739

-Mary Ann Bucher
TEL: 651-635-7551

OS 2200 Cryptographic Library

Version 1R1

Unisys 2200 (36-bit) w/ OS 2200 Integrated Operating Environment 13.0 3/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1187

"General purpose cryptographic software library."

618 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

Bluefly Processor Firmware

Version 2.0 (Firmware)

Bluefly Processor 3/10/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 720
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-256Val#1186 , SHA-384Val#1186 , SHA-512Val#1186
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-224Val#1186 , SHA-256Val#1186 , SHA-384Val#1186 , SHA-512Val#1186 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1186 , SHA-224Val#1186 , SHA-256Val#1186 , SHA-384Val#1186

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

04/23/12: Updated vendor information;

617 BlockMaster AB
Kyrkogatan 17
Lund, S-222 22
Sweden

-Johan Söderström
TEL: +46 (0)46-2765100

-Anders Pettersson
TEL: +46 (0)46-2765100

BlockMaster Cryptographic Library (Firmware)

Version 4.0 (Firmware)

BlockMaster BM9931 3/10/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1134

"The BlockMaster controller BM9931 powers FIPS secure USB flash drives. All data stored is encrypted in accordance with the specification of the Federal Information Processing Standard (FIPS 140-2)."

616 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (CentOS)

Version 4.0

Dell Power Edge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD-ROM, 80 GB SATA hard drive disk. w/ Linux, 32-bit: CentOS 5.3 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 719
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1184 , SHA-224Val#1184 , SHA-256Val#1184 , SHA-384Val#1184 , SHA-512Val#1184 ,

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

615 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (OSX)

Version 4.0

Apple MacBook Pro w/ Mac OS X 10.6 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1183 , SHA-224Val#1183 , SHA-256Val#1183 , SHA-384Val#1183 , SHA-512Val#1183 ,

"PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

614 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP SDK (WIN 32)

Version 4.0

Dell PowerEdge 860 Dual Core Xeon 3060 processor, 1 GB RAM, DVD_ROM, 80 GB SATA hard disk drive. w/ Windows XP Professional 2002 SP-2 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 717
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1182 , SHA-224Val#1182 , SHA-256Val#1182 , SHA-384Val#1182 , SHA-512Val#1182 ,

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

613 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

ANSI X9.31 RSA

Version 1.0 (Firmware)

Dallas DS5250 2/16/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 716
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , SHS: SHA-1Val#1179

"ANSI X9.31 - 1998 Digital Signatures using Reversible Public Key Cryptography for the Financial Services Industry (rDSA)."

612 VMware, Inc.
3401 Hillview Avenue
Palo Alto, CA 94304
USA

-Eric Betts
TEL: +1.650.427.1902

VMware Cryptographic Engine

Version 1.0

Intel x86 w/ Microsoft Windows XP Professional SP2; AMD x86 w/ Microsoft Windows XP Professional SP2; Intel x86 w/ Microsoft Windows Vista; AMD x86 w/ Microsoft Windows Vista; Intel® Xeon® w/ VMware ESX(TM)i; Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM)i; AMD Opteron(TM) w/ VMware ESX(TM)i; AMD Athlon(TM) X2 Dual-Core 64-bit w/ VMware ESX(TM)i; Intel® Xeon® w/ VMware ESX(TM); Intel® Core(TM)2 Processor with Viiv(TM) Technology w/ VMware ESX(TM); AMD Opteron(TM) w/ VMware ESX(TM); AMD Athlon(TM) X2 Dual-Core 64-bit w/ AMD Athlon(TM) X2 Dual-Core 64-bit; Intel x86 w/ Microsoft Windows Server 2003 SP1; AMD x86 w/ Microsoft Windows Server 2003 SP1;Intel x86 w/ Microsoft Windows Server 2000 SP4; AMD x86 w/ Microsoft Windows Server 2000 SP4 2/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1174

"The VMware Cryptographic Engine provides the encryption and hashing services to VMware''s family of virtualization solutions, including ESX, ESXi, and VirtualCenter Server which together provide datacenter virtualization and centralized management."

611 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: 520-799-5719

IBM TS1130 Cryptographic Firmware Library

Version 1.0 (Firmware)

Renesas SH7780 2/2/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1173

"Firmware cryptographic implementation that adds secure key channel capabilities to the IBM TS1130"

610 GDC Technology (USA), LLC
3500 W. Olive Ave., Suite 940
Burbank, CA 91505
USA

-Arun Kishore
TEL: 877-743-2872
FAX: 877-643-2872

Cryptographic Library

Version 1.0

IBM Power PC 405 w/ Linux 2.6 2/2/2010 FIPS186-2: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 713
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1176 , SHA-384Val#1176 , SHA-512Val#1176
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1176 , SHA-224Val#1176 , SHA-256Val#1176 , SHA-384Val#1176 , SHA-512Val#1176 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1176 , SHA-224Val#1176 , SHA-256Val#1176 , SHA-384Val#1176 , SHA-512Val#1176

"A cryptographic module used by GDC digital cinema solutions."

X9.31 Signature Verification also tested with SHA-256;

609 Gemalto
Avenue du Jujubier Z.I Athelia IV
La Ciotat, 13705
France

-Arnaud Lotigier
TEL: +33-4-42-36-60-74
FAX: +33-4-42-36-55-45

TOP DL V2

Version Build#11 - M1005011 (Firmware)

Part # A1023378

Infineon SLE66CLX1280PE w/ TOP DL V2 smart Card 1/19/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1169

"This module is based on a Java Card platform (TOP DL V2) with 128K EEPROM memory available. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved."

608 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.7 (Firmware)

Intel® Pentium Dual-Core 1/7/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 708
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-512Val#1167
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-384Val#1167 , SHA-512Val#1167 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1167 , SHA-256Val#1167 , SHA-384Val#1167 , SHA-512Val#1167

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

05/12/10: Redefined as firmware implementation.

607 Cavium Networks
805 E Middlefield Road
Mountain View, CA 94109
USA

-TA Ramanujam
TEL: 650-623-7039
FAX: 650-625-9751

NITROX XL CN16XX-NFBE

Version 1.0 (Firmware)

Cavium Networks OCTEON CN52XX Processor with NITROX CN16XX Security Processor 1/7/2010 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 707
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1165

"NITROX XL CN16XX-NFBE HSM (Hardware Security Module) Adapter family."

606 Egis Technology Inc.
7F., No. 257, Sec. 2, Tiding Blvd.
Neihu District
Taipei, Taiwan 114
R.O.C.

-Edward Chen
TEL: +886-2-2658-9768#820
FAX: +886-2-2658-8368

-Richard Chang
TEL: +886-2-2658-9768#717
FAX: +886-2-2658-8368

EgisTec Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Windows XP, Windows Vista, Windows 7 1/7/2010 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1164 , SHA-224Val#1164 , SHA-256Val#1164 , SHA-384Val#1164 , SHA-512Val#1164 ,

"EgisTec Cryptographic Library implements the cryptographic functionalities for EgisTec encryption applications. EgisTec provides fingerprint solution including HW/SW/FW and relevant security functions for PC, NB, mass storage device as well as standalone application devices."

605 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

RSA

Part # 294.007

N/A 12/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1154 , SHA-256Val#1154
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 2048 , SHS: SHA-1Val#1154 , SHA-256Val#1154

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

604 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.5, 8.2.1 and 8.2.2.9 (Firmware)

Intel Celeron; Intel Pentium 4; AMD Geode 12/23/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 701
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1153

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

02/04/10: Add new tested version; 04/13/10: added new tested version

603 AEP Networks Ltd.
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
United Kingdom

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 8 (Firmware)

Motorola PowerPC 866 12/23/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 699
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1152 , SHA-224Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1152 , SHA-256Val#1152 , SHA-384Val#1152 , SHA-512Val#1152

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is the "computer" used in a range of AEP Networks and OEM products including the Keyper Model 9720 family."

602 SyferLock Technology Corporation
250 Pequot Avenue
Southport, Connecticut 06890
United States

-Eben Stewart
TEL: 203-292-5437
FAX: 203-292-5440

-Kimberly O'Leary
TEL: 203-292-5441
FAX: 203-292-5440

SyferLock’s GridCore Cryptographic Library

Version 1.0

Intel Core 2 Duo w/ Linux CentOS 5.2 w/ Sun JRE 1.5.0 12/23/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 697

"The GridCore Cryptographic Library provides cryptographic routines to the suite of SyferLock authentication and security solutions."

01/15/10: Update implementation info;

601 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC RSA 2048 (SigGen_SigVer)

Version 1.1 (Firmware)

Power PC 12/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1148 , SHA-256Val#1148

"An implementation of RSA Digital Signature generation/verification used inside Doremi''s Media Blocks."

PKCS#1V1.5 Generation is tested with SHA256 only;
12/22/09: Update implementation inforamtion;

600 Doremi Cinema LLC
1020 Chestnut Street
Burbank, CA 91506
USA

-Jean-Philippe Viollet
TEL: 818-562-1101
FAX: 818-562-1109

-Camille Rizko
TEL: 818-562-1101
FAX: 818-562-1109

Power PC RSA 2048 (GenKey)

Version 1.2 (Firmware)

Power PC 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 696

"An implementation of RSA Key Generation used Doremi''s Media Blocks"

12/22/09: Update implementation information;

599 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Laura Stubbs
TEL: 919-392-4070
FAX: 919-882-8791

IOS XE Firmware Implementation

Version 2.4.2t (Firmware)

Intel Xeon; Freescale Semiconductor Power QUICC 12/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1147

"IOS XE Firmware containing the firmware implementations of many of the algorithms used by the Cisco ASR routers."

598 VT iDirect, Inc.
13865 Sunrise Valley Drive
Herndon, VA 20171
USA

-Gregory Quiggle
TEL: (703) 259-6405
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 8.3.12.1

EWIXP465BAET w/ Linux 2.6.17.8; Intel PRIXP425ABD w/ Linux 2.4.24; Intel PRIXP420BD w/ Linux 2.4.24; Intel PRIXP420ABD w/ Linux 2.4.24; Intel EWIXP425ABDT w/ Linux 2.4.24 12/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#1146

"iDirect’s AES-based bidirectional link encryption, combined with other system features such as cutting-edge coding techniques, acceleration and compression provides a fully integrated IP networking solution where security, performance and bandwidth efficiency are critical."

597 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® TLS-J Micro Edition

Version 1.1

Intel Pentium D w/ Windows XP SP3 Pro w/ JME SDK 3.0 CDC Runtime Env 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 691
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1143
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1143 , SHA-224Val#1143 , SHA-256Val#1143 , SHA-384Val#1143 , SHA-512Val#1143 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1143 , SHA-224Val#1143 , SHA-256Val#1143 , SHA-384Val#1143 , SHA-512Val#1143

"RSA BSAFE TLS-J ME security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

596 SafeNet, Inc.
20 Colonnade Road
Suite 200
Ottawa, ON K2E 7M6
Canada

-Iain Holness
TEL: 613-221-5049

SxE Cryptographic Library

Version 0.9.8 (Firmware)

AMD Geode LX 800 w/ Linux kernel 2.6; Intel Core 2 Duo E8500 LGA775 w/Linux kernel 2.6 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 690
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1142 , SHA-256Val#1142

"The SxE Cryptographic Library provides cryptographic algorithms for the SxE family of products. Based on OpenSSL, the SxE Cryptographic Library exposes an Application Programming Interface (API) to support software based security relevant services within SafeNet''s SxE product line."

11/24/10: Add new tested information;

595 Persistent Systems, LLC
303 Fifth Avenue
Suite 207
New York, NY 10016
USA

-David Holmer
TEL: 212-561-5895
FAX: 212-202-3625

Wave Relay Cryptographic Library

Version 1.0 (Firmware)

Intel IXP4XX 12/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 689
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1141 , SHA-224Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1141 , SHA-224Val#1141 , SHA-256Val#1141 , SHA-384Val#1141 , SHA-512Val#1141

"The Wave Relay Mobile Ad Hoc Networking System provides persistent wireless network connectivity between highly mobile users in a true peer-to-peer topology. The Wave Relay Cryptographic Library provides module integrity assurance and management security."

594 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

OpenSSL

Version 0.9.8

Intel Xeon w/ Windows Server 2003 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1136
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1136

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Secure UI Crypto Module uses OpenSSL to provide cryptographic services for serving the Network Security Manager console through a secure TLS session."

593 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-James Reardon
TEL: 651-628-5346
FAX: 651-628-2701

RSA BSAFE Crypto-J

Version 4.0

Intel Xeon w/ Windows Server 2003 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1135

"McAfee Network Security Platform is a network-class IPS appliance that protects every network-connected device by blocking attacks in real time before they can cause damage. The NSM Application Crypto Module uses BSAFE to provide cryptographic services for the Network Security Manager application."

12/17/09: Update implementation information;

592 Firetide, Inc.
140 Knowles Dr.
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Openssl-0.9.8k RSA

Version Openssl-0.9.8k (Firmware)

Cavium CN5020SCP 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-512Val#1133 ,

"Openssl library is a standard release from OpenSSL organization used in FTOS firmware."

591 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet FortiMail SSL Cryptographic Library

Version 3.0 (Firmware)

Intel Xeon; CentaurHauls Via Nemehiah; Intel Pentium; Intel Pentium 4 11/24/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1131

"The firmware implementation of the Fortinet FortiMail SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiMail OS."

590 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.3

AMD x86 w/ Windows XP; AMD x64 w/ Windows XP; AMD x86 w/ Ubuntu 8; AMD x86 w/ Windows Server 2003 11/12/2009 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#1124 , SHA-256Val#1124

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

589 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiCOS v3.1 GP PKI Smart Card

Version 1.1 (Firmware)

Renesas AE57C1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1123
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1123

"HiCOS v3.1 GP PKI Smart Card supports AES, Triple-DES, SHA-1, SHA-256, SHA-384, SHA-512, HMAC-MD5, HMAC-SHA1, HMAC-SHA256, HMAC-SHA384, HMAC-SHA512, RSA-1024, RSA-2048 and FIPS 186-2 RNG Implementations. This product provided PKI applet."

588 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E7500

Version 5.5.1

Cavium Octeon CN3860 NSP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1121

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

587 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA E6500

Version 5.5.1

Cavium Octeon CN3860 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1120

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Managment (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

586 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 4500/5000/E5500

Version 5.5.1

Cavium Octeon CN3840 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1119

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

585 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 3500

Version 5.5.1

Cavium Octeon CN3830 SCP w/ SonicOS 5.5.1 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1118

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection and for the SMBs and large businesses."

584 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

FortiAnalyzer SSL Cryptographic Library V40

Version 4.0 (Firmware)

Quad-Core Intel® Xeon® 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1117

"The FortiAnalyzer family of logging, analyzing, and reporting appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices."

583 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL-5.2.193.0 (RSA)

Version OpenSSL-5.2.193.0 (Firmware)

Motorola MPC8540 PowerQUICC III 11/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1115

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

582 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Casey Carr
TEL: 919-865-0652

-Denise McQuillin

CipherOptics CEP Cryptographic Library

Version 1.0 (Firmware)

RMI XLS; RMI XLR 10/26/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 672
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1114 , SHA-224Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1114 , SHA-224Val#1114 , SHA-256Val#1114 , SHA-384Val#1114 , SHA-512Val#1114

"CipherOptics CEP IP Ethernet Encryptors are hardware accelerated encryption appliances that provides flexible Ethernet frame encryption."

581 Sagem Orga
18, rue de la Vanne
Montrouge, 92120
France

-Nicolas Goniak
TEL: 33 0 1 58 11 89 18
FAX: 33 0 1 58 11 89 93

ypsid RSA-CRT

Version 01007298-FFFFFFF (Firmware)

Part # AT58829 Version D

Atmel AT58829 Version D 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1113 , SHA-256Val#1113

"Implementation of the PKCS#1 v2.1 RSA-CRT algorithm for the ypsid cryptographic module."

580 Sagem Orga
18, rue de la Vanne
Montrouge, 92120
France

-Nicolas Goniak
TEL: 33 0 1 58 11 89 18
FAX: 33 0 1 58 11 89 93

ypsid RSA

Version 01007298-FFFFFFF (Firmware)

Part # AT58829 Version D

Atmel AT58829 Version D 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1113 , SHA-256Val#1113

"Implementation of the PKCS#1 v2.1 RSA algorithm for the ypsid cryptographic module."

579 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)

IBM 750CL 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1112

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

578 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859 232 6483

Lexmark PrintCryption

Version 1.3.2 (Firmware)

ARM9 10/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1111

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES. "

577 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for TZ Series

Version 5.5.1

Cavium Octeon 5010 w/ SonicOS 5.5.1 10/14/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1105

"SonicWALL TZ Series is a high performance security platform that combines anti-virus, anti-spyware, intrusion prevention, content filtering, 3G connectivity and redundancy with 802.11 b/g/n wireless for an ultimate SMB security package. These solutions allow to easily implement complete network protection from a wide spectrum of emerging threats."

576 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T10 (Firmware)

MIPS BCM1125H; QED RM5161A; MIPS 7065C 10/14/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

575 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 2400

Version 5.5.1

Cavium Octeon CN3120 w/ SonicOS 5.5.1 10/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1103

"The SonicWALL Network Security Appliance (NSA) Series is a high performance platform utilizing a unique multi-core architecture to provide high speed anti-virus, anti-spyware, intrusion prevention, content filtering, application inspection and protection for the SMBs and large businesses."

574 SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

SonicOS 5.5.1 for NSA 240

Version 5.5.1

Cavium Octeon CN5020 w/ SonicOS 5.5.1 10/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1102

"The SonicWALL E-Class Network Security Appliance (NSA) Series is engineered to provide high performance Unified Threat Management (UTM) threat prevention and application inspection to meet the needs of expanding enterprise networks."

573 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Ambareesh Sriram
TEL: 408 400-1251

-Terrin Eager
TEL: 408 400-1229

AirMagnet Enterprise Server Algorithm Implementations

Version 1.0

Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 660
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1100 , SHA-224Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1100 , SHA-224Val#1100 , SHA-256Val#1100 , SHA-384Val#1100 , SHA-512Val#1100

"The AirMagnet Enterprise Server provides a centralized repository for all system alarms and policies. The server provides centralized control and management of all sensors and system-wide settings for all security and performance features and functions."

11/03/09: Update new tested information;

572 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

RSA/NativeCrypto

Version BOS_AE57C1_v2.1_1012 (Firmware)

Part # AE57C1, Version 15

Renesas AE57C1 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 585
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#982
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#982

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

571 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 659
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1099 , SHA-224Val#1099 , SHA-256Val#1099 , SHA-384Val#1099 , SHA-512Val#1099 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 64bit word size."

570 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

AMD Opteron w/ Red Hat Enterprise Linux 5.4 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 658
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1098 , SHA-224Val#1098 , SHA-256Val#1098 , SHA-384Val#1098 , SHA-512Val#1098 ,

"User space library derived from GnuPG which can now be linked to from any program. The module was tested with 32bit word size."

569 Cisco Systems, Inc.
175 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: 91-80-4103-3159

Cisco MDS9000 FIPS Implementation

Version 4.1(3a) (Firmware)

Intel Pentium III; Motorola PPC 7447a 10/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 656
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#1095
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1095

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch; as well as the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

568 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 ,

"The algorithm implementation within the Windows Server 2008 R2 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

05/02/11: Add new tested and vendor information;
06/09/11: Add new tested information;

567 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows Server 2008 R2 CNG algorithms

Version 1.0

Intel Itanium 2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested inforamtion and update vendor information;
06/08/11: Add new tested information;

566 N/A N/A N/A 9/30/2009 N/A
565 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinel

Proventia GX6116

Version 3.1 (Firmware)

Intel Xeon 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 PubKey Values: 65537 RNG: Val# 655
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1093
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1093

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

564 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX5008, GX5108, and 5208

Version 3.1 (Firmware)

Intel Xeon 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1092
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1092

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

563 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

Proventia GX4004

Version 3.1 (Firmware)

Intel Core 2 Duo 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 PubKey Values: 65537 RNG: Val# 653
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1091
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1091

"The IBM Proventia Network Intrusion Prevention System (IPS) stops Internet threats before they impact your business and delivers protection to all three layers of the network: core, perimeter and remote segments."

562 IBM Internet Security Systems
6303 Barfield Road
Atlanta, GA 30328
United States

-Scott Sinsel

SiteProtector Cryptographic Module

Version 1.0

AMD Opteron Processor 270 w/ Microsoft Windows Server 2003 R2 Standard, Version 5.2 SP 2 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1536 , 2048 PubKey Values: 65537 RNG: Val# 652
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1536 , 2048 , SHS: SHA-1Val#1090
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , SHS: SHA-1Val#1090

"IBM Proventia Management SiteProtectorTM system is a security management system that provides centralized command and control, analysis, reporting and workflow for all ISS IBM Protection devices and select third-party security solutions."

06/03/10: OS updated

561 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

libgcrypt

Version 1.4.4-5.el5

Intel Itanium 2 w/ Red Hat Enterprise Linux 5.4 9/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 651
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1089 , SHA-224Val#1089 , SHA-256Val#1089 , SHA-384Val#1089 , SHA-512Val#1089 ,

"User space library derived from GnuPG which can now be linked to from any program."

560 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 CNG algorithms

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86) 9/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

05/12/11: Add new tested information and update vendor information;

559 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

Windows 7 and Server 2008 R2 RSA Key Generation Implementation

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows Server 2008 R2 (x64); Intel Itanium2 w/ Windows Server 2008 R2 (IA64); Intel Core 2 Duo w/ Windows Server 2008 R2 SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); Intel Itanium2 w/ Windows Server 2008 R2 SP1 (IA64) 9/21/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 DRBG: Val# 23

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

09/29/09: Add new tested OES';
04/05/11: Add new tests and vendor informatio;
06/08/11: Add new tested information;

558 FalconStor Software, Inc.
2 Huntington Quadrangle
Melville, NY 11747
USA

-Yeggy Javadi
TEL: 631-773-6745
FAX: 631-777-6882

-Wai Lam
TEL: 631-962-1116
FAX: 631-501-7633

FalconStor Cryptographic Module

Version 3.12.4

Intel Pentium D w/ Oracle Enterprise Linux 5.3 (64-bit) 9/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1085 , SHA-256Val#1085 , SHA-384Val#1085 , SHA-512Val#1085 ,

"Cryptographic Library for Authentication and Encryption Implementations for All FalconStor Software Products."

557 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tim Myers
TEL: 1-800-MICROSOFT

-Kelvin Yu

Windows 7 Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Core 2 Duo w/ Windows 7 Ultimate (x64); Intel Core 2 Duo w/ Windows 7 Ultimate (x86); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x64); Intel Core 2 Duo w/ Windows 7 Ultimate SP1 (x86); 9/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1081 , SHA-256Val#1081 , SHA-384Val#1081 , SHA-512Val#1081 ,

"The algorithm implementation within the Windows 7 Enhanced Cryptographic Provider include support for HMAC and RSA in addition to supported symmetric algorithms."

04/28/11: Add new tested information and update vendor information;

556 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d RSA

Version 0.9.8d

Cavium Octeon processor w/ Linux 9/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 RNG: Val# 646
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1037

"Voice-over-IP media gateway"

555 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Smartcard Reader

Part # 2.0

Hermon EL-T A6 9/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1084

"The BlackBerry® Smartcard Reader is a lightweight, wearable reader that enables controlled access to BlackBerry Smartphones and workstations using Bluetooth® technology and AES-256 encryption."

12/10/09: Update implementation information;

554 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2946
FAX: 408-447-5525

HP ESKM RSA

Version 1.0

Intel Xeon E5540 w/ CentOS v4.3 9/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 647
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1083

"The HP Enterprise Secure Key Manager (ESKM) automates key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the ESKM provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

09/21/09: Update vendor information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

553 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-745-2100

OpenSSL

Version JUNOS 9.3R3 (Firmware)

Intel Celeron; Intel Pentium 4 9/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1079

"J2320, J2350, J4350 and J6350 are modular routers for enterprises running desktops, servers, VoIP, CRM/ERP/SCM applications. They offer multiple PIM slots for additional LAN/WAN connectivity, Avaya VoIP Gateway, and WAN acceleration."

09/29/09: Add new tested information;
09/16/10: Update implementation information;

552 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 644
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1075 , SHA-256Val#1075 , SHA-384Val#1075 , SHA-512Val#1075
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1075 , SHA-224Val#1075 , SHA-256Val#1075 , SHA-384Val#1075
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1075 , SHA-224Val#1075 , SHA-256Val#1075 , SHA-384Val#1075 , SHA-512Val#1075

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

551 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 5.0.0 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1070 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1070 , SHA-224Val#1076 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1070 , SHA-224Val#1076 , SHA-256Val#1070 , SHA-384Val#1076 , SHA-512Val#1070

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Smartphones."

PKCS#1V1.5 SigVer is not tested for mod 1024;

550 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

AMD Opteron w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 643
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1074 , SHA-224Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1074 , SHA-224Val#1074 , SHA-256Val#1074 , SHA-384Val#1074 , SHA-512Val#1074

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 32bit word size."

06/08/12: Updated implementation information;

549 Red Hat, Inc.
1801 Varsity Drive
Raleigh, NC 27606
USA

-Irina Boverman
TEL: 978 392 1000

OpenSSL

Version 0.9.8e-22.el5_8.3

Intel IA64 Itanium w/ Red Hat Enterprise Linux 5.4 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 642
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1073 , SHA-224Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1073 , SHA-224Val#1073 , SHA-256Val#1073 , SHA-384Val#1073 , SHA-512Val#1073

"User space library providing general cryptographic services which can be linked to from any program. The module was tested with 64bit word size."

06/08/12: Updated implementation information;

548 Tripwire, Inc.
101 SW Main St. Suite 1500
Portland, OR 97204
USA

-Benjamin Jansen
TEL: 503-276-7500
FAX: 503-276-7643

Tripwire Cryptographic Module (RSA)

Version Revno 262

Pentium D 3.0GHz w/ Sun Jave 1.5 on Windows 2003 Server (32-bit) 8/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 17 RNG: Val# 641
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1072 , SHA-224Val#1072 , SHA-256Val#1072 , SHA-384Val#1072 , SHA-512Val#1072 ,

"Provides an RSA implementation for Tripwire products."

547 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.85 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 5.0.0 8/31/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1070

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Smartphones."

546 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 4.0 (Firmware)

Intel Xeon Quad Core; Intel Xeon; Via Eden ESP; Intel Pentium 4; Intel Pentium III; AMD Opteron Dual Core; Intel Core 2 Duo; Intel Celeron; AMD Geode 8/21/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 39
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1069
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1069

"The firmware implementation of the Fortinet SSL Cryptographic Library v4.0 runs on an Intel x86 compatible processor using the FortiOS."

545 Marvell Semiconductor, Inc.
5488 Marvell Lane
Santa Clara, CA 95054
USA

-Yoko Enokida
TEL: 408-222-3664
FAX: 408-988-0135

-Lei Poo
TEL: 408-222-5194
FAX: 408-988-0135

Solaris2-Crypto-Lib-v1.0

Part # 88i8925

N/A 8/21/2009 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#1067 , SHA-256Val#1067

"Solaris 2 is a highly integrated and custom System-on-Chip (SOC) product, customized for high performance hard disk drives. It employs the latest read/write channel technology with advanced detection and correction capabilities suitable for high density drives."

544 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Dave Olander
TEL: 201-536-1000 x121
FAX: 201-536-1200

Xceedium GateKeeper OpenSSL Implementation

Version 1.2 (Firmware)

Intel® Core(TM) 2 Duo 8/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 637
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1066 , SHA-224Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1066 , SHA-224Val#1066 , SHA-256Val#1066 , SHA-384Val#1066 , SHA-512Val#1066

"Xceedium''s GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP''s."

543 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Colin Cooper
TEL: 408-528-2871
FAX: 408-528-2400

Core crypto library

Version 1.2 (Firmware)

CAVIUM OCTEON CN5010 8/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 635
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1063 , SHA-224Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1063 , SHA-224Val#1063 , SHA-256Val#1063 , SHA-384Val#1063 , SHA-512Val#1063

"The AP-7131 802.11 Wireless Access Point delivers the throughput, coverage and resiliency required to build an all-wireless enterprise. The tri-radio design provides simultaneous support for high-speed wireless voice and data services, self-healing mesh networking and non-data applications such as Motorola''s Wireless IPS."

11/10/09: Add new tested information;

542 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15)T9 (Firmware)

MIPS BCM1125H; MIPS 7065C; QED RM5161A 8/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1062 , SHA-256Val#1062 , SHA-512Val#1062 ,

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments"

541 Open Text Corp.
275 Frank Tompa Drive
Waterloo, Ontario N2L 0A1
Canada

-Jonathan Carroll
TEL: 514-261-5796
FAX: 514-281-9958

-Robert Wong
TEL: 905 762 6001 x 6854

Open Text Encryption Library

Version 1.0

Intel Core2 Quad w/ Microsoft Windows Vista (x86); Intel Core2 Quad w/ Microsoft Windows Vista (x64) 8/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 633
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1061 , SHA-256Val#1061 , SHA-384Val#1061 , SHA-512Val#1061
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1061 , SHA-224Val#1061 , SHA-256Val#1061 , SHA-384Val#1061 , SHA-512Val#1061 ,

"The Open Text Encryption Module is installed as an add-in for a variety of Open Text products and performs encryption / decryption."

540 Silex Technology
157 West 7065 South
Salt Lake City, UT 84047
USA

-Keith Sugawara
TEL: 801-748-1199
FAX: 714-258-0730

SX-500 RSA

Version sx500_crypto_V1 (Firmware)

Part # CN210

eCOS on Cavium NC210 processor 8/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1059

"RSA firmware encryption/decryption for authenticationi n TLS session set up."

539 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

K5 / K5e Cryptographic Library

Version 4.7.1 (Firmware)

StrongArm II (80219) 8/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 630
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1056
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1056 , SHA-224Val#1056 , SHA-256Val#1056 , SHA-384Val#1056 , SHA-512Val#1056 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1056 , SHA-224Val#1056 , SHA-256Val#1056 , SHA-384Val#1056 , SHA-512Val#1056

"The K5 / K5e Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

538 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RSA

Version 5.1f

ARM926T TI OMAP850 w/ Windows Mobile 6.1; ARM IXP420 w/ Debian 4.0 using Linux 2.6; Intel Core 2 Duo w/ OpenSuse 10.3 using Linux 2.6; ARM920 w/ Windows CE 5.0; SPARCv9 w/ Solaris 10; Intel Core 2 Duo w/ Windows XP; Freescale PowerQuic III w/ Intel/WindRiver Linux v3; Broadcom MIPS Processor w/ Intel/WindRiver VxWorks 5.5; Samsung ARM 11 w/ iPhone OS 3.1.3; PowerQuiccIII w/ VxWorks 6.4; Freescale e600 w/ VxWorks 5.5; PowerQuiccIII w/ VxWorks 5.5 8/10/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 629
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1055 , SHA-224Val#1055 , SHA-256Val#1055 , SHA-384Val#1055 , SHA-512Val#1055 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1055 , SHA-224Val#1055 , SHA-256Val#1055 , SHA-384Val#1055 , SHA-512Val#1055

"The Mocana Cryptographic Module is the engine of Mocana’s Device Security Framework - a software framework that secures all aspects of a system. The Device Security Framework helps applications and device designers reduce development costs and dramatically enhance cryptographic performance. For details see www.mocana.com."

02/25/10: Update implementation information;
03/09/10: Add new tested information;
04/07/10: Added new OE;
01/20/11: Add new tested information;
02/09/11: Add new tested information;

537 Check Point Software Technologies, Ltd.
9900 Belward Campus Dr. Suite 250
Rockville, MD 20850
US

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version R65

Intel® Core 2 Xeon(TM) Quad Core w/ Check Point SecurePlatform 7/16/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1054

"Check Point''s VPN-1 version R65 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

536 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Graydon Dodson
TEL: 859-232-6483

Lexmark PrintCryption

Version 1.3.0 (Firmware)

ARM9 w/ Lexmark Linux v2.6; IBM 750CL w/ Lexmark Linux v2.6 7/16/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1052

"The Lexmark PrintCryption is an option for the Lexmark printers that enables the transfer and printing of encrypted print jobs. With the PrintCryption module installed, the printer is capable of decrypting print jobs encrypted with AES."

535 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Basic ECC)

Version 3.12.4

Intel Core 2 Duo w/ Mac OS X 10.5 (32-bit); Intel Core 2 Duo w/ Mac OS X 10.5 (64-bit); AMD Opteron w/ Windows XP Professional SP3 (32-bit) 7/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1050 , SHA-256Val#1050 , SHA-384Val#1050 , SHA-512Val#1050 ,

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

534 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module (Extend ECC)

Version 3.12.4

Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (32-bit); Sun UltraSPARC III Cu w/ Sun Solaris 10 5/08 (64-bit); AMD Opteron w/ Sun Solaris 10 5/08 (32-bit); AMD Opteron w/ Sun Solaris 10 5/08 (64-bit) 7/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1049 , SHA-256Val#1049 , SHA-384Val#1049 , SHA-512Val#1049 ,

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

533 Red Hat, Inc. and Sun Microsystems, Inc.
4150 Network Circle
Santa Clara, CA 95054
USA

-Glen Beasley
TEL: 800-555-9SUN

-Robert Relyea
TEL: 650-254-4236

Network Security Services (NSS) Cryptographic Module

Version 3.12.4

AMD Opteron w/ Red Hat Enterprise Linux v5 (32-bit); Intel Xeon w/ Red Hat Enterprise Linux v5 (64-bit) 7/10/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1048 , SHA-256Val#1048 , SHA-384Val#1048 , SHA-512Val#1048 ,

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/."

10/07/09: Update OES;

532 LifeSize Communications Inc.
901 S. Mopac
Building 3
Suite 300
Austin, Texas 78746
USA

-Wes Bemont
TEL: 512-623-4276
FAX: 512-347-9301

-Joe Bulger
TEL: 512-623-4128
FAX: 512-347-9301

LifeSize Cryptographic Library

Version 1.0

Freescale MPC8272 PowerQUICC II w/ Linux kernel 2.4 7/1/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 626
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1046 , SHA-224Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1046 , SHA-224Val#1046 , SHA-256Val#1046 , SHA-384Val#1046 , SHA-512Val#1046

"The LifeSize Cryptographic Security Kernel provides the cryptographic functionality required to secure high-definition audio and video conference communications."

531 Hewlett-Packard Company
19091 Pruneridge Ave., MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: (408) 447-2964
FAX: (408) 447-5525

ACS RSA

Version 1.02 (Firmware)

PowerPC 440GX 7/1/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 4096 , SHS: SHA-256Val#473

"The Atalla Cryptographic Subsystem (ACS) is a multi-chip embedded cryptographic module that provides secure cryptographic processing. The ACS features secure key management and storage capabilities, and also provides high performance AES processing."

07/13/09: Add new tested information and update implemenation information;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

530 Cimcor
8252 Virginia St.
Merrillville, IN 46410
USA

-Robert Johnson
TEL: 219-736-4400
FAX: 219-736-4401

Cimcor Cryptographic Module Algorithms

Version 1.0

PowerPC G4 w/ Apple Computer Mac OS X Version 10.3.6; Intel Xeon w/ Solaris™ 10 Release 11/06; Intel Pentium 4 w/ Microsoft Windows Server 2003 SP2; Intel Pentium 4 w/ Microsoft Corporation Windows 2000 (Server) SP3 and Q326886 Hotfix; Intel Itanium2 w/ Hewlett-Packard HP–UX 11i Version 3; Intel Xeon w/ Windows Vista; Intel Xeon w/ Windows Server 2008; Intel Xeon w/ Red Hat Enterprise Linux Version 5.1 7/1/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 624
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1044 , SHA-224Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1044 , SHA-224Val#1044 , SHA-256Val#1044 , SHA-384Val#1044 , SHA-512Val#1044

"The Cimcor Cryptographic Module is a multi-platform library that provides secure FIPS 140-2 validated hashing, encryption, and decryption methods and a variety of other cryptographic functions."

12/18/09: Add new tested OES';
03/16/10: Update implementation information;

529 Memory Experts International Inc.
227 Montcalm
Suite 101 & 202
Gatineau, Quebec J8Y 3B9
Canada

-Larry Hamid
TEL: 819-595-3069
FAX: 819-595-3353

Bluefly Processor Firmware

Version 1.3 (Firmware)

Bluefly Processor 6/26/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 622
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-224Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#1042 , SHA-224Val#1042 , SHA-256Val#1042 , SHA-384Val#1042 , SHA-512Val#1042

"The Bluefly processor is a cryptographic and authentication engine for Personal Portable Security Devices (PPSDs). It provides secure storage, digital identity functions, and multifactor user authentication for USB-based peripherals."

528 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN5800 Series Die

Part # -Y

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1040

"OCTEON CN58XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, reg-ex acceleration, compression, TCP acceleration and Qos. This processor family includes part numbers CN5830SCP. CN5830NSP, CN5840SCP, CN5840NSP, CN5850SCP, CN5850NSP, CN5860SCP and CN5860NSP."

527 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN54/55/56/5700 Series Die

Part # -Y

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1039

"OCTEON Plus CN54/55/56/57XX SSP, SCP, NSP multi-core MIPS64 processor family targets intelligent, multi-gigabit networking, encryption, RAID, compression, TCP acceleration, QOS. Includes P/Ns CN5740SSP, CN5745SSP, CN5750SSP, CN5640NSP, CN5645NSP, CN5650NSP, CN5540SSP, CN5530SSP, CN5534SSP, CN5430NSP, CN5434R-SCP, CN5434NSP."

526 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN5200 Series Die

Part # -Y

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1038

"OCTEON CN52XX-SCP family of multi-core MIPS64 processors targets intelligent, multi-gigabit networking, encryption, TCP acceleration, QoS, RAID and De-dup acceleration. This processor family includes part numbers CN5220SCP, CN5225SCP and CN5230SCP."

525 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-YJ Kim
TEL: 650-623-7076
FAX: 650-625-9761

RSA for OCTEON Plus CN5000 Series Die

Part # Rev 1

N/A 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1037

"OCTEON CN50XX SCP family of multi-core MIPS64 processors targets intelligent, multi gigabit networking, encryption, TCP acceleration and QoS. This processor family includes CN5010SCP and CN5020SCP."

524 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

sunjce

Version 1.6.0 Update 13 (Firmware)

Intel Celeron; Intel Core 2 Duo 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1035

"This library design runs as part of the Java Runtime Environment (JRE). It provides cryptographic services to Java based VPN services and Administrative services running within a Java Virtual Machine. It is developed by Sun Microsystems and distributed as part of the Java JRE."

523 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248
FAX: 408-745-9300

libcrypto

Version 0.98e (Firmware)

Intel Celeron; Intel Core 2 Duo 6/26/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#1034

"This library design runs as a linked module in processes running in the Linux User Space. It provides services to Linux User Space Process based VPN services and Administrative services. It is developed by the OpenSSL open source community and distributed as part of OpenSSL."

522 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE® Crypto-J Software Module

Version 4.1

Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 5.0; Intel Pentium D w/ Windows XP Professional SP2, Sun JRE 6.0 6/26/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 616
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1032
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1032 , SHA-224Val#1032 , SHA-256Val#1032 , SHA-384Val#1032 , SHA-512Val#1032 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1032 , SHA-224Val#1032 , SHA-256Val#1032 , SHA-384Val#1032 , SHA-512Val#1032

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements"

521 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Security Server RACF®

Version OA26109

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-256Val#946

"The IBM Security Server RACF® (Resource Access Control Facility) is a security program. It is a component of the Security Server for z/OS®. RACF protects information and other resources by controlling the access to those resources, authenticating users and auditing access to protected resources."

520 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

The IBM UltraCypher 2 Cryptographic Engine - Coprocessor supported RSA

Version SW OA26457 (Hybrid of SW and HW)

Part # HW 1.0

IBM System z10™ Enterprise Class (z10 EC) w/ z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946 ,

"The IBM UltraCypher 2 Cryptographic Engine - Coprocessor (i.e. CEX2C) supported RSA is a hybrid implementation for RSA Signature Verification. The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX2C. CEX2C provides fast, ultrasecure, hardware-based arithmetic primitives."

519 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

The IBM UltraCypher 2 Cryptographic Engine - Accelerator supported RSA

Version SW OA26457 (Hybrid of SW and HW)

Part # HW 1.0

IBM System z10™ Enterprise Class (z10 EC) w/ z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#946 , SHA-224Val#946 , SHA-256Val#946 , SHA-384Val#946 , SHA-512Val#946 ,

"The IBM UltraCypher 2 Cryptographic Engine-Accelerator (i.e. CEX2A) supported RSA is a hybrid implementation for RSA Signature Verification. The RSA algorithm is architected and implemented in two layers: the top layer handles the PKCS#1 padding of the results; the bottom layer deals with the modulo arithmetic and exponentiation which is supported by CEX2A. CEX2A provides fast, ultrasecure, hardware-based arithmetic primitives."

518 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 64-bit

Version OA26457

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 615
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1030 , SHA-224Val#1030 , SHA-256Val#1030 , SHA-384Val#1030 , SHA-512Val#1030 ,

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

517 IBM Corporation
2455 South Road
Poughkeepsie, NY 12601
USA

-William Penny
TEL: 1-845-435-3010

-Alyson Comer
TEL: 1-607-429-4309

IBM z/OS® Cryptographic Services System SSL - 31-bit

Version OA26457

IBM System z10™ Enterprise Class (z10 EC) w/ IBM z/OS® V1.10 6/17/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 614
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1029 , SHA-224Val#1029 , SHA-256Val#1029 , SHA-384Val#1029 , SHA-512Val#1029 ,

"z/OS® System SSL provides a rich set of C based application programming interfaces that allow applications to protect data using the SSL and TLS protocols. In addition, z/OS System SSL enables applications to create and manage X.509 V3 certificates and keys within key database files or PKCS#11 tokens and use them as well as certificates and keys."

516 DELL Inc.
One Dell Way
Round Rock, Texas 78682
USA

-Irina Boverman
TEL: 1 978 392 1000

Dell 11G servers with RHEL5.3

Version openssl-0.9.8e-7.el5

Intel Xeon EM64T w/ Red Hat Enterprise Linux 5.3 6/17/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1026 , SHA-224Val#1026 , SHA-256Val#1026 , SHA-384Val#1026 , SHA-512Val#1026 ,

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on DELL 11G servers"

515 Prism Payment Technologies (Pty) Ltd, a subsidiary of Net1 UEPS technologies Inc.
President Place
Corner Jan Smuts Avenue & Bolton Road
P O Box 2424, Parklands, 2121
Gauteng, Gauteng 2121
South Africa

-Gerhard Claassen - Head Security Business Unit
TEL: +27 11 343 2000
FAX: + 27 11 442 5908

Incognito APL2 RSA

Version Version 2.0 (Firmware)

Part # 0610-00574

FPGA 6/4/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 612
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1023 , SHA-224Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1023 , SHA-224Val#1023 , SHA-256Val#1023 , SHA-384Val#1023 , SHA-512Val#1023

"The Incognito TSM500 is a multi-chip embedded Tamper Responsive Security Module. Fitted on a PCI carrier card, the device offers high-performance, high-security services targeted at EFT switches and mCommerce applications. All cryptographic algorithms are implemented within the module''s firmware and associated co-processor."

514 Cellcrypt Limited
Liberty House
222 Regent Street
n/a
London, W1B 5TR
UK

-Tobias Poppe
TEL: +447702828696

ccore

Version 0.6.0-rc3

Intel® Pentium® 4 w/ Ubuntu Server 6/4/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 611
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-512Val#1022 ,

"Crypto Core for secure communication platform"

513 BeCrypt Ltd.
130 Shaftesbury Avenue
London, W1D 5EU
United Kingdom

-Pali Surdhar
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

-Nigel Lee
TEL: +44(0) 203 145 1050
FAX: +44(0) 207 031 1194

32/64 bit subcomponent - BeCrypt Crypto Module

Version 2.0

Intel Core2 Duo w/ Apple MacOS X; Intel Core2 Duo w/ Ubuntu Linux 8.10; Intel Core2 Duo w/ Microsoft Windows XP (64-bit); Intel Core2 Duo w/ Microsoft Windows XP (32-bit) 5/29/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 610
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHA-256Val#1021

"The BeCrypt Cryptographic Library provides core cryptographic functionality for BeCrypt's Enterprise security products providing a capability to develop complex and flexible security applications that require cryptographic functionality for pre-OS (16-bit), 32-bit and 64-bit operating environments."

07/13/09: Update implementation information;

512 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version OpenSSL_0.9.8j_FIPS_1.2

Intel Pentium 4 w/ CentOS 5 5/29/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 609
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1019
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1019

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

511 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Roman Arutyunov
TEL: 408-331-6825
FAX: 408-331-6801

-Sreedhar Kamishetti
TEL: 408-331-6881
FAX: 408-331-6801

Tropos Control

Version NSS 3.11.4

Intel Pentium 4 w/ CentOS 5 5/29/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1018

"Tropos Control is a comprehensive management system that streamlines the deployment, optimization, maintenance, and control of large-scale wireless networks. Tropos Control uses FIPS 140-2 approved algorithms to provide secured communication to Tropos routers and to its web-based client application."

510 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang

Kingston DataTraveler DT4000 Series

Part # Hardware Rev A1

N/A 5/28/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#1016

"Kingston DataTraveler DT4000 Series USB Flash drive is assembled in the U.S. for organizations that require a secure way to store and transfer portable data. The stored data is secured by hardware-based 256-bit AES encryption to guard sensitive information in case the drive is lost or stolen."

509 N/A N/A N/A 5/15/2009 N/A
508 Eastman Kodak Company
343 State Street
Rochester, NY 14650
USA

-Nancy Telfer
TEL: 585-477-8399
FAX: 585-477-8789

Embedded OpenSSL

Version 0.9.8f (Firmware)

Xilinx Virtex5 FPGA 5/15/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1013 , SHA-256Val#1013

"Embedded firmware implementation of OpenSSL providing support for AES (encrypt/decrypt), RSA (sign/verify), SHA-1, SHA-256, HMAC SHA-1 and X9.31 PRNG."

507 Broadcom Corporation
3151 Zanker Road
San Jose, CA 95134
USA

-Gary Goodman
TEL: 408-922-1092

-Charles Qi
TEL: 408-501-8439

PKA

Version BCM5880_FIPS140_REF_SBI_R0 (Firmware)

Part # BCM5880, Version C0

ARM Cortex-M3 5/7/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#1011 , SHA-256Val#1011

"The PKA module implements mathematical primitives for DSA, RSA and ECDSA in hardware. The PKA module is supported by a firmware layer executed on the ARM Cortex-M3 processor. The firmware layer contains functional routines to support protocol level sequencing."

506 Kanguru Solutions
1360 Main Street
Millis, MA 02054
USA

-Nate Cote
TEL: 508-376-4245
FAX: 508-376-4462

Kanguru Defender 256 (RSA)

Version v1.0 (Firmware)

Part # KN5100 v1.0

Kanguru KN5100 v1.0 4/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#1009

"Kanguru Defender 256 is a USB Flash Drive with 256-bit AES CBC Hardware encryption. All data on the device is 100% encrypted. Additionally supports secure hashing (SHA-1, SHA-256), random number generation (ANSI X9.31-AES), digital signatures (RSA-PKCS#1_V1.5), and may be managed through Kanguru's Central Management Console via an encrypted tunnel. Processor collection includes part numbers KN5111 and KN5111A."

07/16/09: Update implementation description;

505 DeltaCrypt Technologies Inc.
261A, chemin des Epinettes
Piedmont, Quebec J0R 1K0
Canada

-Ann Marie Colizza
TEL: 450-744-0137
FAX: 450-227-9043

-Olivier Fournier
TEL: 450-227-6622
FAX: 450-227-9043

DeltaCrypt Cryptographic Library

Version 1.0.0.0

Intel Celeron w/ Microsoft Windows Server 2003; Intel Pentium 4 w/ Microsoft Windows 2000; Intel Pentium 4 w/ Microsoft Windows Vista; Intel Pentium 4 w/ Microsoft Windows XP 4/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 65537 DRBG: Val# 12
ALG[ANSIX9.31]: SIG(gen); SIG(ver);
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#1008 , SHA-256Val#1008 , SHA-512Val#1008 ,

"DeltaCrypt Cryptographic Library implements the cryptographic functionalities for DeltaCrypt Encryption applications. DeltaCrypt provides sensitive data protections for computers, laptops, USB mass storage devices as well as CDs/DVDs."

09/01/09: Add new tested information;

504 bTrade, LLC
3500 W. Olive Avenue
Suite 300
Burbank, CA 91505
USA

-Steve Zapata
TEL: (818) 334-4178
FAX: (818) 276-0301

-Clifton Gonzalves
TEL: (818) 334-4036
FAX: (818) 276-0301

bTrade Cryptographic Library

Version 1.0

IBM POWER4 w/ IBM AIX 6.1; HP PA-7300 RISC w/ HP-UX 11.3; Sun UltraSPARC IIIi w/ SUN Solaris 10; Intel Core2 Quad w/ Microsoft Windows Vista; IBM System z9 w/ IBM z/OS 1.10; IBM POWER6 w/ IBM i 6.1 4/30/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 601
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1007 , SHA-224Val#1007 , SHA-256Val#1007 , SHA-384Val#1007 , SHA-512Val#1007 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#1007 , SHA-224Val#1007 , SHA-256Val#1007 , SHA-384Val#1007 , SHA-512Val#1007

"The bTrade TD Solutions Security Module is a cryptographic module that provides cryptography services such as hash algorithms, encryption schemes, message authentication, and public key cryptography used by bTrade B2B and MFT products (Known as the TD Suite - TDNgine, TDAccess, TDCM, TDManager, Easy Access and CommPRESS)."

09/13/10: Add new tested OES';
12/07/10: Updated vendor information;

503 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-David Hostetter
TEL: 303-272-7126

T9840D RSA cpg_rsa

Version 1.0 (Firmware)

ARM ARM7TDMI 4/30/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#1005

"This algorithm is used by the Sun StorageTek T9840D Tape Drive."

04/24/09: Update implementation information;

502 Seagate Technology, LLC.
389 Disc Drive
Longmont, CO 80503
USA

-Monty Forehand
TEL: 720-684-2835
FAX: 720-684-2733

RSA PKCS 1.5 in Firmware

Version 1.0 (Firmware)

Seagate Secure@ Disk Drive embedded controller: Kahu 4/20/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#812 , SHA-256Val#1002

"Seagate leads the industry in delivering Self Encrypting Drives that are widely used by government agencies, global corporations, and small businesses for Instant Secure Erase and to secure data against theft. Seagate Secure TM Self Encrypting Drives preserve manageability and performance in systems from storage arrays to notebooks."

02/12/10: Update implementation information;

501 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mark D. Baushke
TEL: 408-745-2952

OpenSSL

Version JUNOS 9.3R2.8 (Firmware)

Intel Pentium III; Intel Pentium M; Intel Celeron M 4/20/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#1001

"JUNOS-FIPS for use in M, MX & T router family."

500 eIQNetworks, Inc.
31 Nagog Park
Acton, MA 01720
USA
SecureVue module

Version 3.1.2.2

Intel Pentium 4 HT w/ Windows Server 2003 4/20/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 598
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#996

"SecureVue module are EXEs which use wrappers around FIPS compliant OPENSSL code to provide cryptographic capabilities. Encryption, Decryption, Key Generation and Key Exchange/Communication are all done using OPENSSL code."

499 Lumension Security, Inc.
15880 North Greenway Hayden Loop
Scottsdale, Arizona 85260
USA

-Chris Chevalier
TEL: 480-970-1025
FAX: 480-970-6323

-Dee Liebenstein
TEL: 703-713-3978
FAX: 480-970-6323

Lumension Cryptographic Library

Version 1.0

Intel Pentium D w/ Microsoft Windows XP (64-bit); Intel Pentium D w/ Microsoft Windows XP (32-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (64-bit); Intel Pentium D w/ Microsoft Windows Server 2003 (32-bit); Intel Xeon w/ MS Windows Server 2003 Standard x64; Intel Xeon w/ MS Windows XP Professional x64 4/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#0995

"The Lumension Security Kernel (LCK) v1.0 provides the cryptographic functionality for Lumension's application and device control products. These products use a policy-based approach to secure network endpoints from malware and unauthorized software applications, and from the malicious use of removable devices and media."

06/23/09: Add new tested OES';

498 Riverbed Technology, Inc.
199 Fremont Street
San Francisco, CA 94105
USA

-Amol Kabe
TEL: 415-344-4487

-Gordon Chaffee
TEL: 415-247-7353

Riverbed Steelhead Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon; Intel Pentium D; AMD Opteron 4/9/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#994

"The Riverbed Optimization System (RiOS) provides the cryptographic functionality for Riverbed's Steelhead appliances. These network appliances deliver a scalable Wide Area Data Services (WDS) solution, transparently and securely optimizing performance of network traffic and applications across an enterprise network."

04/15/09: Update vendor POC information;

497 Bomgar Corporation
578 Highland Colony Parkway
Paragon Centre, Suite 300
Ridgeland, MS 39157
USA

-Huey Ngo
TEL: 601-519-0158
FAX: 601-510-9080

-Kevin Keniston
TEL: 601-605-3229
FAX: 601-510-9080

Bomgar Cryptographic Engine

Version 1.0 (Firmware)

Intel Xeon; Intel Celeron D; Intel Core 2 Duo 4/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 594
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#993 , SHA-224Val#993 , SHA-256Val#993 , SHA-384Val#993 , SHA-512Val#993 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#993 , SHA-256Val#993 , SHA-384Val#993 , SHA-512Val#993

"The Bomgar Box Crypto Engine provides the cryptographic functionality required by the Bomgar B200 and B300 appliances. These appliances are remote desktop access solutions, allowing support professionals to connect securely to remote clients and co-workers via the Internet, providing complete desktop access for remote support."

07/13/09: Add new OE;

496 Bloombase Technologies, Ltd.
Level 5, Enterprise Place
People's Republic of China
Science Park, Hong Kong China

-Certification Team
TEL: +852-3690-2928
FAX: +852-3690-2128

Bloombase Cryptographic Module

Version 8.0

Intel Xeon w/ Bloombase Spitfire OS5 4/9/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 591
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#991 , SHA-256Val#991 , SHA-384Val#991 , SHA-512Val#991 ,

"Bloombase Cryptographic Module for multi-platforms is a scalable, generic and multipurpose module used by various Bloombase products, performing a broad range of cryptographic operations including encryption, digital signature, hashing and key generation, supporting services including cryptography, authentication, PKCS and key management, etc."

495 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242 5901
FAX: (720) 489 0694

Secure64 Cryptographic Module Algorithms

Version 1.1

Intel Itanium Processor w/ Secure64's Source T Operating System 3/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 507
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#874
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#874

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

494 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

RSA

Part # 294.006

N/A 3/31/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#986 , SHA-256Val#986
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 2048 , SHS: SHA-1Val#986 , SHA-256Val#986

"The IronKey Secure Flash Drive includes a high-speed hardware-based 256 Bit AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1, and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

493 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE(R) Crypto-C Micro Edition

Version 2.1.0.6

AMD Athlon X2 w/ Windows Vista Ultimate (32-bit x86) 3/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 586
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#984 , SHA-256Val#984 , SHA-384Val#984 , SHA-512Val#984
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#984 , SHA-224Val#984 , SHA-256Val#984 , SHA-384Val#984 , SHA-512Val#984 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#984

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

492 Renesas Technology America, Inc.
450 Holger Way
San Jose, CA 95134
USA

-Murthy Vedula
TEL: 408-382-7615
FAX: 408-382-7700

RSA/NativeCrypto

Version BOS 1011 (Firmware)

Part # P/N AE57C1, Version 12

Renesas AE57C1 3/31/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 585
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#982
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#982

"Renesas BOS software development framework is a mask ROM used for prototyping and mass production of embedded smart chip systems based on AE4XC/AE5XC/N2xx devices. BOS provides authentication and secure program download mechanism. Users can develop embedded applications using the BOS cryptographic, communication, and OS application interfaces."

491 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.3

AMD x64 w/ Ubuntu 8; AMD x64 w/ Windows Server 2003 3/25/2009 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#981 , SHA-256Val#981

"A hybrid software/hardware/firmware cryptographic module supporting encryption, authentication, and data redundancy techniques running on either Linux user or Windows kernel mode."

490 3e Technologies International, Inc.
9715 Key West Avenue
Suite 500
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

-Chaoxing Lin
TEL: 301-944-1331
FAX: 301-670-6989

3eTI OpenSSL Algorithm Implementation

Version 0.9.7-beta3 (Firmware)

Intel XScale 3/25/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#976

"Algorithms listed are used to provide encryption and authentication services within 3eTI networking products."

489 Lexar
3060 N. First Street
San Jose, CA 95134
USA

-Mehdi Asnaashari
TEL: 408-834-1737

Lexar RSA Module

Version 1.01 (Firmware)

Part # Version AB

Intel Core 2 3/25/2009 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHA-256Val#957

"Lexar RSA Module is a subcomponent of Lexar Secure Storage Controller."

488 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)

Broadcom BCM1250 MIPS 3/12/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#846

"FSB Algorithm Suite"

487 Texas Instruments
6550 Chase Oaks Blvd
Plano, Texas 75023
USA

-Jack Gregory
TEL: 214-567-6526
FAX: 214-567-0060

TI DLP Cinema RSA

Version REL_ENIGMA_ALG01 (Firmware)

Maxim MAXQ 3/12/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#971 , SHA-256Val#971

"RSA PKCS 1.5"

486 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

RSA

Version 1.1.2.11.50.1

RMI MIPSXLR w/ Linux/MIPS 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#970

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

485 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.4.18 and 7.2.4.30 (Firmware)

AMD Geode; Intel Pentium 4; Intel Celeron 3/6/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 570
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#968

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

05/07/09: Tested with new version number;

484 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1252/1522 Crypto Toolkit

Version ppc-003j (Firmware)

Freescale MPC8349E 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#967

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

483 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1142 Crypto Toolkit

Version ppc-003j (Firmware)

AMCC 405EX 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#966

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

482 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

AP 1131/1242 Crypto Toolkit

Version ppc-003j (Firmware)

IBM PPC405EP 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#965

"The Cisco Aironet Access Points deliver the versatility, high capacity and enterprise-class features required for small, medium and large Government indoor and outdoor wireless deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and AES for WPA2 encryption."

481 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-268-6017
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3.1

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 3/6/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#964 , SHA-256Val#964 , SHA-384Val#964 , SHA-512Val#964 ,

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

480 Redline Communications, Inc.
302 Town Centre Blvd
Markham, Ontario L3R OE8
Canada

-Leigh Chang
TEL: 905-479-8344 x2507

-Lee Lipes
TEL: 905-479-8344 x2480

Redline Broadband Wireless Infrastructure Radio Cryptographic Library

Version 1.0 (Firmware)

Intel IXP420 w WindRiver VxWorks 6.5 2/19/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 DRBG: Val# 9
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#962 , SHA-256Val#962

"This is a firmware library that provides the cryptographic functions used on Redline's industry leading reliable, secure and high performance broadband wireless products."

03/12/09: Update implementation information;

479 Harris Corporation (RF Communications Division)
1680 University Avenue
Rochester, New York 14610
USA

-Elias Theodorou
TEL: 585-720-8790
FAX: 585-241-8459

Harris Broadband Ethernet Radio Cryptographic Library

Version 1.0 (Firmware)

Intel IXP420 w/ WindRiver VxWorks 6.5 2/19/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 DRBG: Val# 8
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#961 , SHA-256Val#961

"This is a firmware library that provides the cryptographic functions used on Harris' industry leading reliable, secure and high performance broadband Ethernet radio products."

03/12/09: Update implementation information;

478 nCipher Corporation Ltd.
Jupiter House
Station Road
n/a
Cambridge, CB1 2HD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 7.0 (Firmware)

Motorola Power PC running a proprietary Operating System 2/13/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 564
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#960 , SHA-224Val#960 , SHA-256Val#960 , SHA-384Val#960 , SHA-512Val#960 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#960 , SHA-224Val#960 , SHA-256Val#960 , SHA-384Val#960 , SHA-512Val#960

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

477 Tropos Networks
555 Del Rey Ave.
Sunnyvale, CA 94085
USA

-Mukesh Gupta
TEL: 408-331-6889
FAX: 408-331-6801

Tropos Networks FIPS Crypto Library

Version OpenSSL_0.9.8j_FIPS_1.2 (Firmware)

AMD X86 SC1100 with AR5213 chipset; AMCC Power PC 440EP with AR5213 chipset; AMCC Power PC 440EP with AR9160 chipset 2/13/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 562
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#959

"Tropos's single/multi-radio, wireless 802.11 a/b/g/n MetroMesh routers provide a secure, high-performance, easy to deploy, and cost-effective networking solution for outdoor environments. Tropos routers support IEEE 802.1X and 802.11i with AES encryption and secure EAP types while operating in FIPS 140-2 mode."

476 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)

SanDisk Controller Chip 2/13/2009 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#678

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

475 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Clint Winebrenner
TEL: 919-564-9143

RSA CryptoC

Version 5.2.2 (Firmware)

TI OMAP 1710 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 RNG: Val# 560
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#955

"The RSA library is responsible for the mechanics of the call. For instance it sets up and tears down the tunnel used for the call, as well as the signaling channel, and TLS session to the call manager. All non-voice stream data is protected by the RSA library."

474 Stonesoft Corporation
Itälahdenkatu 22A
Helsinki, FI-00210
Finland

-Klaus Majewski
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

-Jorma Levomäki
TEL: +358 9 4767 11
FAX: +358 9 4767 1234

StoneGate Firewall/VPN Core

Version 4.2.2.5708.cc3.1 (Firmware)

Intel Celeron 2/5/2009 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#953

"A part of the StoneGate Firewall/VPN Appliance firmware that includes the StoneGate Firewall/VPN software and the SafeNet QuickSec Toolkit."

473 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (RSA for SSP)

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#952

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

472 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Greg Acton

NSM Cryptographic Module (RSA)

Version 1.0

AMD Opteron w/ Red Hat Enterprise Linux Version 5.0 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 557
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#951 , SHA-224Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#951 , SHA-224Val#951 , SHA-256Val#951 , SHA-384Val#951 , SHA-512Val#951

"Network and Security Manager (NSM) is a centralized management solution that controls the entire device life cycle of firewall/IPSec VPN and IDP devices. The NSM Cryptographic Module provides cryptographic services to the NSM solution."

471 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo v7 A

Version 0801 (Firmware)

Part # C3

ID-One Cosmo v7.0 A 2/5/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 555
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#949 , SHA-256Val#949 , SHA-384Val#949 , SHA-512Val#949 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#949 , SHA-256Val#949 , SHA-384Val#949 , SHA-512Val#949

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: BF, CO, C3, CF, with firmware version 0801."

PKCS#1 SHA=-512 only support tested mods - 1024 and 1536 (for both Gen and Ver);

470 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 32-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 550
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#942 , SHA-256Val#942 , SHA-384Val#942 , SHA-512Val#942 ,

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

469 Secure Computing Corporation
12010 Sunset Hills Road, Suite 300
Reston, VA 20190
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Jason Lamar
TEL: (800) 819-2956 x8110

Secure Computing - 64-bit Application Crypto Library for SecureOS

Version 7.0.1.01 (Firmware)

Intel Xeon; Intel Pentium; Intel Core i3; Intel Atom 1/15/2009 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 549
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#941 , SHA-256Val#941 , SHA-384Val#941 , SHA-512Val#941 ,

"The Cryptographic Library for SecureOS is a library for software providing cryptographic services for applications on versions of Sidewinder Security Appliance and Sidewinder G2 Enterprise Manager."

03/12/09: Update implementation information;
10/13/11: Add new tested information;

468 N/A N/A N/A 1/8/2009 N/A
467 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 8.0.4.16 and 8.0.4.28 (Firmware)

Intel Celeron; Intel Pentium 4; AMD Geode 12/24/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 545
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#935

"The market-leading Cisco ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/22/09: Update new tested version;

466 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

Public Key Execution Unit (PKEU) r3.0.0
Freescale Semiconductor MPC8572E 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#934 , SHA-256Val#934 , SHA-384Val#934 , SHA-512Val#934 ,

"Freescale's PKEU r3.0.0 is an algorithm specific accelerator supporting the NIST modes and key lengths of RSA listed above. This revision of the PKEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

465 Freescale Semiconductor, Inc.
7700 West Parmer Lane
Austin, TX 78729
USA

-Geoff Waters
TEL: 512-996-5815

Public Key Execution Unit (PKEU) r2.1.2
Freescale Semiconductor MPC8548E 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#933 , SHA-256Val#933

""Freescale's PKEU r2.1.2 is an algorithm specific accelerator supporting the NIST modes and key lengths of RSA listed above. This revision of the PKEU is used in multiple versions of the SEC (Freescale's Embedded Security Acceleration Engine)."

464 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

QuickSec SSH 2.0

Version QuickSec SSH 2.0 (Firmware)

Motorola MPC8540 PowerQUICC III 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#932

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

463 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

OpenSSL 0.9.8g

Version 0.9.8g (Firmware)

Motorola MPC8540 PowerQUICC III 12/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#931

"Cisco Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

462 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley

Secure64 Cryptographic Module

Version 1.0

Itanium w/ Limitied Operating Environment 12/12/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#929

"Secure64 Crypto Module"

461 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 FC6

Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 540
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#927 , SHA-224Val#927 , SHA-256Val#927 , SHA-384Val#927 , SHA-512Val#927 ,

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

460 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 WIN 32

Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 539
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#926 , SHA-224Val#926 , SHA-256Val#926 , SHA-384Val#926 , SHA-512Val#926 ,

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

459 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.12.0 OSX

Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#925 , SHA-224Val#925 , SHA-256Val#925 , SHA-384Val#925 , SHA-512Val#925 ,

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products. "

458 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242 5901
FAX: (720) 489 0694

Secure64 Cryptographic Module Load Algorithms

Version 1.0

Intel Itanium Processor w/ Secure64's Source T Operating System 12/12/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#923

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

457 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.7 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#921 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#921 , SHA-224Val#922 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#921 , SHA-224Val#922 , SHA-256Val#921 , SHA-384Val#922 , SHA-512Val#921

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

1024 is not tested for SigVer in PKCS#1 V1.5;

456 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.51 (Firmware)

Qualcomm MSM7600 processor with BlackBerry OS 4.7 12/12/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#921

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

455 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G

N/A 11/26/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900 ,

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

454 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

NITROX Lite Security Macro Processor

Part # CN1010-350BG256-G

N/A 11/26/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#898 , SHA-224Val#898 , SHA-256Val#898 , SHA-384Val#898 , SHA-512Val#898 ,

"The NITROX Lite CN1010 is one member of the NITROX line of award winning processors from Cavium Networks. The NITROX Lite CN1010 is based on a common core hardware processor architecture."

453 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna K5 Cryptographic Library

Version 4.6.8 (Firmware)

Strong Arm II (80219) 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 535
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#918
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#918 , SHA-224Val#918 , SHA-256Val#918 , SHA-384Val#918 , SHA-512Val#918 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#918 , SHA-224Val#918 , SHA-256Val#918 , SHA-384Val#918 , SHA-512Val#918

"The Luna K5 Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

452 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna G4

Version 4.6.8 (Firmware)

StrongArm II (80200) 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 543
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#917
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#917 , SHA-224Val#917 , SHA-256Val#917 , SHA-384Val#917 , SHA-512Val#917 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#917 , SHA-224Val#917 , SHA-256Val#917 , SHA-384Val#917 , SHA-512Val#917

"The Luna PCM/CA4 offer dedicated hardware key management to protect sensitive cryptographic keys from attack. Digital sign/verifiy operations are performed in the HSM to increase performance and maintain security. Cryptographic keys are backed up by a FIPS approved algorithm and can be stored in software or replicated on one or more CA4 tokens."

451 ST Electronics (Info-Security) Pte Ltd
100 Jurong East Street 21
ST Electronics Jurong East Building
n/a
n/a, 609602
Singapore

-Yeo Boon Hui
TEL: (65) 6568 7342
FAX: (65) 6568 7226

DigiSAFE TrustCrypt RSA Engine

Version 1.0.0 (Firmware)

Marvell XScale PXA300 11/26/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-256Val#915 , SHA-512Val#915 ,

"DigiSAFE TrustCrypt is a programmable cryptographic module designed to support high assurance applications and provide secure cryptographic resources, including secure key generation and storage. It is built upon a secure physical enclosure and contains a secure bootstrap which authenticates application loading."

450 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6.1 (Firmware)

FreeScale Argon LV processor with BlackBerry OS 4.6.1 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#913 Val# 902 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#913 Val# 902 , SHA-224Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#913 Val# 902 , SHA-224Val#913 Val# 902 , SHA-256Val#913 Val# 902 , SHA-384Val#913 Val# 902 , SHA-512Val#913 Val# 902

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

All the SHA-224 and SHA384 are tested in this implementation - SHA #913; the rested tested in SHA - 902;
PKCS#1 V1.5 SigGen 1024 is not tested in this implementation;
12/01/08: Correction for OE version number;

449 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Langley Rock
TEL: 613-225-9381 x7424
FAX: 613-225-2951

Fortinet SSL Cryptographic Library

Version 3.2 (Firmware)

Intel Celeron; Intel Celeron M; Intel Pentium III; Intel Pentium 4; Intel Xeon 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 530
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#910
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#910

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.2 runs on an Intel x86 compatible processor using the FortiOS. "

448 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5076

ProtectServer Gold

Version 2.07.00 (Firmware)

Intel 80321 (ARM V5T) 11/26/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 529
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#908 , SHA-224Val#908 , SHA-256Val#908 , SHA-384Val#908 , SHA-512Val#908 ,

"The SafeNet PSG Firmware provides a wide range of cryptographic functions."

446 IBM Corporation
9032 S Rita Road
Tucson, AZ 85744
USA

-David L. Swanson
TEL: 520-799-5515

-Christine Knibloe
TEL: (520) 799-5719

IBM LTO Ultrium 4 Tape Drive Cryptographic Firmware

Version 1.0 (Firmware)

Renesas SH7780 11/14/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#906

"This implementation adds secure key channel capabilites to the IBM LTO Ultrium 4 Tape Drive"

445 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.50a (Firmware)

FreeScale Argon LV processor with BlackBerry OS 4.6.1; Marvell PXA 270 processor with BlackBerry OS 4.6 11/14/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#902

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

02/18/09: Update new tested OE;

444 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.6 (Firmware)

Strong Arm II (80219) 11/14/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 523
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#900 , SHA-224Val#900 , SHA-256Val#900 , SHA-384Val#900 , SHA-512Val#900

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

443 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

Treck IPsec RSA

Version 4.7.1.5

Freescale (MPC8xx/MPC82xx) processor w/ pSOS+ 2.5 11/14/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#899

"Voice-over-IP media gateway"

442 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.2.5 (Firmware)

Strong Arm II (80219) 11/14/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 522
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#898
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#898 , SHA-224Val#898 , SHA-256Val#898 , SHA-384Val#898 , SHA-512Val#898

"The Luna® PCI for Luna IS offers hardware-based key management and cryptographic operations to protect sensitive keys. All cryptographic algorithms are implemented within the module's firmware."

441 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Brian Mansfield
TEL: 408-853-5469
FAX: 408-853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.185.10 (Firmware)

IBM 405GP PowerPC 11/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#895

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

440 Meru Networks
894 Ross Drive
Sunnyvale, CA 94089
USA

-Joe Epstein
TEL: 408-215-5300
FAX: 408-215-5301

Meru Networks Security Gateway, Cryptographic Engine

Version 1.0

Cavium Networks Octeon w/ Linux 2.6.21 11/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#894

"Meru Networks Security Gateway is a high performance security solution for wireless data/voice traffic. The Security Gateway supports 802.1x(EAP-TLS) and IEEE 802.11i standards providing authentication, data confidentiality and integrity. The Cryptographic Engine implements RSA, AES-CCMP, TDES, HMAC-SHA1 and RNG algorithms."

PKCS#1 V1.5 Signature Generation was only tested for 1024;

439 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7389

Fortress Secure Bridge Algorithms (SSL)

Version 5.1 (Firmware)

AMD Alchemy MIPS 11/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#717

"Fortress Secure Bridge is an all-in-one network access family with the most stringent security available today built in."

438 BULL S.A.S.
Rue Jean Jaurès
Les Clayes sous Bois, 78340
France

-Jean-Luc CHARDON
TEL: +33 1 30 80 79 14
FAX: +33 1 30 80 78 87

-Pierre-Jean AUBOURG
TEL: +33 1 30 80 77 02
FAX: +33 1 30 80 78 87

chr.loadfips

Version V1.02-00L (Firmware)

Freescale MPC8248 10/27/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#893

"Bull implements this algorithm for applications running on its CHR hardware platform providing secure cryptographic resources to products developed by Bull or other Application Providers, including the CRYPT2Pay HR product line."

437 Sony Corporation
1-7-1 Konan, Minato-ku
Tokyo, 108-0075
Japan

-Akifumi Mishima
TEL: +81 46 202 8074
FAX: +81 46 202 6304

Sony Security Module RSA Core

Version 1.00 (Firmware)

NIOS2 (Altera Stratix II FPGA) 10/27/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 517
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#882

"The Sony Security Module is a multi-chip embedded cryptographic module that is encapsulated in a hard opaque potting material. The cryptographic boundary is defined as the entire epoxy perimeter, encapsulating all hardware, software, and firmware within."

436 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks AP OS Firmware Library

Version 1.0 (Firmware)

Atheros AR5312; IDT79RC3234; Cavium Networks Octeon Plus CN5010 10/27/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , SHS: SHA-1Val#892

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

435 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS UBOOT Bootloader

Version 3.3.2.0 (Firmware)

Cavium Networks Octeon Plus CN5010 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#891

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

434 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551
Min-Tsu Road SEC.5
Yang-Mei, Taoyuan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4129

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HiKey Cryptographic Library

Version 1.0 (Firmware)

Renesas AE57C1 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#889
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#889

"HiKey Cryptographic Library supports AES, Triple-DES, HMAC-SHA1, SHA-1, RSA and FIPS 186-2 RNG Implementations for the HiKey PKI token and HiKey flash products."

433 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

ArubaOS IDT Bootloader

Version 3.3.2.0 (Firmware)

Atheros AR5312; IDT79RC3234 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#888

"Aruba's single/multi-radio wireless 802.11 a/b/g/n APs are featured to address the needs of secure, mobile networks of all sizes. They may be configured for enterprise and/or Mesh topologies, or to provide secure remote connectivity across high latency links. Aruba APs support the IEEE 802.1X and 802.11i standards with up to 256-bit AES encryption."

432 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS Version 12.4(15)T7

Version 12.4(15)T7 (Firmware)

PowerQuicc III - MPC8541E 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#881

"Cisco IOS Software, the industry-leading and most widely deployed network system software, delivers intelligent network services on a flexible networking infrastructure that enables the rapid deployment of Internet applications."

431 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z32L256D32U Cryptographic Library V1.0

Version V1.0 (Firmware)

Dedicated 32-bit secure RISC processor 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#880 , SHA-256Val#880

"Z32L256D32U Cryptographic Library provides RSA, SHA, RNG and TDES cryptographic service. The library is based on Nationz Z32L256D32U SmartCard IC for high-end USB key market, which has high performance, high security, low power consumption and low cost targeting for great capability USB key, desktop encrypting machine, desktop VPN etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

430 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D168 Cryptographic Library V1.0

Version 1.0 (Firmware)

Zi8051-Secure Core 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#879 , SHA-256Val#879

"Z8D168 Cryptographic Library based on Nationz Z8D168 SmartCard IC is a single-chip firmware module providing RSA, TDES, AES, RNG cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

429 Nationz Technologies Inc.
11F/12F, Tower Building #3 China Academy of Science and Technology Development
Gaoxin South Rd. 1
Nanshan District, High-tech Industrial Area
Shenzhen, Guangdong 518057
P.R.China

-Peng Bo
TEL: +86 (755) 8630-9922
FAX: +86 (755) 8616-9100

-Zhang Yiwei
TEL: +86 (755) 8630-9932
FAX: +86 (755) 8616-9100

Z8D64U Cryptographic Library V1.0

Version V1.0 (Firmware)

Zi8051-Secure Core 10/16/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#878 , SHA-256Val#878

"Z8D64U Cryptographic Library based on Nationz Z8D64U SmartCard IC is a single-chip firmware module providing RSA cryptographic service for government and corporate identification, payment, banking and Web applications etc."

03/06/09: Update vendor information;
08/06/09: Update vendor information and implementation description;

428 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.6 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 10/7/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#867 Val# 868 Val# 868 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#867 Val# 868 , SHA-224Val#877 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#867 Val# 868 , SHA-224Val#877 , SHA-256Val#867 Val# 868 , SHA-384Val#877 , SHA-512Val#867 Val# 868

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

1024 is not tested for PKCS#1 1.5Signature Verificate;

427 Virtual Mobile Technologies (Pty) Ltd
Unit 5
The Planet Art
32 Jamieson Street
Cape Town, Western Cape 8001
South Africa

-Carl Meijer
TEL: 27 21 424 7818
FAX: 27 21 424 7818

Mobile Financial Transaction Cryptographic Library (RSA)

Version 2.0

Java ME (J2ME) w/ Sony-Ericsson W380 mobile phone 10/7/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#876

"VMT's cryptographic library supports random number generation, key transport/wrapping, encryption and authentication. The library is part of a broader SOA integration solution that provides end-to-end web services security for mobile commerce."

426 Secure64 Software Corporation
5600 South Quebec Street
Suite 320D
Greenwood Village, CO 80111
USA

-Christopher Worley
TEL: (303) 242-5901
FAX: (720) 489-0694

Secure64 Cryptographic Module

Version 1.0

Intel Itanium Processor w/ Secure64's Source T Operating System 10/7/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 507
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#874
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#874

"The Secure64 Cryptographic Module provides cryptographic services to Secure64 components and applications running on Secure64's SourceT operating system. The cryptographic module is statically linked with the SourceT OS and Secure64 application software by Secure64 to deliver FIPS 140-2 compliant products."

425 McAfee, Inc.
3965 Freedom Circle
Santa Clara, CA 95054
USA

-Sakthi Subramanian
TEL: 408-346-3249
FAX: 408-346-3463

McAfee Crypto Library

Version 1.1.2.1

RMI MIPSXLR w/ Linux/MIPS 10/27/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#871

"The McAfee Network Security portfolio of purpose-built appliances delivers cost-effective, comprehensive and proactive network and system security with multi-gigabit performance for locations from branch offices to the network core."

03/20/09: Add new tested information;

424 Gemalto
Austin Arboretum Plaza II 9442
Capital of Texas Hwy North
Suite 4
Austin, TX 78759
USA

-Pedro Martinez
TEL: 512-257-3871
FAX: 512-257-3881

.NET Hardware/Firmware Framework

Version 2.2 (Firmware)

Part # Infineon SLE88CFX4000P

Infineon SLE88CFX4000P 9/29/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#869

"Gemalto .NET v2.2 Smart Card Platform implements a subset of the .NET Framework with high end cryptographic capabilities, including Random Number Generation, on Board Key Generation, and encryption and hashing algorithms such as DES, 3DES, AES, SHA, and 2048 bit RSA. The combination of advanced programmability provided by the .NET Framework and the high end security features make .NET v2.2 a perfect support for Enterprise and Government security solutions."

423 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.42 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#868

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

422 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.48 (Firmware)

Intel PXA930 624MHz processor with BlackBerry OS 4.6 9/29/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#867

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

421 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 20 RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-20

Intel IXP625 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#864

"The SSG 20 is a high performance security platform for small branch office and standalone businesses that want to stop internal and external attacks, prevent unauthorized access adn achieve regulatory compliance. The SSG 20 delivers to 160Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

420 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 140 RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-140

Intel IXP2325 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#863

"The SSG 140 is a high-performance security platform."

419 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 320M/350M RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-320M/SSG-350M

Intel IXP2325 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#862

"The SSG 300 series is a high-performance security platform."

418 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 520M/550M RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-520M/SSG-550M

Cavium Nitrox Lite 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#861

"The SSG 520M/550M are high-performance security platforms."

417 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

SSG 5 RSA

Version ScreenOS 6.2 (Firmware)

Part # SSG-5

Intel IXP625 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#860

"The SSG-5 is a high performance security platform for small branch office and standalone businesses that want to stop internal adnexternal attacks, prevent unauthorized access and achieve regulatory compliance. The SSG-5 delivers 160 Mbps of stateful firewall traffic and 40 Mbps of IPSec VPN traffic."

416 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

NS-5200/NS-5400 RSA

Version ScreenOS 6.2 (Firmware)

Part # NS-5200/NS-5400

Gigascreen 3 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#859

"The NS-5200 and NS-5400 are high-performance security platforms."

415 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Koui
TEL: 408-936-8206
FAX: 408-936-8200

ISG 1000/2000 RSA

Version ScreenOS 6.2 (Firmware)

Part # NSISG-1000/NSISG-2000

Gigascreen 3 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#858

"The ISG 1000 and 2000 are high-performance security platforms."

414 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Intel 80333 9/24/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#857

"Cryptographic Acceleration Card"

413 Blue Coat Systems, Inc.
420 N. Mary Avenue
Sunnyvale, California 94085-4121
USA

-Sasi Murthy
TEL: 408.220.2108
FAX: 408.220.2250

-Sandy Hawke
TEL: 408.220.2136
FAX: 408.220.2012

SGOS Cryptographic Algorithms

Version 1.12.0 (Firmware)

Intel Celeron; Intel Xeon; AMD Opteron; Intel Celeron with Cavium CN1010 Accelerator; Intel Xeon with Cavium CN1010 Accelerator; AMD Opteron with Cavium CN1010 Accelerator; Intel Celeron with Broadcom 5825 Accelerator; Intel Xeon with Broadcom 5825 Accelerator; AMD Opteron with Broadcom 5825 Accelerator 9/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#854

"Cryptographic algorithm implementations for the Blue Coat WAN Application Delivery solutions which "stop the bad and accelerate the good", optimizing application performance and security for any user, anywhere, across the WAN for distributed enterprises. "

412 RSA, The Security Division of EMC
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0.0.1

Intel Celeron w/ Microsoft Windows XP Professional SP2; AMD Athlon X2 w/ Microsoft Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 w/ LSB 3.0.3 9/11/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 492
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#855 , SHA-224Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#855 , SHA-224Val#855 , SHA-256Val#855 , SHA-384Val#855 , SHA-512Val#855

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

411 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.2 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 9/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#853

"Cryptographic acceleration card"

410 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Intel 80333 9/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#850

"Cryptographic Acceleration Card"

409 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.11 (Firmware)

Part # 375-3424 Rev. -02 and -03

Intel 80333 9/5/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#850

"Cryptographic Acceleration Card"

408 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 5.3.1 and 5.3.5 (Firmware)

Freescale PQ1 MPC885 9/5/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#848 , SHA-256Val#848

"The LX-4000T Series Console Servers provide secure remote service serial port access to devices in an organization's networks and infrastructures. This nearly eliminates the need for physical presence at a site to correct problems or manage its everyday operation."

11/07/09: Add new tested version;

407 Brocade Communications Systems, Inc.
1745 Technology Drive
San Jose, CA 95110
USA

-Albert Tao
TEL: 408-333-5754

Brocade SP Crypto Library

Version SP_OpenSSL_1.0 (Firmware)

Cavium CN3010 8/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#844

"Brocade OpenSSL RSA implementation."

05/11/09: Update OE;

406 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-3-7657-331
FAX: +972-3-6494-975

Apollo OS V4.03 on SLE66CX680PE

Version 4.03 (Firmware)

Part # SLE66CX680PE

Infineon SLE66CX680PE smart card controller IC 8/15/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#839

"Apollo OS V4.03 on SLE66CX680PE is a multi-purpose smart card utilizing an ISO 7816 file system. Apollo OS V4.03 is implemented as firmware in ROM of an Infineon SLE66CX680PE smart card controller IC."

405 CommVault Systems Inc.
2 Crescent Place
Oceanport, NJ 07746
USA

-Zahid Ilkal
TEL: (732) 870-4812
FAX: (732) 870-4545

-Andrei Erofeev
TEL: (732) 870-4950
FAX: (732) 870-4545

CommVault Crypto Library

Version 1.0

Intel Core2 Duo w/ Microsoft Windows 2003; Intel Core2 Duo w/ Redhat Linux 5.0; UltraSPARC II w/ Sun Solaris 10 8/15/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 65537 RNG: Val# 482
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#838 , SHA-256Val#838 , SHA-512Val#838 ,

"CommVault Crypto Library (CVCL) is a cryptographic software module used in various CommVault products. The module provides key generation, symmetric and asymmetric encryption, hash, HMAC and signature generation/verification services."

404 SPYRUS, Inc.
1860 Hartog Drive
San Jose, CA 95131-2203
USA

-Tom Dickens
TEL: 408-392-4324
FAX: 408-392-0319

-Reid Carlisle
TEL: 727-551-0046
FAX: 408-392-0319

SPYCOS®

Version SPYCOS Series 2 (Firmware)

Infineon SLE66CX642P Security Controller 8/8/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 65537 RNG: Val# 481
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#834 , SHA-224Val#834 , SHA-256Val#834 , SHA-384Val#834 , SHA-512Val#834 ,

"The SPYCOS® Series 2 is the latest addition to the SPYRUS family of cryptographic module ICs enabling both smart card and USB cryptographic tokens. It provides security critical capabilities in user authentication, message privacy and integrity, authentication, and secure storage in an IC form factor."

08/15/08: Correction was made to OES';

403 Oberthur Technologies
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo v7 N

Version FC10 (Firmware)

Part # B0

ID-One Cosmo v7.0 N 8/8/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 480
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#833 , SHA-256Val#833 , SHA-384Val#833 , SHA-512Val#833 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#833 , SHA-256Val#833 , SHA-384Val#833 , SHA-512Val#833

"The ID-One Cosmo Smart Card Platform is a single chip multi-application that offers a highly secure architecture together with enhanced cryptographic services. The tested algorithm implementation applies to the following hardware part number: B0, BA, C8, CA, CB, C4, C7, C9, B7, CD, C6, with firmware version FC10."

PKCS#1 PSS 1024 was not tested for SHA-512;
01/27/09: Update implementation description;

402 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

RSASSA-PKCS1-v1_5 signing algorithm with 2048 bit modulus

Version 1.0 (Firmware)

Part # L6B0185

ARM926EJS 8/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#831

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

401 Hewlett-Packard Development Company, L.P.
11445 Compaq Center Dr. W
Houston, TX 77070
USA

-Rick Sellers
TEL: 281-514-5799

RSASSA-PKCS1-v1_5 signing algorithm with 2048 bit modulus

Version 1.0 (Firmware)

Part # L6A0185

ARM926EJS 8/4/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#830

"HP StorageWorks LTO-4 Ultrium 1840 Tape Drive provides mid-market and enterprise customers up to 1.6TB compressed storage capacity per cartridge with built-in AES 256-bit hardware data encryption to provide easy-to-enable security and prevent unauthorized access of encrypted tape cartridges."

400 Proxim Wireless Corporation
1561 Buckeye Drive
Milpitas, CA 95035
USA

-Cor van de Water
TEL: 408-383-7626
FAX: 408-383-7680

-Kishore Gandham
TEL: 408-383-7665

Tsunami MP.11 HS 245054 Cryptographic Implementation

Version 1.0.0 (Firmware)

Freescale MPC8241LVR166D 7/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#826

"Proxim Tsunami MP.11 245054-R and 245054-S wireless products offer fixed and mobile WiMAX capabilities to distribute wireless broadband access supporting video, voice, and data applications. In FIPS mode, the modules support proprietary WORP protocol for wireless transmission and TLS, SSH, and SNMP for management."

10/16/08: Update vendor POC and implementation name;
08/31/09: Update vendor POC information;

399 Aruba Networks, Inc.
1322 Crossman Ave.
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks Cryptographic Firmware Library

Version 1.1 (Firmware)

RMI-XLR 7/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#823

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

398 Digi International, Inc.
11001 Bren Road East
Minnetonka, MN 55343
USA

-Brian O’Rourke
TEL: (952) 912-3444
FAX: (952) 912-4952

Digi Passport FIPS

Version 1.0 (Firmware)

MPC880VR133 7/11/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 3 RNG: Val# 473
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#819 , SHA-256Val#819 , SHA-384Val#819 , SHA-512Val#819
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#819 , SHA-224Val#819 , SHA-256Val#819 , SHA-384Val#819 , SHA-512Val#819 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#819 , SHA-224Val#819 , SHA-256Val#819 , SHA-384Val#819 , SHA-512Val#819

"The latest entry in Digi's advanced console management line, the Digi Passport provides secure remote access to the console ports of computer systems and network equipment. In addition to conventional serial console connections, the Digi Passport connects to the service processors of the leading server vendors."

397 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Part # 375-3424 Rev. -02 and -03

Intel 80333 7/11/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#815

"Cryptographic Acceleration Card"

396 Motorola Solutions, Inc.
1301 East Algonquin Road
Schaumburg, IL 60196
USA

-Kirk Mathews
TEL: 847-576-4101

Motorola Advanced Crypto Engine (MACE) RSA-2048

Part # 5185912 Family

N/A 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#817

"The MACE cryptographic processor is used in security modules embedded in Motorola's Astro (TM) family of radio system products. It provides secure voice and data capabilities as well as APCO Over-The-Air-Rekeying and advanced key management. The Part #5185912 Family includes part numbers 5185912Y01 and 5185912Y03."

01/30/12: Updated implementation and vendor information;

395 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows Server 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.4313

Intel Celeron w/ Windows Server 2003 SP2 (x86); AMD Athlon X2 w/ Windows Server 2003 SP2 (x64); Intel Itanium2 w/ Windows Server 2003 SP2 (IA64) 7/3/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#816
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#816 , SHA-256Val#816 , SHA-384Val#816 , SHA-512Val#816 ,

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, TDES, AES, RSA, SHS-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

394 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.0.10 (Firmware)

Intel 80333 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#815

"Cryptographic Acceleration Card"

393 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Joel Tang
TEL: (877) 546-4786

Kingston Kingvault

Part # 2231/2232

N/A 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#814

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards. "

392 AJA Video Systems, Inc.
443 Crown Point Circle
Grass Valley, CA 95945
USA

-Andy Witek
TEL: 530-271-3176
FAX: 530-274-9442

ANSI X9.31 RSA

Version 1.0 (Firmware)

Dallas DS5250 7/3/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 467
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 2048 , SHS: SHA-1Val#809

"ANSI X9.31 - 1998 Digital Signatures using Reversible Public Key Cryptography for the Financial Services Industry (rDSA)."

11/17/08: Add new tested information;

391 Firetide, Inc.
16795 Lark Avenue
Suite 200
n/a
Los Gatos, CA 95032
USA

-Murali Repakula
TEL: 408-355-7203
FAX: 408-399-7756

Firetide Secure Management Interface

Version openssl-fips-1.1.2 (Firmware)

armv5b 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-512Val#808 ,

"This is RSA/SHA1 implementations that allow Firetide Digital Certificate based authentication for SSL, SSH, and other system accesses."

390 RSA Security, Inc.
177 Bovet Road, Suite 200
San Mateo, CA 94402
USA

-Kathy Kriese
TEL: 650-931-9781

RSA BSAFE Crypto-C Micro Edition (ME)

Version 3.0

IBM Power3 w/ AIX 5L 5.3 (32-bit); IBM Power3 w/ AIX 5L 5.3 (64-bit); PA-RISC 2.0 w/ HP-UX 11i v1 (32-bit); PA-RISC 2.0W w/HP-UX 11i v2 (64-bit); Intel Itanium2 w/ HP-UX 11i v3 (32-bit); Intel Itanium2 w/ HP-UX 11i v3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux AS 4.0 (32-bit w/ LSB 3.0.3); Intel AMD Athlon X2 w/ Red Hat Enterprise Linux AS 5.0 (64-bit w/ LSB 3.0.3); SPARC V8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC V9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); PowerPC 603 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 5.5; PowerPC 604 w/ VxWorks 6.0; Intel PXA250 w/ Windows Mobile 2003; Intel PXA270 w/ Windows Mobile 5; Intel PXA270 w/ Windows Mobile 6.0; AMD Athlon X2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (64-bit w/ MT Static Wrap); Intel Itanium2 w/ Windows Server 2003 SP2 (w/ MD Dynamic Wrap); Intel Pentium M w/ Windows XP Professional SP2 (w/ MT Static Wrap); AMD Athlon X2 w/ Windows Vista Ultimate (32-bit w/ MD Dynamic Wrap); Intel Pentium D w/ Windows Vista Ultimate (64-bit w/ MD Dynamic Wrap) 7/3/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 466
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#807 , SHA-224Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#807 , SHA-224Val#807 , SHA-256Val#807 , SHA-384Val#807 , SHA-512Val#807

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

389 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Diana Agemura
TEL: 206-217-7495
FAX: 206-272-1487

-Scott Rankin
TEL: 206-217-7973
FAX: 206-272-1487

Attachmate Crypto Module

Version 2.0.40

Intel Xeon w/ Red Hat v4 (s390) on Hercules 3.05 on Red Hat v5; IBM s390 w/ SuSE Linux Enterprise Server 9; IBM Power5 w/ AIX 5.2; PA-RISC w/ HP-UX 11.11; Sun Ultra-SPARC w/ Solaris 8; Intel Itanium 2 w/ HP-UX 11i v3; Intel Itanium 2 w/ Red Hat Enterprise Linux v4; Intel Itanium 2 w/ Windows Server 2003 SP2; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; AMD Athlon64 x2 w/ Windows Server 2003 SP2; Intel Celeron w/ Solaris 10 (x86); Intel Pentium D w/ Red Hat Enterprise Linux v4; Intel Celeron w/ Windows Server 2003 SP2 7/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#805
388 BigFix, Inc.
1480 64th St.
Suite 200
n/a
Emeryville, CA 94608
USA

-Noah Salzman
TEL: 510-740-0308
FAX: 510-652-6742

-Peter Loer
TEL: 510-740-5158
FAX: 510-652-6742

BigFix Cryptographic Library

Version 1.0

IBM p610 using Power3-II CPU w/ AIX 5L for Power v5.2 Program Number 5765-E62; HP C3000 using 64-bit PA-8500 400 MHz CPU w/ HP-UX 11.11; HP XW4100 using Intel Pentium 4 3GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (32-bit); HP Proliant DL145 G2 using AMD 64 Opteron 2GHz CPU w/ Red Hat Enterprise Linux 4 Update 2 (64-bit); Dell Precision 650 using Dual Xeon 3.0GHz CPU w/ Solaris 10 (x86); Sun Blade 150 using Ultraspace IIe 650MHz CPU w/ Solaris 10 (Sparc); Sun Blade 150 using Ultrasparc IIe 650MHz CPU w/ Solaris 9 (Sparc); IBM eServer 325 using Dual AMD Opteron 2GHz CPU w/ SuSE Linux Enterprise Server v9; Dell Optiplex GX400 using Pentium 4 CPU w/ Windows 2000 Pro SP3; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows 2003 Enterprise Edition SP1; Dell Optiplex GX270 using Pentium 4 CPU w/ Windows XP Pro SP2; Mac OS X: iMac using PowerPC G4 CPU w/ Mac OS X 10.3.6 6/13/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 464
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#804 , SHA-256Val#804 , SHA-384Val#804 , SHA-512Val#804

"The BigFix Cryptogrpahic Module is the software library used to support authentication, validation, and encryption routines for the BigFix 7 Platform."

07/18/08: Add new OES;
12/12/08: Update OE's version;

387 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Kevin Driver
TEL: 512-838-1128
FAX: 512-838-8868

IBM Java JCE 140-2 Cryptographic Module

Version 1.3

Intel Pentium 4 w/ Windows XP Professional SP2 with IBM JVM 1.6.0 6/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#803 , SHA-256Val#803 , SHA-384Val#803 , SHA-512Val#803 ,

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

386 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Rob Williams
TEL: 905-501-3887
FAX: 905-507-4230

Security Builder GSE-J Crypto Core

Version 2.2

Intel Core 2 Duo w/ Windows 2008 Server 64-bit w/ JRE 1.6.0; Intel Pentium III w/ Linux Redhat AS5 32 Bit w/ JRE 1.6.0; Intel Pentium D w/ Redhat Linux AS5 64 bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 32 Bit w/ JRE 1.6.0; Sun UltraSPARC III w/ Solaris 10 64 bit w/ JRE 1.6.0; Intel Pentium D w/ Windows Vista 32 bit w/ JRE 1.6.0; Intel Core 2 Duo w/ Windows Vista 64 bit w/JRE 1.6.0; Intel Celeron w/ NetBSD v2.0.3 w/ CDC 1.1; PMC-SierraRM7035C-533L w/ NetBSD v2.0.3 w/ CDC 1.1 6/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#802 , SHA-224Val#802 , SHA-256Val#802 , SHA-384Val#802 , SHA-512Val#802 ,

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications."

11/19/09: Add new tested OES';
11/23/09: Update implementation information;

385 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Intel 80333 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#796

"Cryptographic Acceleration Card"

384 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.02 (Firmware)

PowerPC 440EPx 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 4096 , SHS: SHA-256Val#798

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

09/12/11: Update vendor information;

383 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco IOS AIM-VPN-II-PLUS

Part # 7814-W

N/A 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794 ,

"The VPN Advanced Integration Module (AIM) for the Cisco 1841 Integrated Services Router and Cisco 2800 and 3800 Series Integrated Services Routers optimizes the Cisco Integrated Services Router platforms for virtual private networks in IP Security (IPSec) VPN deployments. "

382 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

Cisco IOS AIM-VPN/SSL

Part # 7855, v1.0

N/A 6/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794 ,

"The VPN Advanced Integration Module (AIM) for the Cisco 1841 Integrated Services Router and Cisco 2800 and 3800 Series Integrated Services Routers optimizes the Cisco Integrated Services Router platforms for virtual private networks in both IP Security (IPSec) and Secure Sockets Layer (SSL) VPN deployments. "

381 Sun Microsystems
4150 Network Circle
Santa Clara, CA 95054
USA

-Mehdi Bonyadi
TEL: 858-625-5163

Sun Cryptographic Accelerator 6000

Version 1.1.1 (Firmware)

Part # 3753424, Rev. -02 and -03

Intel 80333 5/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#796

"Cryptographic acceleration card"

380 ERUCES, Inc.
11142 Thompson Ave.
Lenexa, Kansas 66219
U.S.A.

-Dr. Bassam Khulusi
TEL: (913) 310-0888
FAX: (913) 859-9797

-Oggy Vasic
TEL: (913) 310-0888
FAX: (913) 859-9797

Tricryption Cryptographic Module

Version 7.0

AMD Opteron w/ Red Hat Enterprise Linux 5; Intel Pentium 4 w/ Windows Server 2003 R2 5/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#795

"Tricryption Cryptographic Module is a software library providing cryptographic services for ERUCES’ Tricryption family of high volume encryption & key management products including key servers, file, database, executables encryption, and special services (anonymization, de-identification, & privacy protection)."

07/17/08: Update implementation information;

379 Cisco Systems, Inc.
170 West Tasman Drive
San Jose, CA 95134
USA

-Mike Soto
TEL: 408-902-8125
FAX: 408-853-3122

IOS 12.4 Software Cryptography

Version 12.4(15) T3 (Firmware)

QED RM5261A; 7065C MIPS; Broadcom BCM1125H 5/28/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#794 , SHA-256Val#794 , SHA-512Val#794 ,

"The Cisco 1800, 2800 and 3800 Series of integrated Services Routers intelligently embed data and security into a single, resilient system for fast, scalable delivery of mission-critical business applications from small offices to demanding enterprise environments."

378 Rajant Corporation
400 E King St.
Malvern, PA 19355
USA

-Marty Lamb
TEL: 610-873-6788

ME2 BreadCrumb

Part # ME2 1S2F

N/A 5/22/2008 2048 PubKey Values: 65537 RNG: Val# 455

"The Rajant BreadCrumb ME2 is a rugged wireless data transmitter-receiver that transparently forms a mesh"

377 Francotyp Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 07 656

FP CryptoLib - PKCS#1 Verify Engine 1.0

Version 1.08.163 (Firmware)

Samsung S3C44B0X 5/22/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#791

"The firmware implementation of the FP Crypto Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical devices."

376 Cisco Systems, Inc.
7025-6 Kit Creek Road
Research Triangle Park, NC 27709
USA

-Chris Romeo
TEL: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.27 (Firmware)

Intel Celeron; Intel Pentium 4 5/22/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 454
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#790

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

375 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect USB

Version 0106.7130.0207 (Firmware)

Part # AT90SC25672RCT-USB vD

Atmel AT90SC25672RCT-USB 5/22/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#789

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

374 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC/P RSA

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2 5/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#788 , SHA-224Val#788 , SHA-256Val#788 , SHA-384Val#788 , SHA-512Val#788 ,

"The Odyssey Security Component / Portable (OSC/P) is a general purpose cryptographic library. This portable (C) version can be compiled for use on a large variety of platforms."

07/03/08: Update OES;

373 Juniper Networks
One Rogers Street, Sixth Floor
Cambridge, MA 02142
USA

-Robert Smith
TEL: 617-949-4067
FAX: 617-547-1031

OSC RSA

Version 2.0

Intel Xeon x86 w/ Windows XP Service Pack 2; Intel Pentium 4 w/ Windows 2000 Service Pack 3; 5/13/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#787 , SHA-224Val#787 , SHA-256Val#787 , SHA-384Val#787 , SHA-512Val#787 ,

"The Odyssey Security Component (OSC) is a general purpose cryptographic library."

07/03/08: Update OES;
07/29/08: Add new tested OES;

372 Gemalto
Arboretum Plaza II
9442 Captial of Texas Highway North
Suite 400
Austin, TX 78759
USA

-Vincent Prothon
TEL: 512-257-3810
FAX: 512-257-3881

Gemalto GX4-FIPS

Version GX4-FIPS EI08 (Firmware)

NXP P5CD144 5/13/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 450
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#786

"This module is based on a Java platform (GemCombiXpresso R4) with 144K EEPROM memory and on the SafesITe FIPS201 applet loaded on the Java Card platform. The Cryptographic Module provides dual interfaces (i.e. contact and contact-less) where the same security level is achieved. Module Ref# A1005963 - Card Ref# M1002255."

371 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

Windows XP Enhanced Cryptographic Provider (RSAENH)

Version 5.1.2600.5507

Intel Pentium D w/ Windows XP Professional SP3 5/13/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#783
ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#783 , SHA-256Val#783 , SHA-384Val#783 , SHA-512Val#783 ,

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHS, DES, TDES, AES, RSA, HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

370 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLS Processor

Part # XLS Series Processors A1

N/A 5/13/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#781 , SHA-256Val#781 , SHA-384Val#781 , SHA-512Val#781
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#781 , SHA-256Val#781 , SHA-384Val#781 , SHA-512Val#781 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#781 , SHA-256Val#781 , SHA-384Val#781 , SHA-512Val#781

"RMI's XLS series devices include the XLS408 and XLS404 processors. The XLS processors combine the power of innovative multi-processing and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed across multiple platforms."

369 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.5 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#777 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#777 , SHA-224Val#780 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#777 , SHA-224Val#780 , SHA-256Val#777 , SHA-384Val#780 , SHA-512Val#777

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

Mod 1024 was not tested for PKCS#1 1.5 Signature Verification;

368 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

Atalla Cryptographic Engine 006

Version 1.00 (Firmware)

PowerPC 440EPx 5/7/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 4096 , SHS: SHA-256Val#778

"The Atalla Cryptographic Engine 006 (ACE006) is a multiple-chip cryptographic module that provides secure cryptographic processing. The ACE006 features secure key management and storage capabilities, and also provides high performance AES processing. ACE006 is used in the Atalla Secure Print Advantage Series products."

09/12/11: Update vendor information;

367 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x72921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel - AES ASM

Version 3.8.5.32a (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.5 5/7/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#777

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds and Smartphones."

366 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor Cryptographic Library

Version 1.0 (Firmware)

Intel Xeon processor 4/30/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 442
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#776 , SHA-224Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#776 , SHA-224Val#776 , SHA-256Val#776 , SHA-384Val#776 , SHA-512Val#776

"THE ECLIPZ ESCON TAPE ENCRYPTOR IS DESIGNED TO BE INSERTED IN AN ESCON FIBER OPTIC CHANNEL BETWEEN AN IBM MAINFRAME COMPUTER AND A TAPE DRIVE TO ENCRYPT DATA BEING SENT TO THE TAPE DRIVE."

365 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 669

-Clemens Heinrich
TEL: +49 3303 525 619
FAX: +49 3303 525 07 619

FP DW Library - PKCS#1 Verify Engine 1.0

Version 1.08.163 (Firmware)

Samsung S3C44B0X 4/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-256Val#765

"The firmware implementation of the FP DW Library, which runs on an embedded hardware module, with a Samsung S3C44B0X processor. The cryptographic algorithm implementation is used in context of security critical services."

364 Broadcom Corporation
1131 W Warner Road
Tempe, AZ 85284
USA

-Gary McCulley
TEL: 480-753-2291
FAX: 480-753-2380

BCM5861

Part # BCM5861 Version A0

N/A 4/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#775
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#775

"The BCM5861 is a fully-featured security processor optimized to provide high-performance cryptographic acceleration, as well as IPSec and SSL/TLS protocol processing."

363 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 07809391037

-Bernard Parsons
TEL: +44 07809391027

32 bit subcomponent - BeCrypt Crypto Module

Version 1.0

Intel Core 2 w/ Microsoft Windows XP Pro SP2; Intel Core 2 w/ Ubuntu Linux (Version 8.04) 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHA-256Val#772

"This is the 32 bit subcomponent implementation for the BeCrypt Cryptographic Module."

04/29/08: Add new OES;

362 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Republic of China

-tulip@cht.com.tw
TEL: +886-3-4245883
FAX: +886-3-4244147

HiPKI SafGuard 1000 Cryptographic Library

Part # EP2C70F672C6N

N/A 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 439
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#770 , SHA-224Val#770 , SHA-256Val#770 , SHA-384Val#770 , SHA-512Val#770 ,

"HiPKI SafGuard 1000 Cryptographic Library provides highly-secure cryptographic services,i dentity-based challenge-response authentication, and key storage for PKI Applications in the HiPKI SafGuard 1000 HSM."

361 NetLogic Microsystems, Inc.
3975 Freedom Circle
Santa Clara, CA 95054
USA

-Mark Litvack
TEL: 408-454-3296
FAX: 408-454-3333

XLR Processor

Part # P/N XLR Version C4

N/A 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#769 , SHA-256Val#769 , SHA-384Val#769 , SHA-512Val#769
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#769 , SHA-256Val#769 , SHA-384Val#769 , SHA-512Val#769 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#769 , SHA-256Val#769 , SHA-384Val#769 , SHA-512Val#769

"NetLogic Microsystems’ XLR and XLS series of processors offer high-throughput general purpose processing with an array of integrated I/O. They combine the power of innovative multi-core and multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine enabling wire speed performance."

08/31/10: Update vendor and implementation information;

360 RMI Corporation
18920 Forge Drive
Cupertino, CA 95014
USA

-Mark Litvack
TEL: 408-434-5751
FAX: 408-434-5777

XLR Processor

Part # XLR Series Processors B2

N/A 4/9/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#768 , SHA-256Val#768
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#768 , SHA-256Val#768
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#768 , SHA-256Val#768

"RMI's XLR series devices include the XLR732, XLR716, XLR532, XLR516, XLR508, and XLR308 processors. They are the ultimate in performance, combining the power of innovative multi-core adn multi-threaded architecture with the simplicity of a leading edge, general purpose MIPS64-based machine."

359 Kingston Technology Company, Inc.
17600 Newhope Street
Fountain Valley, CA 92708
USA

-Mark Akoubian
TEL: 714-438-2719
FAX: 714-427-3598

Kingston Kingsafe Algorithms

Version 4.0 (Firmware)

Phison Electronics PS223x 4/9/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#767

"As the world's leading memory manufacturer Kingston offers the marketplace a variety of secure USB devices designed to protect data at rest. By utilizing 256bit AES encryption via the Kingsafe application, the Kingston USB drives offer a high level of security certified to FIPS 140-2 standards."

358 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Server 2008 CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 4/2/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

357 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista CNG algorithms

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 4/2/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

356 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

-Mark Wooding
TEL: 011-44-1223-723600
FAX: 011-44-1223-723601

nCipher Algorithm Library

Version 6.0 (Firmware)

Motorola Power PC running a proprietary Operating System 3/27/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 436
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#764 , SHA-224Val#764 , SHA-256Val#764 , SHA-384Val#764 , SHA-512Val#764 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#764 , SHA-224Val#764 , SHA-256Val#764 , SHA-384Val#764 , SHA-512Val#764

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

PKCS#1 PSS - SHA512 mod 1024 is not tested for both Signature Generation and Signature Verification;

355 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Server 2008 Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 ,

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

354 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant

-Kelvin Yu

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64) 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#753 , SHA-256Val#753 , SHA-384Val#753 , SHA-512Val#753 ,

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

353 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: 425-704-7984
FAX: 425-936-7329

-Kelvin Yu
TEL: 425-703-4612
FAX: 425-936-7329

Windows Vista and Server 2008 RSA Key Generation Implementation

Version 1.1

Intel Pentium D w/ Windows Vista Ultimate SP1 (x86); Intel Pentium D w/ Windows Vista Ultimate SP1 (x64); Intel Pentium D w/ Windows Server 2008 (x86); Intel Pentium D w/ Windows Server 2008 (x64); Intel Itanium2 w/ Windows Server 2008 (IA64) 3/18/2008 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

The implementation uses a Vendor-Affirmed SP800-90 implementation;

352 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic API

Version 4.3 (Firmware)

Intel PXA901 312MHz processor with BlackBerry OS 4.3 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#763 Val# 751 Val# 751 , SHA-256Val#763 Val# 751 Val# 752 , SHA-384Val#763 Val# 751 Val# 752 , SHA-512Val#763 Val# 751 Val# 752
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#763 Val# 751 Val# 752 , SHA-224Val#763 Val# 751 Val# 752 , SHA-256Val#763 Val# 751 Val# 752 , SHA-384Val#763 Val# 751 Val# 752 , SHA-512Val#763 Val# 751 Val# 752 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#763 Val# 751 Val# 752 , SHA-224Val#763 Val# 751 Val# 752 , SHA-256Val#763 Val# 751 Val# 752 , SHA-384Val#763 Val# 751 Val# 752 , SHA-512Val#763 Val# 751 Val# 752

"The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

351 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDYxJCRSEFI-025CD144V503 (Firmware)

NXP P5CD144 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#761

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

350 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDIxJCRSEFI-025CD080V402 (Firmware)

NXP P5CD080 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#760

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

349 Giesecke & Devrient
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Michael Poitner
TEL: 650-312-1241
FAX: 605-312-8129

-Jatin Deshpande
TEL: 650-312-8047
FAX: 650-312-8129

Sm@rtCafé Expert 3.2

Version CPDHxJCRSEFI-025CC073V202 (Firmware)

NXP P5CC073 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#759

"Sm@rtCafé Expert 3.2 is a Java Card 2.2.1 and Global Platform v2.1.1 compliant smart card module supporting contact and contactless interfaces. Its support includes RSA up to 2048 bits with key generation, Hash algorithms (including SHA256), SEED, AES, DSA, OAEP Padding and Triple-DES."

348 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Xeon EM64T

Version openssl0.9.8b-8.3.el5_0.2

Intel Xeon EM64T w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#757

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix XE Servers (200 series and 300 series)"

347 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 1-651-683-3433

SGI Alitx with RHEL5 Update 1 on Intel Itanium2

Version openssl0.9.8b-8.3.el5_0.2

Intel Itanium2 w/ Red Hat Enterprise Linux 5 Update 1 3/18/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#756

"TDES, AES, SHA-1, and RSA as used and provided by RHEL5 U1 on SGI Altix 400 series and 4000 series"

346 AudioCodes
1 Hayarden St.
Airport St., Lod 70151
Israel

-Yair Elharrar
TEL: +972-3-9764055
FAX: +972-3-9764223

OpenSSL 0.9.8d RSA

Version 0.9.8d

Freescale (MPC8xx/MPC82xx) w/ pSOS+ 2.5 3/18/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 430
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#754

"Voice-over-IP media gateway"

345 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 B (Firmware)

Intel PXA901 3/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#752

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

344 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-9852

BlackBerry Cryptographic Kernel

Version 3.8.5 C (Firmware)

Intel PXA901 3/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#751

"The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

343 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module RSA

Version 6.0

Intel x86 w/ Windows Vista; Intel x86 w/ Windows XP 3/3/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#750

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

342 Brocade Communications Systems, Inc.
1600 Technology Drive
San Jose, CA 95110
USA

-Vidya Renganarayanan
TEL: 408-333-5812

Brocade FIPS Crypto Library

Version FIPS_OpenSSL_1.0 (Firmware)

PowerPC 440GX; PowerPC 8548 3/3/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 RNG: Val# 426
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#749

"RSA implementation in Brocade firmware."

341 Motorola, Inc.
6480 Via Del Oro
San Jose, CA 95199
USA

-Zeljko Bajic
TEL: 408-528-2684
FAX: 408-528-2400

-Gopalakrishnan Kamatchi
TEL: 408-528-2427
FAX: 408-528-2400

Core crypto library

Version 1.0 (Firmware)

Intel Pentium; RMI-XLR 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 424
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#745 , SHA-224Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#745 , SHA-224Val#745 , SHA-256Val#745 , SHA-384Val#745 , SHA-512Val#745

"RFS7000/ WS5100 wireless switches from Motorola provide enhanced support for enterprise mobility and multimedia applications, as well as security and manageability. Switches are based on Motorola’s Wi-NG (Wireless Next Generation) architecture providing support: for a large number of 802.11 a/b/g Access Ports/Points for L2/L3 adoption and mobility; campus wide roaming across subnets, powerful failover capabilities; integrated security features including IPSec VPN gateway and secure guest access."

340 Senetas Security Pty Ltd
Level 1 / 11 Queens Road
Melbourne, VIC 3004
Australia

-Horst Marcinsky
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

-Colin Campbell
TEL: +61 3 9868 4555
FAX: +61 3 9821 4899

CypherNET Crypto Library

Version 0.9.7 (Firmware)

Motorola Freescale MPC8280 (PPC32) 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 65537 RNG: Val# 422
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#743 , SHA-256Val#743 , SHA-512Val#743 ,

"Senetas Security's CypherNET™ Crypto library provides FIPS 140-2 approved cryptographic algorithms for the CypherNET family of products. Based on OpenSSL, the CypherNET Crypto library provides an Application Programming Interface (API) to support security relevant services within the CypherNET 1000 and 3000 Series products."

04/04/08: Add rested SHA-256;

339 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router Cryptographic Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; Intel Xeon w/ VxWorks 5.3.1 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#739

"Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed networks and the Internet. They connect remote users, branch offices, suppliers, and customers with cost and performance advantages of public networks and security/control of private networks"

338 Nortel Networks
600 Technology Park
Billerica, MA 01821
USA

-Dave Norton
TEL: 978-288-7079

-Dragan Grebovich
TEL: 978-288-8069
FAX: 978-670-8153

Nortel VPN Router OpenSSL Implementation

Version 7_05.100

Intel Celeron w/ VxWorks 5.3.1; Intel Pentium III w/ VxWorks 5.3.1; VxWorks 5.3.1 w/ VxWorks 5.3.1 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#738

"It is OpenSSL 9.8d based, modified to meet FIPS 140-2 requirements. Nortel VPN Routers provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet."

337 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3000 Series Die

Part # CN3000, Version 1.1

N/A 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#645

"OCTEON CN30XX - SCP family of single core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family includes part numbers CN3005SCP and CN3010SCP. CPU integrates security HW acceleration including AES-GCM, SHA-2 (up to SHA-512)."

336 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3100 Series Die

Part # CN3100, Version 1.1

N/A 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#646

"OCTEON CN31XX - SCP, NSP family of single and multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3020SCP, CN3110SCP, CN3110NSP, CN3120SCP and CN3120NSP."

335 Cavium Networks
805 E. Middlefield Road
Mountain View, CA 94043
USA

-Y. J. Kim
TEL: 650-623-7076
FAX: 650-625-9751

RSA for OCTEON CN3600/CN3800 Series Die

Part # CN3600/CN3800 Version 3.1

N/A 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#647

"OCTEON CN36XX/38XX - SCP, NSP family of multi-core MIPS64 processors targets intelligent networking, control plane, storage and wireless applications. This processor family with security includes part numbers CN3630SCP, CN3630NSP, CN3830SCP, CN3830NSP, CN3840SCP, CN3840NSP, CN3850SCP, CN3850NSP, CN3860SCP, CN3860NSP."

334 Oracle Corporation
500 Eldorado Blvd., Bldg 5
Broomfield, CO 80021
USA

-david.hostetter
TEL: 303-272-7126

RSASSA-PKCS1-v1_5

Version 1.0 (Firmware)

ARM926EJ 2/21/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#736

"The Encrypting Tape Drive uses RSASSA-PKCS-v1_5 for firmware image signature verification."

12/04/08: Update vendor and implementation information;

333 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeff Ward
TEL: 781 993 4679

Nokia NGX R65 Implementation

Version NGX (R65) HFA-02 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 418
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#735

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system "

332 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version 4.2 (Firmware)

Intel Core 2 Xeon Quad Core; Intel Core Xeon LV Dual Core 2/21/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 417
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#734

"Nokia security hardened operating system"

331 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E7500

Version 5.0.1

Cavium OCTEON CN3860 NSP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#733

"The SonicWALL E-Class Network Security Appliance (NSA) E7500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

330 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA E6500

Version 5.0.1

Cavium OCTEON CN3860 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#732

"The SonicWALL E-Class Network Security Appliance (NSA) E6500 is engineered to meet the needs of the expanding enterprise network by providing a high performance, scalable, multifunction threat prevention appliance."

329 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 4500/5000/E5500

Version 5.0.1

Cavium OCTEON CN3840 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#731

"SonicWALL's E-Class Network Security Appliance (NSA) Series are multi-core Unified Threat Management appliances that combine a powerful deep packet inspection firewall with layers of protection technology and a suite of high-availability features making it the ideal choice for campus networks, data centers and more."

328 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for NSA 3500

Version 5.0.1

Cavium OCTEON CN3830 SCP w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#730

"The SonicWALL NSA 3500 is a next generation United Threat Management firewall, utilizing a breakthrough multi-core hardware design with 4 cores and 6 GE interfaces to deliver real-time internal and external network protection without compromising network performance for corporate, branch office and distributed environments."

327 SonicWALL, Inc.
1143 Borregas Ave.
Sunnyvale, CA 94089-1306
USA

-Usha Sanagala
TEL: 408-962-6248

SonicOS 5.0.1 for TZ Series

Version 5.0.1

MIPS Processor Nitrox CN 210 w/ SonicOS Version 5.0.1 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#729

"SonicWALL's TZ Series is a network security platform that combines a deep packet inspection firewall, anti-virus, anti-spyware, intrusion prevention, content filtering, 56k modem backup, and 802.11 b/g WLAN, which allow small and branch offices to implement protection against the wide spectrum of emerging network threats."

326 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.1 (Firmware)

MPC824X 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#728

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

325 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Secure Services FIPS RSA Engine

Version Version 0.9.8E

Intel Core2 T5500, 1.66GHz w/ Windows XP; Pentium 4, 2.30 GHz w/ Windows 2000 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#727

"This is the RSA implementation for the Cisco Secure Services Client FIPS Module for signing and verification purposes. The Cisco Secure Services Client FIPS module is a self contained crypto module that supports IEEE 802.11i security (WPA2) along with secure EAP types such as EAP-TLS, EAP-FAST, and PEAP while operating in FIPS 140-2 mode."

324 Inovis USA, Inc.
18300 Von Karman Avenue
Suite 800
n/a
Irvine, CA 92612
USA

-Ryan B Saldanha
TEL: 949.838.1047
FAX: 949.838.1047

-Hatem El-Sebaaly
TEL: 949.838.1032
FAX: 949.838.1032

BizManager JCE FIPS

Version 1.01

Intel Pentium 4 w/ WindowsXP SP2 1/30/2008 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#724 , SHA-224Val#724 , SHA-256Val#724 , SHA-384Val#724 , SHA-512Val#724 ,

"Implementation of a JCE provider conforming to version 1.2 of the JCE spec."

323 Open Source Software Institute
8 Woodstone Plaza, Suite 101
Hattiesburg, MS 39402
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

-Steve Marquess
TEL: 877-673-6775

OpenSSL FIPS Object Module Library

Version 1.2

Intel Pentium 4 w/ Windows XP SP2; Intel Core 2 Duo w/ Windows XP 64 bit; Intel Pentium 4 w/ OpenSuSE 10.2; Intel Core 2 Duo w/ OpenSuSE 10.2 64 bit; ARM922 w/ µClinux (Linux Kernel Version: 2.4.32) 1/30/2008 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 407
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#723 , SHA-224Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#723 , SHA-224Val#723 , SHA-256Val#723 , SHA-384Val#723 , SHA-512Val#723

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website. It has been tested with both assembler optimization and without assembler optimization."

01/27/02: Add new OES';
04/29/08: Update OES';
10/20/09: Add new tested OES;

322 Fortress Technologies, Inc.
4023 Tampa Road
Suite 2000
Oldsmar, FL 34677
USA

-Bill McIntosh
TEL: 813-288-7388

Fortress SWAB 5.0 SSL

Version 1.1.1 (Firmware)

AMD Alchemy MIPS Processor 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 402
ALG[ANSIX9.31]: SIG(gen); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#717 , SHA-224Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#717 , SHA-224Val#717 , SHA-256Val#717 , SHA-384Val#717 , SHA-512Val#717

"The Fortress SWAB provides authenticated, encrypted communication on a Fortress-secured network."

321 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525
FAX: 949-858-7092

RSA

Version 1.1

X86-compatible w/ Windows 2003 Server; X86-compatible w/ Red Hat Enterprise Linux 4; X86-compatible w/ Suse Enterprise Linux 10; X86-compatible w/ Windows XP 12/31/2007 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#716 , SHA-256Val#716

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques running on Linux or Windows user or kernel modes."

320 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Dragonball Library

Version 5.0 (Firmware)

Motorola Power PC 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 399
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#713 , SHA-224Val#713 , SHA-256Val#713 , SHA-384Val#713 , SHA-512Val#713 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#713

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

319 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Windows XP SP2 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 398
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#712 , SHA-224Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#712 , SHA-224Val#712 , SHA-256Val#712 , SHA-384Val#712 , SHA-512Val#712

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms."

318 Open Source Software institute
3610 Pearl Street
Hattiesburg, MS 39401
US

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Runtime Module

Version 1.2

AMD dual core Athlon 64 processor w/ Fedora Core 7 12/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 397
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#711 , SHA-224Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#711 , SHA-224Val#711 , SHA-256Val#711 , SHA-384Val#711 , SHA-512Val#711

"The OpenSSL FIPS Runtime Module is a cryptographic library designed for use with the OpenSSL toolkit on multiple platforms"

317 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x7416
FAX: 613-225-2951

-Jon Seanor
TEL: 604-4301063 x6951
FAX: 613-430-1286

FortiClient IPSEC library

Version 3.0

Intel Pentium IV w/ Windows XP Pro SP2 12/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#709

"FortiClient ipsec.exe Cryptolibrary v3.0 - The ipsec.exe library provides RSA cryptographic services for the FortiClient product. Ipsec.exe is a user mode application."

01/08/08: Update implementation name and OEs;

316 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Alcatel-Lucent Secure Solutions ISAKMP Cryptographic Implementation

Version 2.1

AMD Geode GX w/ Inferno 9.1; Intel Celeron w/ Inferno 9.1; Intel Pentium 4 w/ Inferno 9.1 12/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#708

"Alcatel-Lucent VPN Firewall Brick is a high-speed packet-processing appliance oriented towards providing security functions. The Bricks are carrier-grade integrated firewall and VPN gateway appliance specifically designed for web/application data center security, large-scale managed security services, and remote access VPN services."

315 Optica Technologies Inc.
2051 Dogwood St
Suite 210
n/a
Louisville, CO 80027
USA

-William Colvin
TEL: 905-876-3147
FAX: 905-876-3479

-Gil Fisher
TEL: 720-214-2800 x12
FAX: 720-214-2805

Eclipz ESCON Tape Encryptor

Version 1.3.1.0 (Firmware)

Intel Xeon processor 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 393
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#707 , SHA-224Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#707 , SHA-224Val#707 , SHA-256Val#707 , SHA-384Val#707 , SHA-512Val#707

"The Eclipz ESCON tape encryptor is designed to be inserted in an ESCON fiber optic channel between an IBM mainframe computer and a a tape drive to encrypt data being sent to the tape drive."

314 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.3

Intel Pentium 4 (2.80 GHz) w/ Windows Server 2003 SP1 (32-bit x86 - VS8.0 build) 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 392
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#706 , SHA-256Val#706 , SHA-384Val#706 , SHA-512Val#706
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#706 , SHA-224Val#706 , SHA-256Val#706 , SHA-384Val#706 , SHA-512Val#706 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#706

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

313 Alcatel-Lucent
600-700 Mountain Ave.
Murray Hill, NJ 07974
USA

-Paul Fowler
TEL: 908-582-1734

Hifn 8155

Part # 1.0

N/A 12/17/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#345

"Hifn 8155 RSA implementation. The Hifn 8155 accelerator card is used in Alcatel-Lucent VPN Firewall Bricks."

312 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JSAFE

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 390
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#703
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#703 , SHA-224Val#703 , SHA-256Val#703 , SHA-384Val#703 , SHA-512Val#703 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#703 , SHA-224Val#703 , SHA-256Val#703 , SHA-384Val#703 , SHA-512Val#703

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

311 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Helen Francis
TEL: +61-7-3227-4444
FAX: +61-7-3227-4400

RSA BSAFE Crypto-J JCE Provider Module

Version 4.0

Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.4.2; Intel Pentium M w/ Windows XP SP2 Professional with Sun Java JRE 1.5.0; Intel Pentium w/ Windows XP SP2 Professional with Sun Java JRE 1.6.0 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 389
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#702
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#702 , SHA-224Val#702 , SHA-256Val#702 , SHA-384Val#702 , SHA-512Val#702 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#702 , SHA-224Val#702 , SHA-256Val#702 , SHA-384Val#702 , SHA-512Val#702

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

310 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.2

Intel Pentium 4 w/ SUSE Linux 10.2 12/17/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 387
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#701 , SHA-224Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#701 , SHA-224Val#701 , SHA-256Val#701 , SHA-384Val#701 , SHA-512Val#701

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

309 BeCrypt Ltd.
Wyvols Court
Swallowfield
Reading, Berkshire RG7 1WY
UK

-Pali Surdhar
TEL: +44 1189 880 277
FAX: +44 1189 880 377

FIPS Helper Library

Version 1.0

X86 based processors w/ Windows XP Pro 11/30/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHA-256Val#324

"Becrypt Cryptographic Helper Library implements FIPS certified algorithms for use within Becrypt's Product Set for Enterprise Data Security Solutions"

308 Mocana Corporation
350 Sansome Street
Suite 1010
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Cryptographic Library RSA

Version 4.2f

Freescale Dragonball MXL w/ Windows CE 4.2; Freescale Coldfire MCF5235 w/ uCLinux 2.4; Intel XScale PXA255 w/ Gumstix 2.6; Intel Core 2 Duo w/ Linux 2.6; Broadcom 1103 w/ VxWorks 5.5 11/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#697 , SHA-256Val#697 , SHA-512Val#697 ,

"Mocana Cryptographic Module is used in conjuction with Mocana's scalable, high performance embedded security solutions. These include: Mocana EAP supplicant/authenticator, Mocana SSL/TLS Client & Server and Mocana IPsec/IKE."

05/29/09: Update implementation version and add new tested OES;
11/12/09: Update vendor and implementation information;

307 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 2)

Version 3.2 (2c)

PowerPC 7447A/7448 w/ MontaVista Linux (2.4.2 Kernel) 11/30/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 383
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#696
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#696

"These are the cryptographic algorithm implementations for the Supervisor 2 modules which are used with Cisco MDS 9500 Series switches."

12/05/07: Update version number;

306 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Basavaraj Bendigeri
TEL: +91-80-4103-3159

-Chandan Mishra

Cisco MDS 9000 FIPS Implementation (Supervisor 1)

Version 3.2 (2c)

MontaVista Linux (2.4.2 Kernel) w/ Intel PIII Tualatin 11/30/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 382
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#695
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#695

"These are the cryptographic algorithm implementations for the Supervisor 1 modules which are used with Cisco MDS 9500 Series switches and Cisco MDS 9216i switch."

12/05/07: Update version number;

305 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308
FAX: 650-967-4650

RSA

Part # 294.004, Version 1.0

N/A 11/6/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#689 , SHA-256Val#689
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 2048 , SHS: ,

"The IronKey Secure Flash Drive includes a high-speed hardware-based AES cryptography engine for encrypting and decrypting NAND flash and RAM buffers via USB. It also includes RSA, SHA-256, SHA-1 and RNG algorithms."

10/19/11: Update vendor information;
04/23/12: Updated vendor information;

304 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo 128 v5

Version ID-One Cosmo Version F310 (Firmware)

Part # B0

ID-One Cosmo 128 v5.5 11/6/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 377
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#688
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#688

"The ID-One Cosmo Smart Card Platform is a single chip multi-application cryptographic module that offers a highly secure architecture together with cryptographic services such as 3DES (128,192), AES (128,192,256), RSA (1024,1536,2048) with onboard key generation, SHA (1,224,256,384,521), ECDSA (GFP,192,224,256,384) Elliptic Curve Diffie-Hellman."

303 Keycorp Limited
Level 5, Keycorp Tower
799 Pacific Highway
Chatswood NSW
Sydney, Austrailia 2067
Australia

-Graeme Bradford
TEL: 703-635-7723
FAX: 703-635-7724

Keycorp MULTOS I4F 80K with MULTOS PIV Card Application

Version 1.0 (Firmware)

Infineon SLE66CLX800PEM crypto controller 11/6/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 376
ALG[ANSIX9.31]: SIG(gen); 1024 , 2048 , SHS: SHA-1Val#687

"The Keycorp MULTOS I4F 80K Smart Card with MULTOS PIV Card Application can be employed in a wide range of solutions. The smart card provides a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications. Combined with the PIV Card Application it provides enhanced I&A functionality."

302 Hewlett-Packard Company
19091 Pruneridge Ave.
MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

HP SKM RSA

Version 1.0

Dual-Core Intel Xeon 5160 w/ CentOS v4.3 10/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 375
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#686

"The HP Secure Key Manager automates encryption key generation and management. It is a hardened security appliance delivering identity-based access, administration and logging. Additionally, the Secure Key Manager provides reliable lifetime key archival with automatic multi-site key replication and failover capabilities."

12/18/07: Update implementation description;
08/29/11: Update vendor information;
09/12/11: Update vendor information;

301 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic firmware library

Version 1.0 (Firmware)

MPC824X 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#685

"Cryptographic Firmware Library provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. Firmware library provides implementations for TDES, AES, SHA1, HMAC, RSA, and RNG(ANSI X9.31)"

300 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1001

Part # 1010120

N/A 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#684

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

299 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN1330

Part # 1010199

N/A 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#683

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

298 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Harsha Nagaraja
TEL: 408-754-3010

Aruba Networks, Cryptographic hardware implementation. AN505

Part # 1010254

N/A 10/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#682

"Cryptographic hardware implementation provides cryptographic algorithm implementations for purpose built Aruba's Mobility controller. The Hardware provides implementations for TDES, AES, SHA1, HMAC, RSA, RNG(ANSI X9.31), and AES-CCM."

297 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: +44 1442 458617
FAX: +44 1442 458601

-Rod Saunders
TEL: +44 1442 458625
FAX: +44 1442 458601

Advanced Configurable Crypto Environment

Version 010837 v2 rel 7 (Firmware)

Motorola PowerPC 866 10/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 369
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#681 , SHA-256Val#681 , SHA-384Val#681 , SHA-512Val#681
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#681 , SHA-224Val#681 , SHA-256Val#681 , SHA-384Val#681 , SHA-512Val#681 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#681

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

296 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect Duo

Version 0107.7099.0105 (Firmware)

Part # AT90SC12872RCFT Rev M

Atmel AT90SC12872RCFT 10/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#680

"IDProtect is a cryptographic module based on the Athena OS755 Java Card smart card operating system. IDProtect is compliant with the latest Java Card 2.2.2 and Global Platform 2.1.1 specifications and FIPS 140-2 Level 3 (Level 4 Physical Security). IDProtect supports FIPS approved RNG, TDES, AES, SHA-1, SHA-256, and RSA up to 2048 bits."

295 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1.0.2

PowerPC Power3 w/ AIX 5.2 (32-bit); PowerPC Power3 w/ AIX 5.2 (64-bit); PowerPC Power5 w/ AIX 5.3 (32-bit); PowerPC Power5 w/ AIX 5.3 (64-bit); Intel Celeron w/ Red Hat Enterprise Linux v4.0 (32-bit, x86); Intel Pentium D w/ Red Hat Enterprise Linux v4.0 (64-bit, x86_64); Intel Itanium2 w/ HP-UX 11.23 (32-bit); Intel Itanium2 w/ HP-UX 11.23 (64-bit); PA-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC v8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris 10 (64-bit); Intel Pentium 4 w/ Suse Linux Enterprise Server 9.0 (32-bit); AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (64-bit); Motorola MPC 7455 w/ VxWorks 5.4 (PowerPC 604); Motorola MPC 8260 w/ VxWorks 5.5 (PowerPC 603); Motorola MPC 7455 w/ VxWorks 5.5 (Power PC 604); Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 (PowerPC 604); Intel Celeron w/ Windows 2003 Server SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server SP1 (Compiled with MS VC 8.0); Intel Itanium2 w/ Windows 2003 Server SP1; AMD Athlon64 X2 4000+ w/ Windows 2003 Server SP1 (64-bit, x86_64); Intel PXA270 w/ Windows Mobile 5.0; TI OMAP 850 w/ Windows Mobile 5.0 Phone Edition; TI OMAP 1510 w/ Windows Mobile 2003 Phone Edition; Intel PXA250 w/ Windows Mobile 2003 9/27/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 367
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#679 , SHA-256Val#679 , SHA-384Val#679 , SHA-512Val#679
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#679 , SHA-224Val#679 , SHA-256Val#679 , SHA-384Val#679 , SHA-512Val#679 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#679

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

294 SanDisk Corporation
601 McCarthy Boulevard
Milpitas, CA 95035
USA

-Rotem Sela
TEL: +972-4-9078811
FAX: +972-4-9078777

TrustedFlash v1.0 - microSD

Version 1.0 (Firmware)

SanDisk Controller Chip 9/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#678

"TrustedFlash(TM) v1.0 - microSD is SanDisk's proprietary TrustedFlash v1.0 advanced security technology. It implements FIPS-Approved algorithms including AES, Triple-DES, RSA, SHA, HMAC, and ANSI X9.31 RNG. They provide authentication, data encryption/decryption, and signature generation/verification functions for TrustedFlash(TM) v1.0 - microSD."

11/16/07: Corrections were made to implementation name and type;

293 Trapeze Networks
5753 W. Las Positas Blvd
Pleasanton, CA 94588
USA

-Ted Fornoles
TEL: 925-474-2602
FAX: 925-251-0642

MX_NS_RSA_SW

Version MSS 6.1.0.3 (Firmware)

Freescale MPC8541E 9/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#677

"Trapeze Networks delivers Smart Mobile WLAN network solutions, enabling govt. agencies and enterprises to deploy and manage scalable, secure, mobile applications. It supports the IEEE 802.11i security specification and wireless IDS, application-aware switching, location tracking, voice and seamless indoor/outdoor mobility."

01/16/08:Change in Version, OE, and Impl Type

292 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: (408) 865-0112
FAX: (408) 865-0333

Athena IDProtect XL

Version 010A.7204.0004 (Firmware)

Part # AT90SC144144CT

Atmel AT90SC144144CT 9/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#674

"IDProtect is a cryptographic module based on the Athena OS755 Java Card 2.2.2 and GlobalPlatform2. 1.1 specifications and F IPS 140-2 Level 3 (Level 4 for physical security).IDProtect supports F IPS approved Random Number Generator, TDES,A ES, SHA-I, SHA-256, and RSA up to 2048 bits including on board key generation."

09/19/07: Update implementation description;

291 IBM
9032 S Rita Road
Tucson, AZ 85744
USA

-James Karp

-Paul Greco

IBM TS1120 Encrypting Tape Drive Firmware Implementation

Version 95P5203 EC level H82669 (Firmware)

PowerPC 405CR 9/12/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#671

"The TS1120 / 3592 E05 Tape Drive provides full line speed, fully validated, hardware implemented, AES 256 bit encryption and compression of customer data recorded to tape. It ensures data confidentiality in the event of a lost tape while also supporting additional cryptographic functions for authentication and secure transfer of key material."

290 Xirrus, Inc.
370 N. Westlake Blvd., Suite 200
Westlake Village, CA 91362
USA

-Patrick Parker
TEL: 805-497-0955
FAX: 805-462-3980

Xirrus Wireless WLAN Array - XS-3900, XS-3700, XS-3500

Version 3.2

MPC8540 w/ Linux 8/29/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#638

"The Xirrus Wireless LAN Array represents the next generation in enterprise wireless LAN architecture - combining the functionality of a WLAN switch and Integrated Access Points (IAPs) in a single device. The WLAN Array delivers Gigabit-class Wi-Fi bandwidth to an extended coverage area simplifying the wireless LAN setup, deployment and management."

289 CipherMax, Inc.
1975 Concourse Dr.
San Jose, CA 95131
USA

-Chung Dai
TEL: 408-382-6574
FAX: 408-382-6599

CryptoLib RSA

Version 5.3.1.0 (Firmware)

PPC750 8/29/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 360
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#670 , SHA-224Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#670 , SHA-224Val#670 , SHA-256Val#670 , SHA-384Val#670 , SHA-512Val#670

"CipherMax generic crypto library implementation for all storage security systems including CM140T, CM180D, and CM250/500."

288 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Tim Fox
TEL: +44(0)1844 201800

TeS-RSA

Version 1.0 (Firmware)

Part # SGSS Version 3.4

SGSS v3.4 8/29/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#668 , SHA-224Val#668 , SHA-256Val#668 , SHA-384Val#668 , SHA-512Val#668 ,

"Thales e-Security implements this algorithm for applications running on its Secure Generic Sub-System (SGSS) providing secure cryptographic resources to products in the Thales e-Security portfolio, including the WebSentry™ family, HSM 8000 family, P3™CM family, 3D Security Module, and the SafeSign® Crypto Module."

09/13/07: Correction to SHS certificate numbers;
09/17/07: Update implementation description;

287 GlobalSCAPE Texas, LP
6000 Northwest Parkway
Suite 100
n/a
San Antonio, TX 78249
USA

-Mike Hambidge
TEL: 210-308-8267
FAX: 210-690-8824

GlobalSCAPE® Cryptographic Module

Version 1.0.0, 1.0.1, and 1.0.2

Intel® Pentium® 4 w/ Microsoft Windows Server 2003 8/7/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 352
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#666 , SHA-224Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#666 , SHA-224Val#666 , SHA-256Val#666 , SHA-384Val#666 , SHA-512Val#666

"The GlobalSCAPE® Cryptographic Module provides cryptographic services for the GlobalSCAPE family of software products such as Secure FTP Server and EFT Server. The services include symmetric/asymmetric encryption/decryption, digital signatures, message digest, message authentication, random number generation, and SSL/TLS support."

11/21/07: Update implementation version;

286 IBM Corporation
Nymollevej 91
Lyngby, DK-2800
Denmark

-Crypto Competence Center Copenhagen
TEL: +45 4523 4441
FAX: +45 4523 6802

IBM CryptoLite for C

Version 4.5

Intel Celeron w/ Windows Vista Ultimate; Intel Celeron w/ Red Hat Enterprise Linux v4 7/31/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 350
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#663 , SHA-256Val#663 , SHA-384Val#663 , SHA-512Val#663
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#663 , SHA-224Val#663 , SHA-256Val#663 , SHA-384Val#663 , SHA-512Val#663 ,

"IBM CryptoLite for C (CLiC) is a C software package providing advanced cryptographic services in a configurable footprint. CLiC supports NSA Suite B encryption and ordinary public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic services with a simple programming interface."

285 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

Fortinet SSL Cryptographic Library

Version 3.1 (Firmware)

Intel x86 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 345
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#661
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#661

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.1 runs on an Intel x86 compatible processor using the FortiOS."

284 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: 604-430-1063 x907
FAX: 613-430-1286

FortiASIC Hardware Accelerated Cryptographic Library

Part # CP-6

N/A 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 345
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#660
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#660

"The hardware implementation of the FortiASIC Hardware Accelerated Cryptographic Library as implemented in the FortiASIC version CP-6"

283 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC862

Version OpenSSL0.9.8b

MPC862 w/ Enterprise OS 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#659

"The crypto component of OpenSSL0.9.8 library is used for providing crypto operations on the MPC862 platform-S2500 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

282 Motorola, Inc.
1150 Kifer Road
Sunnyvale, CA 94086-5312
USA

-Ashot Andreasyan
TEL: (408) 991-7533
FAX: (408) 991-7599

MPC7457

Version OpenSSL0.9.8b

MPC7457 w/ Enterprise OS 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#658

"The crypto component of OpenSSL0.9.8 libarary is used for providing crypto operations on the MPC7457 platform-S6000 router. It is used for encrypting critical security parameters and protocol messages, calculating message digest, authenticating a user, and generating cryptographic keys and key encryption keys."

281 Oracle
Building 510 TVP
Oracle Corporation
Thames Valley Park
Reading, Berkshire RG6 1RA
UK

-Shaun Lee
TEL: +44 (0)118-924-3860
FAX: +44 (0)118-924-3171

Oracle Cryptographic Libraries for SSL 10g

Version 10.1.0.5

Sun UltraSparc dual processor w/ Sun Solaris 8.0 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#657

"The Oracle Cryptographic Libraries for SSL 10g is a generic module used by the Oracle Corporation to provide cryptography, authentication, PCS and certificate mangagement in a variety of its application suites."

280 Sterling Commerce, Inc.
4600 Lakehurst Court
Dublin, Ohio 43016-2000
USA

-Shryl Tidmore
TEL: (469) 524-2681
FAX: (972) 953-2691

-Terrence Shaw
TEL: (469) 524-2413
FAX: (972) 953-2816

Sterling Crypto-C

Version 1.0, 1.4, and 1.5

Intel® Itanium® 2 w/ HP-UX 11iV2; HP PA-8700 w/ HP-UX 11iV2; Motorola PowerPC® Power5 w/ IBM AIX 5L(TM) 5.3; Sun UltraSPARC® II w/ Sun Solaris 10; Intel® Pentium® III w/ Microsoft Windows Server 2003 7/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#655

"Sterling Crypto-C is a software module implemented as two dynamic libraries. Sterling Crypto-C provides security capabilities, such as encryption, authentication, and signature generation and verification for Sterling Commerce’s managed file transfer solutions."

11/20/07: Update implementation version;

279 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

IBM z/Architecture w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#654

"TDES, AES, RSA, and SHA implemented on SLES10"

278 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

IBM POWER5 w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#653

"TDES, AES, RSA, and SHA implemented on SLES10"

277 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

AMD Opteron w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#652

"TDES, AES, RSA, and SHA implemented on SLES10"

276 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA and SHA

Version openssl-0.9.8a-18.15

Intel Xeon EM64T w/ SUSE Linux Enterprise Linux 10 Service Pack 1 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#651

"TDES, AES, RSA, and SHA implemented on SLES10"

275 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

Sigma ASIC

Part # 1R84000, Version A

N/A 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#650
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#650

"The Pitney Bowes Cygnus X-3 Postal Security Device (PSD) complies with FIPS 140-2 and IPMAR standards to support the USPS IBIP and international digital indicia standards globally. The PSD employs strong cryptographic and physical security techniques for the protection of customer funds in Pitney Bowes Postage Metering products."

274 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 1223 723600
FAX: +44 1223 723601

-Mark Wooding
TEL: +44 1223 723600
FAX: +44 1223 723601

nCipher Algorithm Library

Version 5.0 (Firmware)

Motorola Power PC 7/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 340
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#648 , SHA-224Val#648 , SHA-256Val#648 , SHA-384Val#648 , SHA-512Val#648 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#648 , SHA-224Val#648 , SHA-256Val#648 , SHA-384Val#648 , SHA-512Val#648

"The nCipher algorithm library provides cryptographic functionality for nCipher's nShield Hardware Security Modules."

- ALG[RSASSA-PSS]; SIG(gen); SIG(ver); 1536 , 2048 , 3072 , 4096 , SHS: SHA-512 (Cer#648) (Modulus sizes 1024 was not tested with SHA-512;

273 TriCipher, Inc.
12007 Sunrise Valley Drive
Suite 355
Reston, VA 20191
USA

-Douglas Song
TEL: 650-372-1313

TriCipher Common Core Library

Version 3.9

Intel Pentium 4 w/ Windows XP; Intel Pentium 4 w/ Sun JDS Linux 2.4.19 7/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#649

"The Common Core Library provides an interface to the client developers for crypto programming and supports TriCipher's Client software during normal crypto operations."

272 CardLogix
16 Hughes, Suite 100
Irvine, CA 92618
USA

-Ken Indorf
TEL: 949-380-1312
FAX: 949-380-1428

CardLogix Credentsys-J

Version 07.0107.04 (Firmware)

Part # AT90SC12872RCFT Rev. J

Atmel AT90SC12872RCFT 7/2/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#644

"CREDENTSYS-J is a secure smart card that is designed for National ID systems and multi-use enterprise security environments. The CREDENTSYS-J card is based on Java Card tm 2.2.1 and Global Platform 2.1.1 architectures and is readily deployable into existing or new PKI environments. CREDENTSYS cards offer a combination of high performance and cost"

271 Masabi Ltd
45 Great Guildford Street
London, London SE1 0ES
United Kingdom

-Ben Whitaker
TEL: +44 207 981 9781

EncryptME

Version 1.0

ARM9 w/ Nokia OS (J2ME/MIDP on Nokia 6230i Series 40) w/ Java 7/2/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#643 , SHA-224Val#643 , SHA-256Val#643 , SHA-384Val#643 , SHA-512Val#643 ,

"A security system offering RSA key exchange, AES encryption and random number generation for Java enabled mobile phones."

270 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Manfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG and Cisco Aironet AP1242AG

Version 4.1.171.0 (Firmware)

IBM 405GP PowerPC 7/2/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#642

"The Cisco LWAPP Aironet 1131, 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption."

269 SafeNet Inc.
350 Convention Way
Redwood City, CA 94063
USA

-Eric Murray
TEL: 650-261-2400
FAX: 650-261-2401

SafeNet RSA Algorithm Implementation

Version 1.0

VIA C3 w/ CentOS v4.3; Intel Dual Core Xeon w/ CentOS v4.3 7/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 335
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#640

"The SafeNet Inc. DataSecure appliance is a dedicated hardware product that is designed specifically for security and cryptographic processing."

10/27/08: Update vendor and implementation information;

268 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Pentium IV based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#637

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

267 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

AMD Opteron based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#636

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity Superdome / ProLiant product line"

266 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Itanium2 based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#635

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux AS Version 5 on HP Integrity Superdome / ProLiant product line"

265 HP
110 Spit Brook Road
Nashua, NH 03062
USA

-Linda Knippers
TEL: 603-884-6206

TDES, AES, RSA, SHA

Version openssl-0.9.8b-8.3.el5

Intel Xeon EM64T based CPU w/ Red Hat Enterprise Linux 5 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#634

"TDES, AES, RSA, SHA are used in Red Hat Enterprise Linux Server/Client Version 5 on HP Integrity/ProLiant product line"

264 Athena Smartcard Inc.
20380 Town Center Lane, Suite 240
Cupertino, CA 95014
USA

-Ian Simmons
TEL: 408-865-0112
FAX: 408-865-0333

Athena IDProtect

Version 0106.6340.0101 (Firmware)

Atmel AT90SC25672RCT-USB 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#633

"Athena Smartcard is a global company offering a wide range of ID products for Government and Enterprise customers: FIPS 140-2 and 201 certified smart card operating systems in a variety of form-factors on various chips, readers, cross-platform cryptographic middleware and innovative biometric and card management solutions."

263 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469

Cisco Secure ACS FIPS Module

Version 1.0

Intel Pentium 4 w/ Windows 2003 SP1; Intel Pentium 4 w/ Windows 2000 Server SP4 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#632

"Cisco Secure ACS FIPS Module is a software library that supports WPA2 security and is contained within a defined cryptographic boundary. It provides FIPS 140-2 validated support for EAP-TLS, EAP-FAST, PEAP and AES key wrap for 802.11i PMK transfer."

262 Security First Corp.
22362 Gilberto #130
Rancho Santa Margarita, CA 92688
USA

-Rick Orsini
TEL: 949-858-7525 x 80
FAX: 949-858-7092

RSASSA PKCS #1 v1.5

Version 1.0

Intel x86-compatible w/ Windows 2003 Server; Intel x86-compatible w/ Red IIat Enterprise Linux 4; Intel x86-compatible w/ Suse Enterprise Linux 10; Intel x86-compatible w/ Windows XP 6/15/2007 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-256Val#631

"A software cryptographic module supporting encryption, authentication, and data redundancy techniques."

261 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN505-183LQ128

N/A 5/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#630

"The market-leading Cisco ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

260 Neopost Technologies, S.A.
113 Rue Jean Marin Naudin
BAGNEUX, 92220
France

-Nathalie Tortellier
TEL: +33 1 45 36 30 72
FAX: +33 1 45 36 30 10

Neopost PSD

Version 4135348D Issue B (Firmware)

Toshiba TMPR3912AU 6/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , SHS: SHA-1Val#629

"New Generation Neopost Postal Secure Device using Matrix SSL library."

The PKCS#1 V1.5 Signature Verification also tested for modulus size 2048 and SHA-256 (#629).

259 Mocana Corporation
350 Sansome Street
Suite 210
San Francisco, CA 94104
USA

-James Blaisdell
TEL: 415-617-0055
FAX: 415-617-0056

Mocana Security Solutions RSA

Version Rev. 3468

Cell w/ Linux 2.6.16 5/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#625 , SHA-224Val#625 , SHA-256Val#625 , SHA-384Val#625 , SHA-512Val#625 ,

"The Mocana Device Security Framework includes: Certificate Management, EAP supplicant and pass-thru/standalone authenticator, RADIUS, SSL/TLS Server and Client, SSH Server and Client and IPSec/IKE/IKEv2/MOBIKE/VPN. Free evaluation available at www.mocana.com/evaluate.html"

258 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista RSA key generation implementation

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 6/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 321

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

- This implementation does not output d (Private key) for the Key Generation function. Keys generated with this implementation tested using Signature Generation test in RSA #255;

257 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-Kelvin Yu
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista CNG algorithms

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium D w/ Windows Vista 5/31/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

256 Aladdin Knowledge Systems, Ltd.
35 Efal St.
Kiryat Arye, Petach Tikva 49511
Israel

-Yaniv Shor
TEL: +972.(0)3.978.1342
FAX: +972.(0)3.978.1010

eToken 32K and eToken 64K

Version CardOS 4.2B (Firmware)

N/A 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#627

"eToken PRO, eToken NG-OTP and eToken NG-FLASH are fully portable USB devices that offer a breadth of security solutions, including secure network logon, secure VPN access, secure email, and strong PKI support. One Time Password generation and mass storage are provided with the hybrid eToken NG-OTP and eToken NG-FLASH series."

255 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

-(425) 936-7329
TEL: (425) 703-4612
FAX: (425) 936-7329

Windows Vista Enhanced Cryptographic Provider (RSAENH)

Version 1.0

Intel Pentium 4 w/ Windows Vista; Intel Pentium 4 w/ Windows Vista 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#618 , SHA-256Val#618 , SHA-384Val#618 , SHA-512Val#618 ,

"The Microsoft Windows Cryptographic Primitives Library is a general purpose, software-based, cryptographic module which can be dynamically linked into applications by developers to permit the use of FIPS 140-2 Level 1 compliant cryptography."

254 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

AMD Opteron 64bit w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#624

"TDES, AES, RSA, and SHA are used on AMD Opteron based CPU in IBM System x"

253 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

IBM POWER5 w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#623

"TDES, AES, RSA, and SHA are used on IBM POWER 5 based System p"

252 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.98b-8.3.el5

IBM z/Archtecture w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#622

"TDES, AES, RSA, and SHA are used on System z"

251 IBM
11400 Burnet Rd
Austin, TX 78758
USA

-George Wilson
TEL: 512-838-4682

TDES, AES, RSA, and SHA

Version openssl-0.9.8b-8.3.el5

Intel Xeon EM64T w/ Red Hat Enterprise Linux Version 5 5/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#621

"TDES, AES, RSA, and SHA are used in Intel Xeon EM64T"

250 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7l

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#620

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

249 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller (Quicksec Algorithms)

Version 2.1

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 5/15/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#619

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture."

248 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Mark Hanson
TEL: (651) 628-1633
FAX: (651) 628-2701

-Steve Marquess
TEL: 301-524-9915

Cryptographic Library for SecureOS®

Version 9.7.1

x86 Processor w/ SecureOS® V6.1; x86 Processor w/ SecureOS® V7.0 5/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 320
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#617 , SHA-224Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#617 , SHA-224Val#617 , SHA-256Val#617 , SHA-384Val#617 , SHA-512Val#617

"The Cryptographic Library for SecureOS® is a library for software providing cryptographic services for applications on versions of Sidewinder G2® Security Applicance™ and Sidewinder G2 Enterprise Manager™."

06/04/07: Add new OES;

247 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna Cryptographic Firmware Library

Version 4.6.1 (Firmware)

Strong ARM II (80219) 5/15/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 319
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#616
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#616 , SHA-224Val#616 , SHA-256Val#616 , SHA-384Val#616 , SHA-512Val#616 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#616 , SHA-224Val#616 , SHA-256Val#616 , SHA-384Val#616 , SHA-512Val#616

"The Luna Cryptographic Firmware Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

246 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-5074230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4220

Security Builder GSE Crypto Core

Version 2.4

PowerPC w/ Yellowdog Linux 2.6; ARMv7 w/ Maemo Linux 5 5/7/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#614 , SHA-224Val#614 , SHA-256Val#614 , SHA-384Val#614 , SHA-512Val#614 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#614 , SHA-224Val#614 , SHA-256Val#614 , SHA-384Val#614 , SHA-512Val#614

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

10/20/08: Add new tested OES;

245 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Tolga Acar
TEL: (425) 706-0538
FAX: (425) 936-7329

-Dave Friant
TEL: (425) 704-7984
FAX: (425) 936-7329

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.3959

Intel Itanium w/ Windows Server 2003 SP2; Intel Pentium D w/ Windows Server 2003 SP2; AMD Athlon XP 1800+ w/ Windows Server 2003 SP2 5/7/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#613
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#613 , SHA-256Val#613 , SHA-384Val#613 , SHA-512Val#613 ,

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based cryptographic module. RSAENH encapsulates several different cryptographic algorithms in a cryptographic module accessible via the Microsoft CryptoAPI."

244 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

Intel Pentium III w/ Windows Server 2003 4/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

243 Beijing Time Antaeus Media Tech.Co.Ltd
F2 Space Montage,No.9,North Road,Wenhuiyuan, Haidian District
Beijing, 100088
P.R. China

-Gang Qing
TEL: +86-10-62218877 x231
FAX: +86-10-62264566

-Lina Ma
TEL: +86-10-62218877 x910
FAX: +86-10-62264566

CDCS2000 SM Cryptography Implementation

Version 1.1

one INTEL Woodcrest 1.6G hz on main board w/ RedHat Enterprise Linux 4 (Nahant Update 3) 4/30/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 310
ALG[ANSIX9.31]: SIG(gen); 2048 , SHA-256Val#607
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-256Val#607

"The CDCS2000 SM Cryptography Implementation is part of SM in CDCS2000. The Cryptography Implementation provides an Application Programming Interface (API) to support all secruity-relevent services of SM in CDCS2000. The implementation is based on the OpenSSL FIPS module(version 1.1.1)."

242 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919-392-0512
FAX: 919-392-0512

Adaptive Security Appliance OS

Version 7.2.2.18

Intel Celeron w/ Adaptive Security Appliance OS 7.2.2.18; Intel Pentium IV w/ Adaptive Security Appliance OS 7.2.2.18; AMD Geode GX3 w/ Adaptive Security Appliance OS 7.2.2.18; Pentium II w/ Adaptive Security Appliance OS 7.2.2.18; Pentium III w/ Adaptive Security Appliance OS 7.2.2.18 4/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 309
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#606

"The market-leading Cisco PIX and ASA security appliances deliver robust user and application policy enforcement and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX and ASA security appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

06/28/07: Update version number, existing OES' and add new OES';

241 VMware, Inc.
3145 Porter Drive
Palo Alto, CA 94304
USA

-Eric Masyk
TEL: 650-798-5820
FAX: 650-475-5001

VMware Software Cryptographic Kernel

Version 1.0

Intel Pentium IV w/ Windows XP SP2 Professional; Intel Pentium IV w/ Windows Vista Ultimate 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#603

"The ACE Encryption Engine allows virtual machines to be encapsulated into files which can be saved, copied, and provisioned. VMware Software Cryptographic Implementation is the kernel implementation that enables the VMware ACE application to perform its cryptographic functions such as hashing, encryption, digital signing, etc."

240 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: 408-473-1313
FAX: 408-473-1307

-Landon Curt Noll
TEL: 408-473-1342
FAX: 408-473-1307

CryptoStor KeyVault Cryptographic Library

Version 1.1 (Firmware)

Intel Xeon 4/23/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 305
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#602

"CryptoStor KeyVault uses C++ classes built on OpenSSL for routine cryptographic operations. Supported algorithms are AES (128-bit,192-bit, and 256-bit), Triple DES (118-bit and 168-bit), RSA,and SHA512. This enables the CryptoStor KeyVault product to use an open source solution for crytography that is FIPS 140-2 certified."

This implementation supports Signature verification for 1024 MOD sizes in addition to MOD size 2048 for firmware downloads.

239 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Juniper Networks SSG 520M, SSG 550M

Version 5.4.0r4 (Firmware)

Part # SSG520M, SSG550M

Intel Celeron D, Intel Pentium 4 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#601

"The Juniper Networks Secure Services Gateway 500 Series (SSG) represents a new class of purpose-built security appliance that delivers a perfect mix of performance, security and LAN/WAN connectivity for regional and branch office deployments."

238 iDirect Technologies, Inc.
13865 Sunrise Valley Drive
Suite 100
Herndon, VA 20171
USA

-Michael Cohen
TEL: (703) 648-2262
FAX: (703) 648-8015

Security Kernel Cryptographic Implementation

Version 7.1

Intel 425 w/ Linux 2.4.24 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#600

"iDirect Technologies' VSAT solutions enable enterprise IT application delivery when performance, bandwidth, and efficient capital costs are required."

237 Tumbleweed Communications Corp.
700 Saginaw Drive
Redwood City, CA 94063
USA

-Stefan Kotes
TEL: 650-216-2082
FAX: 650-216-2565

Tumbleweed Security Kernel

Version 2.0

IBM p5 (PowerPC) w/ IBM AIX 5.2.0.0; Intel dual core Xeon (core 2) 64-bit w/ SuSE Linux 9; Sun UltraSparc 2 w/ SunOS 5.10; Intel Pentium 4 w/ Windows XP SP 2 4/23/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#597

"The Tumbleweed Security Kernel is a software module implemented as two dynamic libraries that provide all security functionalities for several products of Tumbleweed Communications Corp., including Validation Authority, SecureTransport, and MailGate."

236 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

SSG-5, SSG-20

Version 5.4.0r4 (Firmware)

Part # 5.4.0r4

Intel IXP465 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#599

"The Juniper Networks Secure Services Gateway 5 (SSG 5) and Secure Services Gateway 20 (SSG 20) are purpose-built security appliances that deliver a perfect blend of performance, security and LAN\WAN connectivity for small branch office and small business deployments."

235 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7621

Netscreen NS5GT

Version 5.4.0r4 (Firmware)

Part # NS5GT

Intel IXP465 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#598

"The Juniper Networks NetScreen NS5GT is an Internet security device that integrates firewall, virtual private networking (VPN), and traffic shaping functions."

234 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeou-Fuh Kuan
TEL: +886-3-424-4333
FAX: +886-3-424-4333

-Char-Shin Miou
TEL: +886-3-424-4381
FAX: +886-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 4.0 (Firmware)

AE-5 3/28/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#594
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#594

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform ncryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

233 Dolby Laboratories, Inc.
100 Potrero Ave.
San Francisco, CA 94103
USA

-Matthew Robinson
TEL: (415) 558-0200
FAX: (415) 645-4000

OpenSSL MicroBlaze RSA

Version 0.9.71/FIPS-1.0/2006_05_0 (Firmware)

FPGA 3/28/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 2048 PubKey Values: 65537 RNG: Val# 296
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#592 , SHA-256Val#592

"Open SSL RSA for MicroBlaze with hardware accelerator."

232 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 4089367261

NetScreen NS204, NS208

Version 5.4.0r4 (Firmware)

Part # NS204, NS208

PMC-Sierra, RM5261A-350H 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#591

"The Juniper Networks NetScreen-200 series includes two enterprise network products: the NetScreen-204 appliance with four 10/100 interfaces, and the NetScreen-208 appliance with eight 10/100 interfaces."

231 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

NetScreen-500

Version 5.4.0r4 (Firmware)

Part # NS500

QED-MIPS CPU, RM7000-300T 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#590

"The Juniper Networks NetScreen-500 system is a purpose-built, integrated security system that provides a flexible, high-performance solution for medium and large enterprise central sites and service providers."

230 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Ganapathy Raman
TEL: 425-707-3658

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 6.00.1937

MIPS-IV (NEC VR-5477) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0; SH4 (Renesas SH7750) w/ Windows CE 6.0; Intel Pentium 4 w/ Windows CE 6.0 R2; ARM v4i (Intel PXA 27x) w/ Windows CE 6.0 R2; MIPS-IV (NEC VR-5477) w/ Windows CE 6.0 R2; SH4 (Renesas SH7750)w/ Windows CE 6.0 R2 3/28/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#589
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#589 , SHA-256Val#589 , SHA-384Val#589 , SHA-512Val#589 ,

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

10/30/07: Add new OEs;

229 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen ISG1000 and ISG2000

Version 5.4.0r4 (Firmware)

Part # ISG1000, ISG2000

Dual PowerPC 7447 3/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#588

"The Juniper Networks NetScreen ISG-1000 and ISG-2000 are Internet security devices that integrate firewall, virtual private networking (VPN), and traffic shaping functions."

228 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Tim Stahlke
TEL: 408-936-7261

Netscreen NS5200 NS5400

Version 5.4.0r4 (Firmware)

NS5200, NS5400 3/22/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#587

"The Juniper Networks NetScreen-5000 series is a line of purpose-built, high-performance firewall/VPN security systems designed to deliver a new level of high-performance capabilities for large enterprise, carrier, and data center networks."

227 ARX (Algorithmic Research)
10 Nevatim St.
Petah-Tikva, Israel 49561
Israel

-Moshe Harel
TEL: +972-3-9279578

CoSign

Version 4.1 (Firmware)

Pentium IV 3/20/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 265
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#586

"CoSign is a non-forgeable, simple-to-use electronic signature solution. It delivers an innovative way to electronically sign documents."

226 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka
TEL: 978-952-5742

-Tim Bergeron
TEL: 978-952-5647

LX-Series Algorithm Core

Version 3.6.2i (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor (133 MHZ) 3/20/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#423

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. In-Reach gives you visibility and control over serial and console ports, alarms and power management capabilities by entending your reach over IP networks."

225 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

RSA PKCS #11 1024 bits

Version OS755 Version 2.4.7 (Firmware)

Part # AE46C1, Version 0.1

AE46C1 3/20/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#585

"The Hitachi One-Passport PKI Card Application on Athena Smartcard Solutions OS755 for Renesas XMobile Card Module is a multimedia card with flash memory and SD card interface. It stores digital certificates used by external applications on PC and PDA, and offers RSA key generation with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC."

224 SafeNet, Inc.
20 Colonnade Road, Suite 200
Ottawa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613-221-5009
FAX: 613-723-5079

-Laurie Smith
TEL: 613-221-5026
FAX: 613-723-5079

Luna IS Cryptographic Library

Version 5.1.4 (Firmware)

Strong Arm II (80219) 3/22/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 288
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#581
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#581 , SHA-224Val#581 , SHA-256Val#581 , SHA-384Val#581 , SHA-512Val#581 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#581 , SHA-224Val#581 , SHA-256Val#581 , SHA-384Val#581 , SHA-512Val#581

"The Luna IS Cryptographic Library provides a broad suite of high-performance cryptographic operations. All cryptographic algorithms are implemented within the module's firmware and associated co-processor."

223 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.6.1 (Firmware)

StrongARM-II, 80200, 600 MHz, RoHS; StrongARM-II, 80200, 600 MHz 3/14/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 287
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#579
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#579 , SHA-224Val#579 , SHA-256Val#579 , SHA-384Val#579 , SHA-512Val#579 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#579 , SHA-224Val#579 , SHA-256Val#579 , SHA-384Val#579 , SHA-512Val#579

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

222 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Klorida Miraj
TEL: 425-421-5229

-Katharine Holdsworth
TEL: 425-706-7923

Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH)

Version 5.04.17228

ARMv4i w/ Windows Mobile 6; ARMv4i w/ Windows Mobile 6.1; ARMv4i w/ Windows Mobile 6.5 3/14/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#578
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#578 , SHA-256Val#578 , SHA-384Val#578 , SHA-512Val#578 ,

"Microsoft Windows CE and Windows Mobile Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE and Windows Mobile. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

04/02/08: Add New OE and update the vendor information;
10/14/09: Add new tested OES;

221 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Rose Quijano-Nguyen
TEL: +1 408-473-1313
FAX: +1 408-473-1307

-Landon Curt Noll
TEL: +1 408-473-1342
FAX: +1 408-473-1307

CryptoStor Cryptographic Library

Version 2.5 (Firmware)

Intel Xeon 2/28/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537 RNG: Val# 285
ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 1024 , SHS: SHA-1Val#577

"The CryptoStor Cryptographic Library v2.5 provides encryption services performed through software for NeoScale's CryptoStor family of products"

220 XYPRO Technology Corporation
3325 Cochran Street, Suite #200
Simi Valley, CA 93063
USA

-Sheila Johnson
TEL: 805-583-2874
FAX: 805-583-0124

-Scott Uroff
TEL: scott_u@xypro.com
FAX: 805-583-0124

XYPRO XYGATE /ESDK

Version 2.0.0

Intel Pentium 4 w/ Windows XP w/ SP 2; Sun UltraSparc w/ Solaris 10; HP PA-RISC w/ HP-UX 11.11; MIPS R10000 w/ HP Nonstop Server G06; Intel Itanium2 w/ HP Nonstop Server H06; CLX 800 series w/ HP Nonstop Guardian D39; Intel Xeon w/ IBM zOS 1.7 ADCD on FLEX-EX s390 on SCO Unix 7.1.4 2/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#576

"The XYGATE /ESDK is a general purpose library that provides symmetric key encryption, hashing algorithms, public key encryption, digital signature algorithms, secure session protocols, and secure e-mail protocols."

219 Software House
70 Westview Street
Lexington, MA 02421
USA

-Mark Goldstein
TEL: 781.466.6660
FAX: 781.466.9550

-Rick Focke
TEL: 781.466.6660
FAX: 781.466.9550

iSTAR eX

Version 4.1.1.12045 (Firmware)

iSTAR eX controller 2/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#575

"The iSTAR eX is a full-features access control panel, providing physical access control for up to four (4) doors. It supports all major identification echnologies including Wiegand, proximity, magnetic stripe cards, keypads, smart cards and biometrics. The iSTAR eX is an integral part of teh powerful Software House C*CURE 800/8000(r) Security Man"

03/20/07: Update firmware version number.

218 TANDBERG Telecom AS
Philip Pedersens Vei 20
1366 Lysaker
Oslo, Norway

-Stig Ame Olsen
TEL: +47 98290058
FAX: +47 67125234

TANDBERG MXP Codec Cryptography Implementation

Version F6.0 (Firmware)

On target testing with Nucleus Plus RTOS running under MPC8270 PowerPC processor 2/27/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#574

"The TANDBERG MXP Codec Cryptography Implementation is part of the firmware for the TANDBERG MXP Codec. The Cryptography Implementation provides an Application Programming Interface (API) to support all security-relevent services of the TANDBERG MXP Codec."

03/30/07: Update the OE and description;

217 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009
FAX: 613.723.5079

-Laurie Smith
TEL: 613.221.5026
FAX: 613.723.5079

Luna G4

Version 4.5.3 (Firmware)

StrongARM-II 80200 600MHz ROHS 2/9/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 65537 RNG: Val# 280
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#570
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#570 , SHA-224Val#570 , SHA-256Val#570 , SHA-384Val#570 , SHA-512Val#570 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#570 , SHA-224Val#570 , SHA-256Val#570 , SHA-384Val#570 , SHA-512Val#570

"The Luna(r) PCM/CA4 offer hardware key management and cryptographic operations to protect sensitive keys. Keys may be backed up and can be protected in software using a FIPS approved algorithm or replicated on one or more CA4 tokens."

216 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: 425-562-9677

Crypto++ Library

Version 5.3.0

Athlon X2 4200+ w/ Windows XP SP2; Athlon X2 4200+ w/ Windows Server 2003 x 64 SP1 2/9/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#569 , SHA-256Val#569 , SHA-384Val#569 , SHA-512Val#569
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#569 , SHA-224Val#569 , SHA-256Val#569 , SHA-384Val#569 , SHA-512Val#569 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#569

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms. Both 32-bit and 64-bit variants of the dynamic link library (DLL) are FIPS 140-2 Level 1 validated."

215 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Pentium 4 Xeon; Pentium 3 Celeron 2/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 229
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#508

"Nokia security hardened operating system"

214 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.23

POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 2/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 278
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#568 , SHA-256Val#568 , SHA-384Val#568 , SHA-512Val#568
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#568 , SHA-256Val#568 , SHA-384Val#568 , SHA-512Val#568 ,

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

213 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron M 2/2/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 277
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#567

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

212 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 2.3

ARM Processor w/ Palm OS 5 1/30/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#566 , SHA-224Val#566 , SHA-256Val#566 , SHA-384Val#566 , SHA-512Val#566 ,

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. It can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

211 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 4.1 (Firmware)

Celeron M 1/24/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 275
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#564

"Nokia security hardened operating system"

210 Pointsec Mobile Technologies, Inc
2441 Warrenville Road, Suite 210
Lisle, IL 60532
USA

-Jerrod Chang
TEL: +1 630 392 2300
FAX: +1 630 392 2260

Pointsec Cryptographic Module

Version 1.3

Intel Celeron M w/ Windows XP SP2; Intel Celeron M w/ Windows 2000 SP4; Intel X-Scale PXA270 w/ Windows Mobile 5; Texas Instruments OMAP 850 w/ Windows Mobile 5; Nokia E61 ARM9 CPU w/ Symbian 9 1/24/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#499 , SHA-256Val#499 , SHA-384Val#499 , SHA-512Val#499 ,

"Pointsec CryptoModule is a 140-2 Level 1 cryptographic module for Win 2K/XP, Pointsec Pre-Boot Environment, Win Mobile 5 and Symbian 9. The module provides cryptographic services accessible in 16/32-bit mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

209 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Lynn Remaklus
TEL: 919-865-7329
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 2.0 (Firmware)

PowerPC 405 and MIPS RM9200 processors 1/24/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#117

"CipherOptics SGs are high performance IPSec encryption appliances that provide in-transit data security. CipherOptics SGs offer full-duplex wire-speed IPSec encryption with minimal latency. High-speed AES and 3DES processing eliminates encryption bottlenecks while providing data authentication, confidentiality, and integrity."

04/20/07: Update implemenation name, version number, and vendor POC;

208 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: 206.301.6891
FAX: 206.272.1346

-Joe Silagi
TEL: 206.217.7655
FAX: 206.272.1346

Attachmate Crypto Module

Version 1.0.170

Intel Itanium w/ HP-UX 11i v2 (IA64); Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); UltraSPARC w/ Solaris 8; PA-RISC w/ HP-UX 11i v1; AMD Opteron w/ Solaris 10; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium D w/ Windows 2003 Server SP 1 (x64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Windows 2003 Server SP 1; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; Intel Pentium 4 w/ Sun Solaris 10 1/24/2007 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#486

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

207 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

RSASSA Core

Version 1.1.0

Pentium 4 w/ Windows XP; PA8500 w/ HP-UX (v11.11); Power 4 w/ IBM AIX 5L (v5.2); PowerPC G5 w/ MacOS X (v10.3.6); UltraSPARC III+ w/ Solaris 8; Pentium 4 w/ Windows 2000 SP3 w/Q326886 Hotfix 1/24/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435

"Implementation of the RSASSA algorithm as described in PKCS#1 version 1.5 and 2.1 with key generation as described in ANSI X9.31."

10/31/07: Adding security patch Q326886 Hotfix to Pentium 4 w/ Windows 2000 SP3;
08/28/08: Update vendor information;

206 Hummingbird Ltd.
1 Sparks Avenue
Toronto, Ontario M2H 2W1
Canada

-Xavier Chaillot
TEL: 514-281-5551 x261
FAX: 514-281-9958

-Glen Matthews
TEL: 514-281-5551 x257
FAX: 514-281-9958

Hummingbird Connectivity Cryptographic Module

Version 1.0

Intel Pentium 4 w/ Windows XP Pro SP2 1/24/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 273
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#563 , SHA-224Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#563 , SHA-224Val#563 , SHA-256Val#563 , SHA-384Val#563 , SHA-512Val#563

"The Cryptographic Module supports Connectivity Software such as FTP for Windows, HostExplorer, Exceed, and Connectivity Secure Shell. The cryptographic capabilities of the library are used to implement encryption and decryption services, as well as protocols such as SSL and SSH. The implementation is based on the OpenSSL code base."

205 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: (203) 924-3206
FAX: (203) 924-3406

RSA 1024

Version 3.09 (Firmware)

Part # HW P/N 1L84004, Version A

Gatekeeper 3 ASIC 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#562
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#562

"The PB Cygnus X-2 PSD is in compliance with FIPS 140-2 and IPMAR security protection profile and supports the USPS IBIP and international indicia standards. The PSD employs strong encryption, decryption, and digital signature techniques for the protection of customer funds in PB Postage Metering products."

204 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS RSA

Version 2.0.0.0 (Firmware)

Texas Instruments TMS320C6414 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 259
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#547 , SHA-224Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#547 , SHA-224Val#547 , SHA-256Val#547 , SHA-384Val#547 , SHA-512Val#547

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

203 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650.295.7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 2.1

IBM Power3 w/ AIX 5L v5.2 (32-bit); IBM Power3 w/ AIX 5L v5.2 (64-bit); IBM Power5 w/ AIX 5L v5.3 (32-bit); IBM Power5 w/ AIX 5L v5.3 (64-bit); Intel Pentium 4 w/ Red Hat Enterprise Linux AS4.0; Intel Pentium D w/ Red Hat Enterprise Linux AS4.0; Intel Itanium2 w/ HP-UX 11.23 (64-bit); Intel Itanium2 w/ HP-UX 11.23 (32-bit); PA8600-RISC 2.0 w/ HP-UX 11.11 (32-bit); PA8600-RISC 2.0W w/ HP-UX 11.23 (64-bit); SPARC v8 w/ Solaris 10 (32-bit); SPARC V8+ w/ Solaris 10 (32-bit); SPARC v9 w/ Solaris 10 (64-bit); AMD Opteron w/ Solaris10; Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; AMD Opteron w/ SuSE Linux Enterprise Server 9.0; Motorola MPC 7455 w/ VxWorks 5.4 PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5 PowerPC 603; Motorola MPC7455 w/ VxWorks 5.5 PowerPC 604; Motorola MPC 7457 w/ VxWorks General Purpose Platform 6.0 PowerPC 604; Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 6.0); Intel Pentium 4 w/ Windows 2003 Server, SP1 (Compiled with MS VC 8.0); Itanium2 w/ Windows 2003 Server, SP1; AMD Opteron w/ Windows 2003 Server, SP1; Samsung SC32442 w/ Windows Mobile 5.0; Intel PXA272 w/ Windows Mobile 5.0 PocketPC Phone Edition; TI OMAP 730 w/ Windows Mobile 2003 SE for SmartPhone; Intel PXA255 w/ Windows Mobile 2003 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 270
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#560 , SHA-256Val#560 , SHA-384Val#560 , SHA-512Val#560
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#560 , SHA-224Val#560 , SHA-256Val#560 , SHA-384Val#560 , SHA-512Val#560 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#560

"RSA BSAFE® Crypto-C ME software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering developers the flexibility to choose the appropriate option to meet their requirements."

202 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J JCE Provider Module

Version 3.6

32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5 1/12/2007 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 269
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#559
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#559 , SHA-224Val#559 , SHA-256Val#559 , SHA-384Val#559 , SHA-512Val#559 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#559

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

08/03/07: Update OES;

201 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6100
FAX: 408-969-6290

Arcot Core Security Module

Version 2.0

Intel x86 w/ Windows 2003 Service Pack 1; Intel x86 w/ Windows XP Service Pack 2 12/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#558 , SHA-224Val#558 , SHA-256Val#558 , SHA-384Val#558 , SHA-512Val#558 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , 4096 , SHS: SHA-1Val#558 , SHA-224Val#558 , SHA-256Val#558 , SHA-384Val#558 , SHA-512Val#558

"The Arcot Core Security Module provides FIPS-certified cryptographic functionality to Arcot's authentication, encryption/decryption and digital signing products -- ArcotID "software smart card", Arcot WebFort Authentication Server, Arcot SignFort, and Arcot TransFort for 3-D Secure compliance."

200 SanDisk Corporation
7 Atir Yeda St.
Kfar Saba, 44425
Israel

-Donald Rich
TEL: 972-54-922-2188
FAX: 972-3-548-8666

S2 FIPS 140-2 RSA

Version 0x0305 (Firmware)

ARM7 1/3/2007 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#555

"Firmware implementation of RSA algorithm that provides encryption, decryption and key generation."

199 RSA Security Inc.
174 & 176 Middlesex Turnpike
Bedford, MA 01730
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-J Software Module

Version 3.6

64-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5; 64-bit x86_64 AMD Opteron w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ SUSE Linux Enterprise Server 9.0 with Sun JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Red Hat Enterprise Linux AS 4.0 with Sun JDK 1.5; 64-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 32-bit Itanium2 w/ HP-UX 11.23 with HP JDK 1.5; 64-bit x86_64 Intel Pentium D w/ Windows XP SP2 with Sun JDK 1.5; 32-bit x86 Intel Pentium 4 w/ Windows XP SP2 with Sun JDK 1.5; 32-bit SPARC v8+ w/ Solaris 10 with Sun JDK 1.5; 64-bit SPARC v9 w/ Solaris 10 with Sun JDK 1.5; 32-bit PowerPC w/ AIX 5L v5.3 with IBM JDK 1.5 12/28/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 264
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#553
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#553 , SHA-224Val#553 , SHA-256Val#553 , SHA-384Val#553 , SHA-512Val#553 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#553

"RSA BSAFE Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. It supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

198 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613) 270-3127
FAX: (613) 270-2525

-Shoubhik Ghosh
TEL: (613) 270-3770
FAX: (613) 270-2525

Entrust Security Kernel

Version 7.1

Intel® Pentium® D dual-core 3.2 GHz Processor w/ Windows Server 2003 12/21/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 261
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#551 , SHA-256Val#551 , SHA-384Val#551 , SHA-512Val#551 ,

"Entrust Security Kernel for Security Manager is the cryptographic module used by internal C++ components, providing secure functions to Authority and toolkits. Entrust customers can access these functions via the application programming interface available for the toolkits."

01/29/07: Update impl description;

197 Xceedium, Inc.
30 Montgomery Street, Suite 1020
Jersey City, NJ 07302
USA

-Marjo F. Mercado
TEL: Marjo.Mercado@xceedium.com
FAX: Marjo.Mercado@xceedium.com

Xceedium GateKeeper OpenSSL Implementation

Version 0.9.7l (Firmware)

Intel Pentium 4 12/21/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 260
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#549 , SHA-224Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#549 , SHA-224Val#549 , SHA-256Val#549 , SHA-384Val#549 , SHA-512Val#549

"Xceedium's GateKeeper appliance delivers a secure centralized management platform. IT operations can provide touch free support and securely manage/control vendors, outsourced developers and MSP's."

196 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: +49/241-1696-240
FAX: +49/241-1696-199

CryptoServer CS SMOS RSA

Version 2.0.0.0 (Firmware)

Texas Instruments TMS320C6414 12/21/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#547

"The CryptoServer CS is an encapsulated, tamper-protected hardware security module which provides secure cryptographic services like encryption or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functionality."

195 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 4.2

Intel Pentium 4 3.00GHz w/ Windows XP SP2 12/21/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#546

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing. VIA3 is a secure online collaboration solution integrating real-time audio and video, instant messaging, application sharing, and access to workspaces."

03/07/07: Add Signature Verification to PKCS#1 V1.5.

194 Certicom Corp.
5520 Explorer Drive., 4th Floor
Mississauga, Ontario L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

-Randy Tsung
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.2

ARM w/ LG T98VZV05 with BREW 3.1 12/12/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#541 , SHA-224Val#541 , SHA-256Val#541 , SHA-384Val#541 , SHA-512Val#541 ,

"Security Builder GSE-C provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into C-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI, IPSec, SSL and DRM modules."

03/06/07: Update the Operating System;

193 Fortinet, Inc.
1090 Kifer Road
Sunnyvale, CA 94086
USA

-Alan Kaye
TEL: 613-225-9381 x416
FAX: 613-225-2951

-Yannick Dubuc
TEL: ydubuc@fortinet.com
FAX: 613-430-1286

Fortinet SSL Cryptographic Library v3.0

Version 3.0 (Firmware)

Intel x86 12/12/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 251
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#540
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#540

"The firmware implementation of the Fortinet SSL Cryptographic Library v3.0 runs on an Intel x86 compatible processor using the FortiOS."

192 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 40 5174548
FAX: +358 9 2520 5001

F-Secure® Cryptographic Library for Windows

Version 2.2.12

Intel Pentium 4 w/ Windows XXP; Intel Pentium 4 w/ Windows 2000 Professional with SP 3, Q326886 Hotfix 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#234 , SHA-256Val#234
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#234 , SHA-256Val#234

"The F-Secure(R) Cryptographic Library(TM) is a family of software modules providing an assortment of cryptographic services accessible through a C/C++ API on a number of Windows and Unix platforms. The modules meet the Level 1 requirements of FIPS PUB 140-2 when running on a GPC under the Windows and Unix OS versions listed in the certificate."

191 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-501-3884
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.1

Intel x86 w/ WindowsXP; Intel x86 64 bit w/ WindowsXP with JRE 1.5; 64 bit SPARC w/ Solaris 9 with JRE 1.5; 32 bit SPARC w/ Solaris 9 with JRE 1.5; Intel x86 64 bit w/ Red Hat Linux AS 4.0 with JRE 1.5; Intel x86 w/ Red Hat Linux AS 3.0 with JRE 1.5; UltraSPARC III w/ Solaris 10 with JRE 1.5 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#537 , SHA-224Val#537 , SHA-256Val#537 , SHA-384Val#537 , SHA-512Val#537 ,

"Security Builder GSE-J provides application developers with cryptographic tools to easily integrate encryption, digital signatures and other security mechanisms into Java-based apps for FIPS 140-2 and Suite B security. Optimized with Elliptic Curve Cryptography, it can also be used with Certicom's PKI and SSL modules"

09/12/07: Add new OE;

190 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 40 5174548
FAX: +358 9 2520 5001

F-Secure® Cryptographic Library for Linux

Version 1.1.15

PowerPC POWER3 w/ AIX 5; HP-PA 2.0 w/ HP-UX B.11.11; AMD Athlon w/ Red Hat Enterprise Linux 3; UltraSPARC IIe w/ Trusted Solaris 8 7/03 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#237 , SHA-256Val#237
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#237 , SHA-256Val#237

"The F-Secure(R) Cryptographic Library(TM) is a family of software modules providing an assortment of cryptographic services accessible through a C/C++ API on a number of Windows and Unix platforms. The modules meet the Level 1 requirements of FIPS PUB 140-2 when running on a GPC under the Windows and Unix OS versions listed in the certificate."

189 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (32-bit); 2084-B16 (zSeries 990 systems) w/ RHEL 4.0 (64-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (32-bit); 2084-B16 (zSeries 990 systems) w/ SLES 9.1 (64-bit) 12/4/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#535

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the implementation name and version number;

188 Reflex Magnetics Ltd
31-33 Priory Park Road
London, NW6 7HP
United Kingdom

-Richard Green
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

-Andy Campbell
TEL: +44 (0)20 7372 6666
FAX: +44 (0)20 7372 2507

Reflex Magnetics Cryptographic Library

Version 1.0.0.61103

Standard Dell Optiplex 170L machine running Microsoft Windows XP SP2 w/ Microsoft Windows XP SP2 11/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#534 , SHA-256Val#534 , SHA-384Val#534 , SHA-512Val#534 ,

"Implementation Description"

187 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 501-3884

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

Security Builder GSE Crypto Core for Palm OS 5

Version 3.1

ARM Processor w/ Palm OS 5 11/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#533 , SHA-224Val#533 , SHA-256Val#533 , SHA-384Val#533 , SHA-512Val#533 ,

"This is a software implementation of cryptographic algorithms providing C language interface."

186 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5.3

Intel Pentium IV w/ Microsoft Windows XP SP2 11/28/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 106
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356 , SHA-224Val#356 , SHA-256Val#356 , SHA-384Val#356 , SHA-512Val#356 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356

"RSA BSAFE® Crypto-J software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the appropriate option to meet their requirements."

185 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5.3

Intel Pentium IV w/ Microsoft Windows XP SP2 11/28/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 105
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355 , SHA-224Val#355 , SHA-256Val#355 , SHA-384Val#355 , SHA-512Val#355 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355

"RSA BSAFE® Crypto-J software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. The software supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the appropriate option to meet their requirements."

184 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC

Version 1.4.4

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.1; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 11/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#497

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

183 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

SafesITe Large Memory Dual Interface Open Platform Crypto Library

Version HM 4v1; SM 1v1 (Firmware)

Proprietary 11/13/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#531

"This algorithm is used in the SafesITe Large Memory Dual Interface Open Platform card usable for PKI applications (network access), digital signature and access control (personal identification). This card provides: Java Card and Global Platform compliance, contact and contactless (ISO14443) communication interfaces, large data storage capacity."

182 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: (480) 753-2280
FAX: (480) 753-2380

RSA

Part # BCM5890, Version A0

N/A 11/13/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#527
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#527

"The BCM5890 Secure Application Processor is a highly intergrated system on a chip designed to execute secure applications."

181 Intel Corporation
2200 Mission College Blvd.
Santa Clara, California 95054
USA

-Intel Performance Libraries Product Support

Intel® Integrated Performance Primitives

Version 5.2 Gold

Intel® CoreTM 2 Duo (x64) w/ Microsoft Windows XP SP2; Intel® CoreTM 2 Duo (x64) w/ Mac OS 10.4; Intel® CoreTM 2 Duo (x64) w/ Red Hat Enterprise Linux 4 11/13/2006 FIPS186-2:
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#526 , SHA-224Val#526 , SHA-256Val#526 , SHA-384Val#526 , SHA-512Val#526

"The Intel® IPP for cryptography is a software library optimized for IA-32, IA-64, and Intel® 64 architectures and running on Windows*, Linux*, and Mac OS* operating systems. The library has cross-platform and cross operating system API for routines commonly used for cryptographic operations."

03/14/07: Update Vendor information;

180 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open RSA CRT with SHA-1 and SHA-256

Version J-IDMark 64 Open 01016221 (Firmware)

AT58803-H-AA 11/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#525 , SHA-256Val#525

"An implementation of the RSA CRT with SHA-1 and SHA-256 algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

179 Sagem Orga
Heinz-Nixdorf-Ring 1
Paderborn, 33106
Germany

-Swantje Missfeldt
TEL: +49 52 51 88 90

J-IDMark 64 Open RSA with SHA-1 and SHA-256

Version J-IDMark 64 Open 01016221 (Firmware)

AT58803-H-AA 11/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#525 , SHA-256Val#525

"An implementation of teh RSA with SHA-1 and SHA-256 algorithm for use in the J-IDMark 64 Open smart card cryptographic module."

178 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic API Library

Version 4.2 (Firmware)

Intel PXA901 312MHz processor w/ BlackBerry OS 4.2 11/8/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#521 , SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#521 , SHA-224Val#524 , SHA-256Val#521 , SHA-384Val#524 , SHA-512Val#521 ,

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

177 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1.1

PA RISC w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 10/27/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 216
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

176 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-CE

Version 1.0 (Firmware)

SLE66CX-PE-CE 10/27/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#523

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

175 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Security Certifications Team
TEL: (519) 888-7465
FAX: (519) 886-9852

BlackBerry Cryptographic Kernel Library

Version 3.8.4 (Firmware)

Intel PXA901 312MHz processor 10/27/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#521

"BlackBerry(r) is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. The BlackBerry(r) Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry(r) Wireless Handhelds."

174 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Hazem Hassan
TEL: (952)223-3139

-Wayne Whitlock
TEL: (443)327-1489

SCCOS Crypto library

Version 3.0 (Firmware)

Philips P5CT072 Secure Triple Interface Smart Card Controller 10/25/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#519

"SCCOS is a state-of-the-art operating system that offers wide range of authentication services together with the highest levels of security. It offers powerful implementaions for public and secret key encryption supporting RSA, DSA, Diffie-Hellman, SHA-1, Triple-DES, and AES."

173 SCsquare Ltd.
2A Habarzel St.
Ramat Hahayal
Tel Aviv, 69710
Israel

-Yossi Fixman
TEL: +972-(0)3-7657-331

Apollo OS Crypto on SLE66CX-PE-SC

Part # 1.0

N/A 10/20/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#518

"Apollo OS is a highly secure smart card operating system, providing a platform for applications requiring secure PKI and Digital Signature technology. Apollo OS provides a solution for National Identification cards, ePassports and Employee Cards. Apollo OS ensures secure communications and supports on-card crypto-engine symmetric algorithms."

172 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.7.1, 3.8.1, 3.10.3, 3.11.0 FC6, 3.11.0 OSX, and 3.11.0 WIN32,

Apple MacBook Pro 15" w/ Mac OS X 10.4.8 (Version 3.7.1 only) and 10.4.10 (Version 3.8.1 only); Dell Optiplex GX280 using an Intel Pentium 4 3.2 GHz Processor w/ Windows XP Professional 2002 SP2; Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.10.3 only); Dual Core Xeon 3060 w/ Linux, 32 bit Fedora Core 6 (Version 3.11.0 FC6 only); Intel Core 2 Duo 2.33 GHz w/ Mac OS X 10.5 Apple MacBook Pro 15" (Version 3.11.0 OSX only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP-2 (Version 3.11.0 WIN32 only); Dell PowerEdge 860 with Dual Core Xeon 3060 w/ Windows XP Professional 2002 SP2 (Version 3.10.2 WIN32 only) 10/20/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 238
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#516 , SHA-256Val#516 , SHA-384Val#516 , SHA-512Val#516 ,

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

11/09/06: Update OE;
05/11/07: Update vendor POC information;
10/09/07: Update OES' and add new OES' with new version number;
03/11/08: Update vendor contact information;
05/30/08: Add new tested OES' with new version numbers;
06/09/08: Add new tested OES' with new version numbers;
07/10/08: Update vendor info;
10/22/08: Update version number;

171 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Sean Gibbons
TEL: (859)232-2000

Lexmark Cryptographic Algorithms

Version 1.0 (Firmware)

FreeScale Power Architecture Processor w/ Lexmark ver. 2.4 O/S; IBM PowerPC w/ Lexmark ver. 2.4 O/S 11/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#515

"The Lexmark T640, T642, T644, W840, C920, C534, C772, X644e, X646e, X646dte, X850e, X852e, and X854e Cryptographic Platforms provide the cryptographic solution for the printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

170 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RSA STD

Version 3v1 (Firmware)

A1002431 10/16/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#514

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 seves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

169 Gemalto
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex e-gate V3 RSA CRT

Version 3v1 (Firmware)

A1002431 10/16/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#514

"The Cyberflex e-gate V3 smart card can be employed in solutions, which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex e-gate V3 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

168 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Kim Trites
TEL: (613)-270-3127

-Christopher D. Wood
TEL: (613)-270-2926

Entrust Authority™ Security Toolkit for Java®

Version 7.2

UltraSPARC-llli 1.34 GHz processor with 512KB external cache w/ Sun Solaris 10 with SUN JRE 5.0; Intel® Pentium® D dual-core 3.2 GHz CPU w/ Microsoft Windows XP Professional with SUN JRE 5.0 10/27/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#510 , SHA-256Val#510 , SHA-384Val#510 , SHA-512Val#510 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#510 , SHA-256Val#510 , SHA-384Val#510 , SHA-512Val#510

"Entrust Authority Security Toolkit for the Java Platform provides a FIPS certified secure and trusted framework for successful e-business development of high performance applications."

167 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) w hotfix HFA-03 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/6/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 230
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#509

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

166 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: (781)993-4679

Nokia IPSO Implementation

Version v 3.9 (Firmware)

Celeron w/ IPSO v3.9; Xeon w/ IPSO v3.9 10/5/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 229
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 4096 , SHS: SHA-1Val#508

"Nokia security hardened operating system"

165 Silicon Graphics Inc.
2750 Blue Water Road
Eagan, MN 55121
USA

-Lori Gilbertson
TEL: 651-683-3433

SGI Altix with RHEL AS V4 U4

Version openssl 0.9.7a 43.10

Intel Itanium2 w/ Red Hat Enterprise Linux AS Version 4 Update 4 9/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#506

"TDES, AES, SHA-1, and RSA as used by RHEL AS V4 U4 on SGI Altix servers."

164 Gemalto
Avenue du Pic de Bertagne, BP 100
Gemenos, Cedex 13881
France

-Anthony Vella
TEL: +33 4 42 36 61 38
FAX: +33 4 42 36 52 36

GemXpresso R4 E36/E72 PK Cryptographic Library

Version GX4-S_E005 (MSA029) (Firmware)

Samsung S3CC9TC 9/5/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#503

"This implementation is dedicated to provide the crypto algorithm on the GemXpresso R4 E36/E72 PK Java card product through the Java Card 2.2.1 API. It provides Random Number generation, 3DES, AES, SHA-1 and RSA up to 2048 bits key length as well as RSA On Board Key generation up to 2048 bits long."

163 Novell, Inc.
1800 South Novell Place
Provo, UT 84606
USA

-Srinivas Vedula
TEL: 801-861-5266

Novell International Cryptographic Infrastructure (NICI)

Version 2.7.1

Intel Celeron 325 w/ Netware 6.5 w/ SP3; AMD Athlon XP 1800+ w/ Red Hat Enterprise Linux Advanced Server 3.0; Intel Celeron M w/ MS Windows 2000 w/ SP4; Intel Celeron M w/ MS Windows XP w/ SP2; UltraSparc IIe w/ Trusted Solaris 8; Pentium 4 w/ MS Windows Server 2000 with SP3 and Q326886 Hot Fix; AMD Opteron 246 w/ SuSE Enterprise Linux 8 9/5/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#502 , SHA-256Val#502 , SHA-384Val#502 , SHA-512Val#502 ,

"Novell International Cryptographic Infrastructure (NICI) is a cryptographic module written in C that employs the BSAFE library to provides keys, algorithms, key storage and usage mechanisms, and a key management system."

162 Check Point Software Technologies Ltd.
5 Choke Cherry Road
Rockville, MD 20850
USA

-Wendi Ittah
TEL: 703-859-6748

-Malcolm Levy
TEL: 972-3753-4561

Check Point Crypto Core

Version 1.2 and 1.3

Intel Celeron M w/ Windows XP SP2 (version 1.2 only); Intel Celeron M w/ Windows 2000 SP4 (version 1.2 only); Intel X-Scale PXA270 w/ Windows Mobile 5 (version 1.2 only); Texas Instruments OMAP 850 w/ Windows Mobile 5 (version 1.2 only); Nokia E61 ARM9 CPU w/ Symbian 9 (version 1.2 only); AMD Athlon X2 w/ Windows Vista Ultimate (version 1.3 only); Intel Celeron w/ Windows Server 2003 SP2 (version 1.3 only); Intel Core 2 Duo w/ Mac OS X v10.5 (version 1.3 only); Marvell PXA310 w/ Windows Mobile 6.0; TI OMAP 850 w/ Windows Mobile 6.0 8/30/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#499 , SHA-256Val#499 , SHA-384Val#499 , SHA-512Val#499 ,

"Check Point Crypto Core is a 140-2 Level 1 cryptographic module for Win 2K3/Vista, Check Point Pre-Boot Environment, Win Mobile 6 and Mac OS X. The module provides cryptographic services accessible in pre-boot mode, kernel mode and user mode on the respective platforms through implementation of platform specific binaries."

10/02/06: Request to add new OS/Processor;
08/13/08: Add new tested OES' and update vendor information;
09/16/08: Add new tested OES';

161 IBM Corporation
IBM/Tivoli
PO Box 3499
Australia Fair
Southport, Queensland 4215
Australia

-Peter Waltenberg
TEL: +61 7 5552 4016
FAX: +61 7 5571 0420

-Mike Thomas
TEL: +61 7 5552 4030
FAX: +61 7 5571 0420

ICC Algorithmic Core

Version 0.9.7c

AMD Athlon XP (32-bit) w/ Red Hat Enterprise Linux 4.0; UltraSparc IIe w/ Solaris 9 (Using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (32-bit binary); UltraSparc IIe w/ Solaris 9 (Using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 32-bit binary); IBM POWER5 (dual core) w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); HP PA-8600 w/ HPUX 11i (using 64-bit binary); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (using 64-bit binary); AMD Athlon XP w/ Windows 2003 SP1; Intel Pentium D w/ Windows 2003 SP1; IBM POWER5 (dual core) w/ AIX 5.2 (using 32-bit binary); AMD Opteron w/ SuSe Linux Enterprise Server 9.0 (using 64-bit binary); IBM POWER5 (dual core) w/ AIX 5.2 (using 64-bit binary); Intel Pentium 4 w/ SuSe Linux Enterprise Server 9.0; IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 32-bit binary); IBM POWER5 (dual core) w/ SuSe Linux Enterprise Server 9.1 (using 64-bit binary) 8/24/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#497

"ICC is a C language implementation of cryptographic functions which uses the cryptographic library provided by the OpenSSL project. This enables IBM products to use an open source solution for cryptography and a FIPS 140-2 certified cryptographic provider."

03/22/07: Update the impl name and version number;

160 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: 703-263-0100
FAX: 703-263-0503

RSA for ID-One Cosmo 64 v5

Version E304 (Firmware)

Part # 77

ID-One Cosmo 64 v5 8/24/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 219
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#496
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#496

"The ID-One Cosmo Chip Platform is a single-chip multi-application cryptographic module for smart cards, specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as 3DES128 and 3DES192, AES 256, RSA2048 with on-board key generation, and ECDSA (GFP)."

159 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: (905) 501-3884
FAX: (905) 507-4230

-Randy Tsang
TEL: (905) 507-4220
FAX: (905) 507-4230

SB GSE-C Crypto Core

Version 3.0

ARM Processor w/ Phillips RTK-E 7/25/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#491 , SHA-224Val#491 , SHA-256Val#491 , SHA-384Val#491 , SHA-512Val#491 ,

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

158 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-John Weathersby
TEL: 601-427-0152
FAX: 601-427-0156

OpenSSL FIPS Object Module Library

Version 1.1

PA RISC w/ HP D Class 9000 w/ HP-UX Release B.11.11; Intel x86 w/ Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 7/20/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 216
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#490 , SHA-224Val#490 , SHA-256Val#490 , SHA-384Val#490 , SHA-512Val#490

"The OpenSSL FIPS Object Module Library is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

157 FRAMA AG
Unterdorf
Lauperswil, Bern CH-3438
Switzerland

-Beat Waelti
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

-Markus Arn
TEL: +41 (34) 496 98 98
FAX: +41 (34) 496 98 00

FRAMA PSD-I

Version V1.0.6 (Firmware)

Part # HW-Version 2.4

Firmware: running on built-in Fujitsu MB91191APF micro controller 7/20/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#489

"The PSD-I (Postal Security Device-I) is a hardware crypto module. All algorithms to be tested are implemented in firmware. The PSD-I contains a physical noise source which is used to seed the RNG. The PSD-I supports: DES, 3DES - FIPS 46-3/FIPS81; RSA - PKCS#1 V1.5; SHA-1 - FIPS 180-1; RNG - FIPS 186-2."

156 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Sharon Xia
TEL: 206-217-7100
FAX: 206-217-7515

Attachmate Cryptographic Library for Java RSA

Version 1.0

AMD 275 Opteron 2.2GHz, Dual Core processor (HP ProLiant DL145R2 2G Server) w/ Red Hat Linux 4 x 64 (RHELx64) and Sun Java Runtime 1.5.0; Apple Power Macintosh G4 w/ Mac OS X 10.4.3 and Apple Java Runtime 1.5.0; Intel Xeon 2.80GHz/800MHz, dual processor (HP ProLiant DL140) w/ Windows XP and Sun Java Runtime 1.5.0 7/20/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#488

"Reflection for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

04/28/08: Update implementation version number;

155 Attachmate Corporation
1500 Dexter Ave N
Seattle, WA 98109
USA

-Zeke Evans
TEL: (206) 301-6891
FAX: (206) 272-1346

-Joe Silagi
TEL: (206) 272-1346
FAX: joesi@attachmatewrq.com

Attachmate Crypto Module

Version 1.0

Intel Itanium w/ HP-UX 11iv2 (IA64); Intel Itanium w/ Windows 2003 Server SP1 (IA64); Intel Pentium D w/ Windows 2003 Server SP1 (x64); Intel Pentium 4 w/ Windows 2003 Server SP1; AMD Opteron w/ Solaris 10; UltraSPARC w/ Solaris 8; AMD Opteron w/ SuSE Linux Enterprise Server 9.0 (x64); Intel Pentium 4 w/ SuSE Linux Enterprise Server 9.0; Intel Itanium w/ Red Hat Enterprise Linux 4.0 (IA64); Intel Pentium D w/ Red Hat Enterprise Linux 4.0 (x64); Intel Pentium 4 w/ Red Hat Enterprise Linux 4.0; PA-RISC w/ HP-UX 11iv1; Intel Pentium 4 w/ Sun Solaris 10 7/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#486

"The Attachmate Crypto Module is used in a range of solutions from Attachmate, provider of host connectivity, systems and security management, and PC lifecycle management products."

154 Imation Corp.
Discovery Bldg. 1A-041
Oakdale, MN 55128
USA

-Larry Hamid
TEL: 408-737-4308

MXP

Version v3.0 (Firmware)

32-bit ARM946E MCU 7/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 PubKey Values: 3 , 17 , 65537 RNG: Val# 211
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , SHS: SHA-1Val#485 , SHA-256Val#485
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , SHS: SHA-1Val#485

"Stealth MXP is a USB powered Portable Security Device with authentication and cryptographic services. It provides secure storage and digital identity operations for enterprise security and user authentication via biometric and password."

02/29/08: Update vendor information;
04/24/12: Update vendor information;

153 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: (301) 944-1277
FAX: (301) 670-6989

3e-030-2 Security Server

Version 3.0

Intel Pentium III Mobile w/ Windows 2000 Server SP4; Intel Xeon Quad CPU server w/ Windows 2003 Server SP1 6/30/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#484

"The Security Server is a software program that runs as a Windows service. It authenticates wireless users when they log onto the network, and distributes dynamic per session keys for the user. The Security Server can be run on Windows 2000, Windows 2000 Server, Windows 2003 Server, or Windows XP."

152 Red Hat, Inc. and Sun Microsystems, Inc.
See the vendor web site

-Glen Beasley
TEL: 1-800-555-9SUN

-Wan-Teh Chang
TEL: 1-650-567-9039 x79228
FAX: 1-650-567-9041

Network Security Services (NSS) Software Cryptographic Module

Version 3.11

PA-RISC platform w/ HP-UX B.11.11; AMD64 platform w/ 64-bit Solaris 10; SPARC platform w/64-bit Trusted Solaris 8; x86 platform w/ Red Hat Enterprise Linux 3; x86 platform w/ Red Hat Enterprise Linux 4; x86 platform w/ Windows XP; PowerPC G4 platform w/ Mac OS X 10.4; x86-64 platform w/ Red Hat Enterprise Linux 4 6/30/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#426 , SHA-256Val#426 , SHA-384Val#426 , SHA-512Val#426 ,

"Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major crypto algorithms and Internet security standards, and supports smartcards and hardware crypto devices. NSS is available free of charge under the Mozilla Public License, the GNU General Public License, and the GNU Lesser General Public License. For more information, see http://www.mozilla.org/projects/security/pki/nss/"

10/17/06: Update new OS/Processor;

151 BSI2000, Inc.
12600 W. Colfax Ave., #B410
Lakewood, CO 80215
USA

-Glenn Junik
TEL: 303-231-9095
FAX: 303-231-9002

Crypto2000

Version 1.0 (Firmware)

Dallas Secure Microcontroller 7/14/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 207
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#480 , SHA-224Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#480 , SHA-224Val#480 , SHA-256Val#480 , SHA-384Val#480 , SHA-512Val#480

"The Crypto2000 has been specifically designed to enable cryptographically secure transactions with optical cars via BSI2000's Secure Optical Card Protocol. In addtion to this specialty, the Crypto2000 is versatile enough to be used whenever highly-secure cryptographic operations are required."

150 Siemens PLM Software
5800 Granite Parkway, Suite 600
Plano, TX 75024
USA

-Kevin White
TEL: 515-956-6849

Teamcenter Cryptographic Module

Version 1.1.1

64-bit SPARC IIe w/ Solaris 8; 32-bit Intel Pentium 4M w/ Windows XP SP2; 64-bit SPARC Iie w/Solaris 10 6/22/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#477 , SHA-256Val#477 , SHA-384Val#477 , SHA-512Val#477 ,

"Teamcenter powers innovation and productivity by connecting people and processes with knowledge. Teamcenter is the de facto standard for PLM deployment, providing solutions to drive business performance goals."

149 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia NGX R60 Implementation

Version NGX (R60) with hot fix HFA-03 (Firmware)

Nokia VPN Appliance, Pentium III 6/30/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 201
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , 4096 , SHS: SHA-1Val#474

"Check Point's VPN-1 module running on Nokia's IPSO security hardened operating system"

148 Hewlett-Packard Company
19091 Pruneridge Ave.,
Building CAC-46 MS 4441
Cupertino, CA 95014
USA

-Theresa Conejero
TEL: 408-447-2964
FAX: 408-447-5525

RSA

Version 1.0 (Firmware)

PPC440GX 6/22/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 4096 , SHS: SHA-256Val#473

"RSA Signature Verification using 1024-bit or 4096-bit keys."

10/05/07: Update vendor and POC information;
05/07/08: Update vendor POC;
09/12/11: Update vendor information;

147 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/RSA

Version SLE-RSA-01 (Firmware)

SM4128 chip 6/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 65537 RNG: Val# 197

"An implementation of RSA key generation as described in ANSI X9.31."

146 Nokia Enterprise Solutions
102 Corporate Park Dr.
White Plains, NY 10604
USA

-Jeffrey Ward
TEL: 781 993 4679

Nokia IPSO Implementation

Version v 3.9

Pentium III w/ IPSO v3.9 6/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 196
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#212

"Nokia security hardened operating system"

09/18/06: Add the Key Gen;

145 IBM Corp.
11505 Burnet Rd.
Austin, TX 78758
USA

-Jacqueline Wilson
TEL: 512-838-2702
FAX: 512-838-3509

-Martin Clausen
TEL: +45 45 23 33 38

IBM CryptoLite for C

Version 3.1

POWER3-II w/ AIX 5200-07(64-bit kernel); POWER3-II w/ AIX 5200-07(32-bit kernel); POWER3-II w/ AIX 5300-03(32-bit kernel); POWER3-II w/ AIX 5300-03(64-bit kernel) 6/1/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 195
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#471 , SHA-256Val#471 , SHA-384Val#471 , SHA-512Val#471 ,

"IBM CryptoLite for C is a C software package providing advanced cryptographic services in a configurable footprint. CryptoLite supports public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms through a simple programming interface."

144 Atmel
Maxwell Building
Scottish Technology Park
East Kilbride, Scotland, GB

-Steve Mitchell
TEL: 00 44 1355 803000
FAX: 00 44 1355 242744

Atmel AT90SC RSA Engine

Version Atmel Toolbox, Version 00.03.01 (Firmware)

Part # AT90SC144144CT, Version AdvX V01.01

AT90SC144144CT w/ Citadel 6/1/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#470

"Personal Identity Verification Smart Card, HSPD-12 implementation. Secure card OS, fully compliant with NIST 800-73-1 and FIPS PUB 201-1 requirements. RSA is implemented in AT90SC144144CT and AT90SC12872RCFT."

143 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-8200

Juniper Networks ISG-1000, ISG-2000

Version 5.0.0r9.w (Firmware)

Gigascreen3 6/1/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#349

"Juniper Networks ISG-1000, ISG-2000"

142 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480-753-2280
FAX: 480-753-2380

RSA

Part # BCM5825; Version A

N/A 6/1/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#469
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#469

"The BCM5825 is high-performance security processor optimized to provide multi-protocol cryptographic acceleration for VPN and e-commerce applications."

141 Ceragon Networks Ltd
24 Raoul Wallenberg Street
Tel-Aviv, Tel-Aviv 69719
Israel

-Yossi Sarusi
TEL: 972 3 7666436
FAX: 972 3 6455559

-Boris Radin
TEL: 972 3 76668160
FAX: 972 3 6455559

1500P IDC

Version 1.0 (Firmware)

MPC 8250 Motorola power-pc 6/1/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(ver); 1024 , SHS: SHA-1Val#467

"High capacity broadband wireless system which provide FIPS compliant secure operation."

140 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE rDSA

Version 2.0 (Firmware)

IBM PPC405GPR 6/1/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#468 , SHA-256Val#468 , SHA-512Val#468 ,

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library, a driver and as firmware. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

139 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856- 1302

RSA-1024

Version 721-05071-0000 (Firmware)

Proprietary Processor 4/28/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(ver); 1024 , SHS: SHA-1Val#462

"RSA digital signature verification algorithm designed for use in BK Radio secure communications products."

138 nuBridges, Inc.
1000 Abernathy Road
Suite 250
Atlanta, GA 30328
USA

-Gary Palgon
TEL: 770-730-3726
FAX: 770-730-3824

-David Harrison
TEL: 770-730-3600
FAX: 770-730-3824

nuBridges Security Services library

Version 2.0

PA-RISC w/ HP-UX 11 4/28/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#461 , SHA-224Val#461 , SHA-256Val#461

"oftware implementation of cryptographic algorithms"

08/09/07: Change vendor information and implementation name;

137 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 RSA with SHA-256

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005

N/A 4/24/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 1024 , 1536 , 2048 , SHS: SHA-256Val#461

"An implementation of the RSA with SHA-256 algorithm for use in the J-IDMark 64 smart card cryptographic module."

136 Sagem Orga
Am Hoppenhof 33
Paderborn, 33104
Germany

-Fabien Guichon
TEL: 49 52 51 88 90

J-IDMARK64 RSA with SHA-1

Part # P/N AT58829-C-AA, Version J-IDMARK64 IDT 005

N/A 4/24/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 1024 , 1536 , 2048 , SHS: SHA-1Val#460

"An implementation of the RSA with SHA-1 algorithm for use in the J-IDMark 64 smart card cryptographic module."

135 Athena Smartcard Solutions
6F Marutaya Building
6-9 Yokoyama-Cho
Tokyo, Hachioji 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

RSA PKCS #1 1024 bits

Version 2.4.6 (Firmware)

Part # HW P/N AE46C1 Version 0.1

OS755 on AE46C 4/24/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#458

"The Hitachi One-PassporPt KI Card Application on Athena Smartcard Solutions OS755f or RenesasX Mobile cardm odulei s a multimedia card with flash memory and SD card interface. It stores digital certificates that can be used by external applications on both PC and PDA, and offers 1024-bit RSA key gen with strong prime numbers (ANSI X9.31), RSA PKCS #1 and TDES CBC no pad encrypt and decrypt."

02/09/07: Update vendor Info;

134 Safenet Inc.
Safenet Australia
28 Greg Chappell Drive
Burleigh Heads, Queensland 4220
Australia

-Marcus Alick
TEL: +61 7 5568 8650
FAX: +61 7 5593 4388

-Tony Huynh
TEL: +61 7 5568 8653
FAX: +61 7 5593 4388

ProtectServerGold

Version 2.02.00 (Firmware)

IOP80321, ARM 4/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 184
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#457 , SHA-256Val#457 , SHA-384Val#457 , SHA-512Val#457 ,

"PCI HSM"

133 Pitney Bowes, Inc.
35 Waterview Drive
Shelton, CT 06484-8000
USA

-Douglas Clark
TEL: 203-924-3206
FAX: 203-924-3406

RSA1024

Version 1.0 (Firmware)

Part # IL84004 Version A

Gatekeeper 3 (GK3) ASIC 4/7/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#395
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#395

"The Pitney Bowes Postal Security Device (PSD) utilizing part number 1L84004 has been designed in compliance with FIPS 140-2 and IPMAR security protection profile in order to support the USPS IBIP and international digital indicia standards globally."

132 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence NGX

Single Processor Intel Pentium 4 Xeon w/ Linux; Single Processor AMD-Opteron Single Core w/ Linux; Dual Processor Intel Pentium 4 Xeon w/ Linux; Dual Processor AMD-Opteron Single Core w/ Linux 4/7/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 90

"Check Point's VPN-1 version NG with Application Intelligence R55 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

There are four operational environments for the VPN-1, NG with Application Intelligence NGX. The attached zip file contains the vectors run on each of the four operational environments.
06/13/08: Update OES';

131 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz processor w/ Windows 2000 4/3/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#450 , SHA-224Val#450 , SHA-256Val#450 , SHA-384Val#450 , SHA-512Val#450 ,

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

130 S1 Corporation
S1 Bldg.
168, Sunhwa-dong, Jung-gu
Seoul, 100-130
Korea

-Lee JunSang
TEL: 82-2-2131-8763
FAX: 82-2-2131-8729

-Kim SungHoon
TEL: 82-2-2131-8761
FAX: 82-2-2131-8729

TiEx 32K

Version 1.0

SamSung Electronics S3CC9P9 microcontroller w/ Java Card 2.2.1 3/29/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024

"S1 Smartcard is a Java Card 2.2.1 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, and RSA algorithms with on-card key generation. S1 Smartcard is suitable for government and corporate identification, payment and banking, health care, and Web applications."

129 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Tiebing Zhang
TEL: 301-670-6779
FAX: 301-670-6989

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

RSA Crypto for IXP42X Family

Version 4.1

Intel IXP42X Processor w/ Linux kernel v2.4.17 3/29/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#278

"AirGuard Wireless Solutions implement leading cryptographic technologies. This particular algorithm certification is for RSA using a Linux-based software implementation on IXP42X family of processors."

128 Sharp Laboratories of Europe Ltd.
Edmund Halley Road
Oxford Science Park
Oxford, OX4 4GB
United Kingdom

-Anthony Hull
TEL: +44 1865 747711
FAX: +44 1865 714170

HAL/RSA

Version 1.1 (Firmware)

SM4128 chip 3/29/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 65537

"An implementation of RSA key generation as described in ANSI X9.31"

127 Voltage Security, Inc.
1070 Arastradero Road, Suite 100
Palo Alto, CA 94304
USA

-Luther Martin
TEL: 650-543-1280
FAX: 650-543-1279

Voltage RSA

Version 2.5

Intel Pentium Processor w/ Windows XP Pro SP2; Intel Pentium Processor w/ Windows 2000 Server SP4; Intel Pentium Processor w/ Windows 2000 Pro SP4; Intel Pentium Processor w/ Windows 2003 Server SP4; Intel Pentium Processor w/ CentOS Linux v.4; UltraSPARC Processor w/ Solaris 9 3/27/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#445 , SHA-256Val#445 , SHA-384Val#445 , SHA-512Val#445
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#445 , SHA-224Val#445 , SHA-256Val#445 , SHA-384Val#445 , SHA-512Val#445 ,

"The Voltage IBE Developers' Toolkit enables any application to utilize Identity Based Encryption (IBE) in combination with common algorithms. Because IBE uses simple strings like email or IP addresses as public keys, it eliminates certificates and associated management. The toolkit includes the core Voltage IBE Cryptographic Module, which is utilized by all Voltage Security applications."

126 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.221.5009

-Chris Holland

K3

Version 4.5.2 (Firmware)

Intel StrongARM II 3/22/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 174
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#436
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#436 , SHA-224Val#436 , SHA-256Val#436 , SHA-384Val#436 , SHA-512Val#436 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#436 , SHA-224Val#436 , SHA-256Val#436 , SHA-384Val#436 , SHA-512Val#436

"A hardware security module in PCI form factor that provides a PKCS #11 interface"

125 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco Aironet LWAPP AP1131AG, Cisco Aironet AP1232AG, Cisco Aironet AP1231G, and Cisco Aironet AP1242AG

Version 3.2.116.21

IBM 405GP PowerPC w/ IOS 12.3(7)JX3 3/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#443

"The Cisco LWAPP Aironet 1131, 1232, 1231, and 1242 access points deliver the versatility, high capacity, security, and enterprise-class features required for small, medium and large Government deployments. In FIPS 140-2 mode of operation, the Cisco APs support the IEEE 802.11i and IEEE 802.1x standards and Advanced Encryption Standard (AES) for WPA2 encryption. WPA2 is the Wi-Fi Alliance certification for interoperable, standards-based WLAN security. The Cisco APs are also Wi-FI CERTIFIED for IEEE 802.11a, IEEE 802.11b and IEEE 802.11g radio standards."

124 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-5469

Cisco 4400 Series Wireless LAN Controller OpenSSL Algorithms

Version 0.9.7i

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#442

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

123 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Brian Mansfield
TEL: (408) 853-5469
FAX: (408) 853-3529

Cisco 4400 Series Wireless LAN Controller (Quicksec Algorithms)

Version 2.1

Motorola MPC8540 PowerQUICC III w/ Linux Montavista Hardhat 2.4.20 3/14/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#441

"The Cisco 4400 Series Wireless LAN Controllers provide centralized control and scalability for medium to large-scale Government and Enterprise wireless LAN networks and support the IEEE 802.11i wireless security standard in conjunction with meeting the Wi-Fi Alliances interoperability specification WPA2 to enable a Secure Wireless Architecture. The Cisco WLAN Controllers support voice, video and data services, location & asset tracking, integrated intrusion detection & intrusion protection and intelligent radio resource management and comply with the commercial wireless security policies issued by the U.S. Federal Government and the Department of Defense (DoD)."

122 UNISYS
2470 Highcrest Road
Roseville, Minnesota 55113
USA

-Jesse Evans
TEL: 651-635-3487
FAX: 651-635-7523

-Judith Kruse
TEL: 651-635-7759
FAX: 651-635-7523

Communications Platform (CPComm)

Version 4R5

UNISYS 2200 36 bit w/ 2200 IOE 11.0 3/8/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#440

"SSL/TLS included as part of communication software"

121 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

RSASSA Core

Version 1.0.0

Pentium 4 w/ Windows XP SP1; Pentium 4 w/ Windows XP SP2; Pentium 4 1.6GHz w/ Windows 2000 SP3; Power4 w/ IBM AIX 5L (v5.2); PA8500 w/ HP-UX (v11.11); UltraSPARC III+ w/ Solaris 8; 2/22/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#435 , SHA-256Val#435

"Implementation of the RSASSA algorithm as decribed in PKCS #1 version 1.5 and 2.1 with key generation as described in ANSI X9.31."

08/28/08: Update vendor information;

120 Tricipher, Inc.
1900 Alameda de las Pulgas, Suite 112
San Mateo, CA 94403
USA

-Tim Renshaw
TEL: 650-372-1300

TriCipher Cryptographic Implementation

Version 1.0 (Firmware)

Intel (R) Xeon(R) 2.8GHz CPU w/ Linux Free BSD 5.3 on the TACS 1000 and 2000 2/17/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#430

"TriCipher Armored Credential System (TM) (TACS) algorithms"

119 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Thierry Deffontaines
TEL: +33 (0)4 42 36 60 17

GemCombiXpresso R4 (GCX4) Cryptographic Library

Version GCX4 - FIPS IE07 (Firmaware)

Proprietary 1/30/2006 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 PubKey Values: 3 , 17 , 65537 RNG: Val# 168
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#427

"This implementation is dedicated to provide the crypto algorithm on the GemCombiXpresso R4 Java card product through the Java Card API. It provides Random Number generation, 3DES and RSA up to 2048 bits key length as well as X9.31 RSA On Board Key generation up to 2048 bits long."

118 Algorithmic Research Ltd.
10 Nevatim Street
Kiryat Matalon
Petach Tikva, 49561
Israel

-Ezer Farhi
TEL: 972-3-9279529

PrivateServer

Version 4.0 (Hardware)

N/A 1/19/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#424 , SHA-256Val#424 , SHA-512Val#424

"PrivateServer performs sensitive cryptographic operations internally in a tamper-proof, high performance device. PrivateServer is configured as a network server or as a cryptographic backend to a host."

117 MRV Communications
295 Foster St.
Littleton, MA 01460
USA

-Nick Minka

-Tim Bergeron

LX-Series Algorithm Core

Version 3.6.2 (Firmware)

Freescale PQ1 MPC885 embedded RISC Processor 1/19/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#423

"In-Reach is a complete Remote Presence solution that allows customers to proactively respond to all remote control, configuration and data acquisition needs as if they were physically there. By extending serial and console port access and facilitating alarm and power management capabilities over IP networks, In-Reach gives you visibility and control from virtually anywhere. Unlike any other general terminal server or console management solution, In-Reach is optimized to provide a secure and converged Remote Presence solution, offering serial connectivity, console, power and alarm management capabilities, all in a single box."

116 TecSec, Incorporated
1953 Gallows Road, Suite 220
Vienna, VA 22182
USA

-Roger Butler
TEL: (703) 506-9069
FAX: (703) 506-1484

CKM Algorithms

Version 1.0

Pentium III 933 MHz w/ Windows XP 1/11/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#420 , SHA-224Val#420 , SHA-256Val#420 , SHA-384Val#420 , SHA-512Val#420 ,

"The CKM Algorithms is a library that provides FIPS Approved algorithms for use in the CKM Cryptographic Module."

115 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustConnector StrongClient Software Crypto Engine

Version 4.0

Intel Pentium 4 w/ Windows XP 1/11/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#419

"Phoenix TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

114 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: (408) 570-1000
FAX: (408) 570-1001

TrustedCore StrongROM Firmware Crypto Engine

Version 3.1 (Firmware)

Intel Pentium 4 1/11/2006 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#418

"Phoenix TrustedCore StrongROM firmware cryptographic engine enables built-in device authentication and identification."

113 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Chew Hwee Boon
TEL: (65) 6776-9183
FAX: (65) 6873-0796

-Quek Gim Chye
TEL: (65) 6776-9210
FAX: (65) 6873-0796

d'Cryptor RSA Engine

Version 1.0 (Firmware)

Proprietary Hardware 1/19/2006 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#407

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products where it serves as a secure coprocessor, the ZE provides cryptographic/key management services, secure key storage and supports interfaces like UARTs, SSP, infrared, contact/contactless"

112 3e Technologies International, Inc.
700 King Farm Blvd, Suite 600
Rockville, MD 20850
USA

-Ryon Coleman
TEL: 301-944-1277
FAX: 301-670-6989

AirGuardTM Crypto Client

Version 1.0

Intel Pentium M w/ Windows XP Service Pack 2; Intel Pentium M w/ Windows 2000 Service Pack 4 12/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#306

"AirGuardTM Wireless Solutions implement leading cryptographic technologies including: AES, 3DES, SHA-1, HMAC SHA-1, 802.1x/EAP-TLS, Diffie-Hellman, RSA, and HTTPS/TLS. The solutions are implemented in an innovative manner so that critical performance is not sacrificed in providing a rugged FIPS 140-2 secure solution. Additionally, the AirGuard Solution features an RF Manager that allows the adjustment of WLAN RF output power level, providing close or broad coverage with high throughput. AirGuardTM Crypto Client includes the following models: AirGuardTM 3e-010F Crypto Client Software, v2.04 for Windows NT4/2000/XP/Pocket PC 2002/Pocket PC 2003 AirGuardTM 3e-010F-C-2 Crypto Client Software, v2.0 Build 12 for Windows 2000/XP AirGuardTM 3e-010F-A-2 Crypto Client Software, v2.0 Build 15 for Windows 2000/XP."

111 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 7.0 (Firmware)

Intel xScale 425 processor; IDT Interprise Integrated Communications Processor 79RC32K438 12/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#406

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

110 Mocana Corporation
101 Jefferson Dr.
Menlo Park, CA 94025
USA

-James Blaisdell
TEL: 650-814-1429
FAX: 650-240-2297

Mocana Embedded Security Solutions

Version 1.36

Intel Pentium M 1.86 GHz w/ Windows XP Home Edition 12/12/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 4096 , SHS: SHA-1Val#402

"Part of the Mocana Cryptographic Module that is used in conjunction with Mocana's scalable, high performance and small footprint embedded security solutions. These include Mocana SSL/TLS Server and Client, Mocana SSH Server and Client and Mocana IPSec/IKE. Free evaluation available at www.mocana.com/evaluate.html"

Modulus size 4096 was tested only for Signature Verification

109 Francotyp-Postalia GmbH
Triftweg 21-26
Birkenwerder, 16547
Germany

-Hasbi Kabacaoglu
TEL: +49 3303 525 656
FAX: +49 3303 525 609

Postal Revenector

Version 90.0036.0006.00/03 (Firmware)

Samsung S3C44B0 X w/ Express Logic's ThreadX 11/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#400

"The Postal Revenector is an embedded hardware module which provides security-critical services for the Information Based Indicia Program (IBIP) of the United States Postal Service (USPS). It is used to support new secure methods of applying postage."

108 Zix Corporation
2711 North Haskill Ave., Suite 2200
Dallas, TX 75204-2960
USA

-John Falsetto
TEL: 214-370-2135
FAX: 214-370-2240

-Christina Venne
TEL: 214-370-2263
FAX: 214-370-2240

S/MIME Gateway Cryptographic Module

Version 1.02

2x Intel Pentium 4 XEON 2.0Ghz Processors (x86) with Linux RedHat Enterprise 3 11/4/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 145
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#394

"The S/MIME Gateway Cryptographic Module is a software library that contains FIPS-approved cryptographic algorithms. The module can provide a variety of cryptographic services for selected ZixCorp products such as symmetric and asymmetric encryption, hash, digital signing and verification, and decryption."

107 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

VPN Acceleration Card PLUS (VAC+)

Part # BCM5823 rev AO

N/A 11/4/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , SHS: SHA-1Val#285

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

106 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance Onboard Acceleration

Part # CN1000-MC-Cryptomodule-1.1

N/A 11/2/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#196

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

105 Cisco Systems, Inc.
170 West Tasman Dr.
San Jose, CA 95134
USA

-Chris Romeo
TEL: 919 392-0512
FAX: (919) 640-1019

Adaptive Security Appliance OS

Version 7.0.4

Intel Pentium w/ Adaptive Security Appliance OS 7.0.4; Intel Celeron w/ Adaptive Security Appliance OS 7.0.4;Intel Pentium IV w/ Adaptive Security Appliance OS 7.0.4; Intel Pentium III Xeon w/ Adaptive Security Appliance OS 7.0.4 11/2/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537 RNG: Val# 143
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#393

"The market-leading Cisco PIX and ASA Security Appliance Series deliver robust user and application policy enforcement, and secure connectivity services in cost-effective, easy-to-deploy solutions. Cisco PIX Security Appliances and ASA 5500 Series Adaptive Security Appliances provide comprehensive security, performance, and reliability for network environments of all sizes."

104 CyberGuard Corporation
350 SW 12th Ave
Deerfield Beach, FL 33442
USA

-Soheila Amiri
TEL: 954-375-3611

Cyberguard TSP Cryptographic Module

Version 6.2.2 (Firmware)

Intel P4 3.0GHz; Intel Xeon 3.06GHz; (4)AMD 848 2.2GHz 11/2/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#390

"The firmware-based CyberGuard TSP Cryptographic Module, designed for FIPS 140-2 compliance, supports the following cryptographic algorithms: AES, DES, 3DES, SHA-1, SHA-256, HMAC-SHA1, HMAC-SHA-256 and RNG-ANSIx962. This TSP Cryptographic Module is included with all of the CyberGuard TSP Family line of Firewall/VPN products."

103 Britestream Networks, Inc
12401 Research Blvd.
Bldg 2, Suite 275
Austin, TX 78759

-Rick Hall
TEL: 512-250-2129 x135
FAX: 512-250-9068

-Tom Black
TEL: 512-250-2129 x110
FAX: 521-250-9068

Britestream Cryptographic Module

Part # A4

N/A 10/18/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#343

"The Britestream Cryptographic Module performs all the cryptography required for SSL/TLS applications. This module is a common element of the Britestream BN2010 SSL Security ASIC, the industry's first single-chip solution for completely off-loading SSL/TLS processing from host systems. The innovative in-line architecture combines TCP"

102 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Hardware Cryptographic Implementation

Version CN1000

Part # 1000199-01

N/A 9/28/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#244

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

101 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen
TEL: (408) 227-4500

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 2.4

Motorola PowerPC 8241 w/ ArubaOS 2.4 9/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#386

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

100 Global Key Tek
218 Randolph Avenue
Huntsville, AL 35806
USA

-Ronn Cochran
TEL: 256-922-1555
FAX: 256-971-1571

Encryptis

Version 3.4.1

Intel Celeron w/ Windows XP 9/20/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#384

"Encryptis Crpytographic Library"

99 Tutarus Corporation
P.O. Box 38
Madison, AL 35878
USA

-Ray C. Clayton
TEL: (256) 922-1555
FAX: (256) 971-1571

-Eli J. Mendoza
TEL: (256) 520-2180
FAX: (256) 971-1571

TRAKRON

Version 1.0

Intel Celeron w/ Windows XP 9/20/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 2048 , SHS: SHA-1Val#383

"TRAKRON Crpytographic Library"

98 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.1 (Firmware)

32-bit ARM7 Processor 9/9/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#365 , SHA-224Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#365 , SHA-224Val#365 , SHA-256Val#365 , SHA-384Val#365 , SHA-512Val#365

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic API is the firmware module that provides advanced cryptographic functionality to BlackBerry Wireless Handhelds."

97 PGP Corporation
200 Jefferson Dr.
Menlo Park, CA 94025
USA

-Vinnie Moscaritolo
TEL: 650-319-9000
FAX: 650-319-9001

PGP Cryptographic SDK

Version 3.5.3

Sony Notebook Computer PCG-8C6L w/ Windows XP Professional 2002 SP-2; Apple PowerBook G4 w/ Mac OS X 10.4.2 (8C46) 8/31/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#381 , SHA-256Val#381 , SHA-384Val#381 , SHA-512Val#381 ,

"The PGP SDK includes a wide range of field-tested and standards-based encryption, digital signature, and encoding algorithms as well as a variety of secure network protocol implementations. The PGP SDK offers developers the same core crypto that is at the heart of PGP products."

05/11/07: Update vendor POC information;
03/11/08: Update vendor contact information;
07/10/08: Update vendor info;

96 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE® Crypto-C Micro Edition (ME)

Version 2.0

Intel PXA255 w/ PocketPC 2003; Intel Celeron w/ Microsoft Windows XP SP2; Motorola MPC 7455 w/ VxWorks 5.4, PowerPC 604; Motorola MPC 8260 w/ VxWorks 5.5, PowerPC 603; Motorola MPC 7455 w/VxWorks 5.5, PowerPC 604; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V9; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) Sparc V8+; SPARC IIe w/ Sun Microsystems Solaris 8 (Sun OS 5.8) SPARC V8; Intel Pentium 4 w/ Red Hat Linux 7.2; AMD Athlon 800 w/ Red Hat Enterprise Linux AS 3.0; Intel Itanium 2 w/ HP-UX 11.23 Itanium2, 64-bit; IBM Power5 (2-way) w/ AIX 5L v5.x, 32-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.23 8/26/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 130
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#380 , SHA-256Val#380 , SHA-384Val#380 , SHA-512Val#380
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#380 , SHA-224Val#380 , SHA-256Val#380 , SHA-384Val#380 , SHA-512Val#380 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-256Val#380

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

95 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5821, Version A2

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117

"The BCM5821 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

94 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5812

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117

"The BCM5812 is a full-feature security processor optimized to provide multi-protocol cryptographic acceleration for cost sensitive VPN and eCommerce applications."

93 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5820

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117

"The BCM5820 delivers industry leading performance and integration levels for e-Commerce and VPN applications."

92 Broadcom Corporation
16215 Alton Parkway
Irvine, CA 92618
USA

-Steve Goodell
TEL: 480 753 2280
FAX: 480 753 2380

RSA

Part # BCM5823

N/A 8/23/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#117
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#117

"The BCM5823 is a high performance security processor that provides multi-protocol cryptographic acceleration for VPN and eCommerce applications."

91 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Venkatesh Sundar
TEL: 613-270-3789
FAX: 613-270-2504

-Bruce McHaffie
TEL: 613-270-2576
FAX: 613-270-2504

Entrust LightWeight Java Cryptographic Toolkit

Version 8.0

x86 Intel Processor w/ Windows 2000; x86 Intel Processor w/ Windows XP 8/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#379

"The Entrust LightWeight Java Cryptographic Toolkit performs low level cryptographic operations - encryption, decryption and hashes - implemented in software using the high-level Java programming language. Currently, the module is imbedded into an applet as part of the TruePass product suite that allows integration of cryptographic security into web applications."

90 D'Crypt Private Limited
20 Ayer Rajah Crescent
#08-08 Technopreneur Centre
Singapore, 139964
SINGAPORE

-Quek Gim Chye
TEL: 65 6776 9210
FAX: 65 6873 0796

d'Cryptor ZE Cryptographic Module

Version Kernel v3.0 (builds 1124783674, 1124783679) (Firmware)

Part # DC-ZEN4-30 v3.0, DC-ZEN2-30 v3.0

d'Cryptor ZE Cryptographic Kernel 9/9/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#372

"d'Cryptor ZE is a micro-token targeted at high security embedded applications. Central to the next generation d'Cryptor products, the ZE provides cryptographic/key management services, secure key storage and supports interfaces such as UARTs, SSP, infrared, contact/contactless Smartcard and GPIOs."

89 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Part # 6.1

Intel xScale 425 processor 8/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#378

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

88 SPYRUS, Inc.
2355 Oakland Road, Suite 1
San Jose, CA 95131
USA

-Tom Dickens
TEL: (408) 953-0700
FAX: (408) 953-9835

X9.31 RSA Key Generation key sizes of 1024-2048

Version 2.2 (Firmware)

ARM7-TDMI Processor 8/16/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3 , 17 , 65537

"The LYNKS Series II Hardware Security Module (HSM) supports the new "Suite B" algorithms, including elliptic curve cryptography with ECDSA signatures, AES, and the "SHA-2" algorithms. Available with either PCMCIA or USB interfaces."

87 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: 81-3-5447-2551
FAX: 81-3-5447-2552

C4CS Lite

Version 2.0.0

PowerPC 604E w/ IBM AIX 5L (v5.2); A5522A w/ HPUX (11i)(v11.11); Pentium M w/ Windows 2000 SP3; SPARC 2 w/ Solaris 8 8/11/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#370 , SHA-256Val#370
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#370 , SHA-256Val#370

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

86 Futurex
864 Old Boerne Road
Bulverde, TX 78163
USA

-Jason Anderson
TEL: 916-632-9450 x1310
FAX: 830-438-8782

RSA

Version 2.4 (Firmware)

PowerPC 405 8/11/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 3072 , 4096 PubKey Values: 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#369
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 3072 , 4096 , SHS: SHA-1Val#369

"Financial PIN Transaction processing using the cryptographic library OpenSSL."

85 Secure Computing Corporation
2340 Energy Park Drive
St. Paul, MN 55108
USA

-Chuck Monroe
TEL: 651-628-2799
FAX: 651-628-2701

Cryptographic Library for SecureOS®

Version 1.0

x86 processor w/ SecureOS® 6.1 8/11/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#368 , SHA-224Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#368 , SHA-224Val#368 , SHA-256Val#368 , SHA-384Val#368 , SHA-512Val#368

"The Cryptographic Library for SecureOS® is a software library providing services for the cryptographic module operating on versions of the Sidewinder G2® Security Appliance™ and Sidewinder G2 Enterprise Manager™."

84 Authenex
1489 Salmon Way
Hayward, CA 94544
USA

-Nancy Mao
TEL: 510-324-0230
FAX: 510-324-0251

RSA ANSI 9.31

Version 3.6.0.1 (Firmware)

Intel P4 2.66 GHz 8/11/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#367

"Following ANSI X9.31-1998 standard, using public key cryptography to generate a signature on data by a signatory and to verify the authenticity of the signature by verifier."

83 Nortel
600 Technology Park
Billerica, MA 01821
USA

-Jonathan Lewis
TEL: 978-288-8590
FAX: 978-288-4004

-David Passamonte
TEL: 978-288-8973
FAX: 978-288-4004

Contivity Cryptographic Implementation

Version 5.05

Proprietary processor and operating system 8/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#366

"Contivity Secure IP Services Gateways provide routing, VPN, firewall, bandwidth management, encryption, authentication, and data integrity for secure connectivity across managed IP networks and the Internet. Contivity Secure IP Services Gateways connect remote users, branch offices, suppliers, and customers with the cost and performance advantages of public IP networks and the security and control found in private networks."

82 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: 519-888-7465 x2921
FAX: 519-886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8.3 (Firmware)

32-bit ARM7 Processor 8/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#365

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry is totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry Cryptographic Kernel is the firmware module that provides the core cryptographic functionality to BlackBerry Wireless Handhelds."

81 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Mike Lai
TEL: 425-705-4651

Windows 2003 Enhanced Cryptographic Provider (RSAENH)

Version 5.2.3790.1830

AMD Opteron 246, 2 GHz, x64 w/ Windows Server 2003 Service Pack 1 (x64); Intel Celeron, 2.53 Ghz, x86 w/ Windows Server 2003 Service Pack 1 (x86); Intel Itanium, 733 MHz, ia64 w/ Windows Server 2003 Service Pack 1 (ia64) 7/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#364

"The Microsoft Enhanced Cryptographic Provider, designed for FIPS 140-2 compliance, is a software-based, cryptographic module. RSAENH encapsulates several different cryptographic algorithms (including SHA-1, DES, 3DES, AES, RSA, SHA-1-based HMAC) in a cryptographic module accessible via the Microsoft CryptoAPI."

80 Arcot Systems, Inc.
455 West Maude Ave.
Sunnyvale, CA 94085
USA

-Rob Jerdonek
TEL: 408-969-6123
FAX: 408-969-3290

Arcot RSA

Version 1.7.3

Pentium III w/ Windows 2000 7/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#362
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 2048 , SHS: SHA-1Val#362

"The Arcot Core Security Module provides the core cryptographic functionality for Arcot's WebFort, TransFort, TrustFort, RegFort, and Arcot Universal Client products."

08/05: Add PKCS #1PSS SigGen and Ver;

79 CipherOptics, Inc.
701 Corporate Center Drive
Raleigh, NC 27607
USA

-Dennis Toothman
TEL: 919-865-0661
FAX: 919-865-0679

CipherOptics Cryptographic Library

Version 1.0 (Firmware)

MIPS RM9200 processor w/ VxWorks 7/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#117

"The CipherOptics(tm) SG100, SG1001 and SG1002 data protection gateways are high performance, purpose-built IPSec encryption appliances that protect data in motion. Supporting all IP protocols, the CipherOptics appliances provide wire-speed performance on 10/100/1000 Ethernet networks, with virtually no latency for encryption and decryption cycles. The CipherOptics SGx offers AES and 3DES encryption, anti-replay protection, X.509 certificate support, jumbo frame support, MPLS and VLAN tag support, and coarse packet filtering."

04/20/07: Update implementation name, version number, and the vendor POC.

78 Open Source Software Institute
Administrative Office
P.O. Box 547
Oxford, MS 38655
USA

-Ben Laurie
TEL: 44 (20) 8735 0686

-John Weathersby
TEL: 662-236-1794

OpenSSL FIPS Cryptographic Module

Version 1.0

HP D Class 9000 w/ HP-UX Release B.11.11; Linux Kernel Version: 2.4.21 w/ SuSE Linux 9.0 (x86) 7/15/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#235/360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#235/360 , SHA-224Val#360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#235/360 , SHA-224Val#360 , SHA-256Val#360 , SHA-384Val#360 , SHA-512Val#360

"The OpenSSL FIPS Cryptographic Module is a validated source code component of the standard OpenSSL distribution that can be downloaded from the http://openssl.org/ website."

77 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark W820 Cryptographic Platform

Version 1.3.0 (Firmware)

QED RM5231A processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#354

"Lexmark W820 Cryptographic Platform provides the cryptographic solution for the W820 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

76 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C760/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#352

"Lexmark C760/2 Cryptographic Platform provides the cryptographic solution for the C760 and C762 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

75 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark T634 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7065C MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#351

"Lexmark T634 Cryptographic Platform provides the cryptographic solution for the T634 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

74 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

- Eric Crump
TEL: 859-825-4671

Lexmark T630/2 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM5231A MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#350

"Lexmark T630/2 Cryptographic Platform provides the cryptographic solution for the T630 and T632 printers secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

73 Lexmark International, Inc.
740 West New Circle Road
Lexington, KY 40550
USA

-Eric Crump
TEL: 859-825-4671

Lexmark C912 Cryptographic Platform

Version 1.3.0 (Firmware)

PMC RM7000C MIPS processor 6/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#353

"Lexmark C912 Cryptographic Platform provides the cryptographic solution for the C912 printer's secure printing capabilities. The implementation offers secure print jobs using the Advanced Encryption Standard (FIPS 197) algorithm and RSA key wrapping."

72 Chunghwa Telecom Co., Ltd. Telecommunication Laboratories
12, Lane 551, Min-Tsu Road
SEC.5
Yang-Mei, Taoyuan, Taiwan 326
Taiwan, ROC

-Yeo-Fuh Kuan
TEL: +866-3-424-433
FAX: +866-3-424-4129

-Char-Shin Miou
TEL: +866-3-424-4381
FAX: +866-3-424-4129

HICOS PKI Smart Card Cryptographic Library

Version 3.0 (Firmware)

Java Card Runtime Environment Version 2.2.1 w/ Open Platform 2.0.1 6/10/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#357
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#357

"The HICOS PKI Smart Card Library is a set of cryptographic functions that perform Encryption/Decryption, Key Generation, and Signature operations for the HICOS PKI Smart Card"

71 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeJCEFIPS

Version 3.5

Intel Pentium IV 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 106
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356 , SHA-224Val#356 , SHA-256Val#356 , SHA-384Val#356 , SHA-512Val#356 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#356

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

70 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA Crypto-J - JsafeFIPS

Version 3.5

Intel Pentium IV (x86), 2.6 GHz w/ Microsoft Windows XP SP2 6/8/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537 RNG: Val# 105
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355 , SHA-224Val#355 , SHA-256Val#355 , SHA-384Val#355 , SHA-512Val#355 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#355

"RSA BSAFE® Crypto-J security software is designed to help protect sensitive data as it is stored using strong encryption techniques to provide a persistent level of protection. RSA BSAFE Crypto-J supports a wide range of industry standard encryption algorithms offering Java developers the flexibility to choose the option most appropriate to meet their requirements."

69 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Seyed Safakish
TEL: 408-745-8158
FAX: 408-745-8925

-Simon Gerraty
TEL: 408-745-2348

RSA 1

Version JUNOS_72_BP

X86 w/ JUNOS (modes 1024 and 2048); AS2 network processor w/ JUNOS microkernel (mode 2048 only) 4/21/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#336

"JUNOS-FIPS; Encryption module AS2-FIPS for use with M&T router"

68 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 4.0 (Firmware)

Motorola Power PC running a proprietary Operating System 4/18/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]:

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

67 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1 Management Workstation

Version VPN-1 NG with Application Intelligence R55

Pentium III w/ Linux; Dual Processor Xeon w/ Linux 4/14/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]:

"Check Point's VPN-1 version NG with Application Intelligence R55 is a tightly integrated software solution combining the FireWall-1 (FW-1) security suite with sophisticated Virtual Private Network (VPN) technologies and a hardened SecurePlatform operating system (OS)."

66 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R55

Dual Processor Intel® Pentium® 4 Xeon w/ Linux; Single Processor Intel® Pentium® 4 Xeon w/ Linux; Dual Processor AMD-Opteron® Single Core w/ Linux; Single Processor AMD-Opteron® Single Core w/ Linux 4/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#332

"Check Point Secure Platform NG with AI R55 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

06/13/08: Update OES';

65 Oceana Sensor Technologies
1632 Corporate Landing Pkwy
Virginia Beach, VA 23454
USA

-Alex Kalasinsky
TEL: (757) 426-3678
FAX: (757) 426-3633

Fortress Cryptographic Library V1.0

Version 1.0

Java Virtual Machine (JRE 1.4.2) w/ Windows 2000 with SP4 (Binary compatible with equivalent or later Microsoft Windows operating system versions including Windows 2000 SP4 and Windows XP) 4/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#331 , SHA-256Val#331 , SHA-384Val#331 , SHA-512Val#331 ,

"The Oceana Sensor Technologies Fortress Cryptographic Library (FCL) is a cryptographically secure interface to applications both internal and external to the OST product. It has many features and supports AES, Triple DES and RSA. It is entirely a software product."

64 RedCannon Security
42808 Christy Street, Suite 108
Fremont, CA 94538
USA

-Kurt Lennartsson
TEL: 510-498-4104
FAX: 510-498-4109

-Brian Wood
TEL: 410-902-9779

RedCannon Crypto Module

Version 1.3.0

Intel Pentium 4 w/ Windows XP 4/6/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 3 , 65537 RNG: Val# 87
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , SHS: SHA-1Val#327

"Standalone module to provide cryptographic services to various other modules of RedCannon product."

63 Check Point Software Technologies, Ltd.
12700 Sunrise Valley Drive, Suite 130
Reston, VA 20191
USA

-Malcolm Levy
TEL: +972 37534561

VPN-1

Version NG with Application Intelligence R54

Pentium III w/ Linux 3/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#325

"Check Point Secure Platform NG with AI R54 offers a new option for deploying Check Point products. Secure Platform packages together a customized and hardened OS (with no unnecessary components that could pose security risks) and Check Point's industry-standard, market-leading FireWall-1 (FW-1) and VPN-1 NG."

62 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component/Portable

Version 1.0

x86 platform w/ Windows XP; x86 platform w/ Linux RedHat 9.0 3/23/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#323 , SHA-224Val#323 , SHA-256Val#323 , SHA-384Val#323 , SHA-512Val#323 ,

"The Odyssey Security Component/Portable is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. The portable (C) version can be compiled for use on a large variety of platforms."

61 Funk Software, Inc.
222 Third Street
Cambridge, MA 02142
USA

-Steven Erickson
TEL: 978-371-3980 x112
FAX: 978-371-3990

Odyssey Security Component

Version 1.0

Windows XP on x86 platform; Linux RedHat 9.0 on x86 platform 3/22/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#322 , SHA-224Val#322 , SHA-256Val#322 , SHA-384Val#322 , SHA-512Val#322 ,

"The Odyssey Security Component is Funk Software, Inc.'s general purpose cryptographic library. Wide-ranging algorithm support is provided, making the library suitable for use in applications such as wireless LAN, IPsec, SSL/TLS, EAP, and so on. Assembly language optimizations allow high-speed operation on specific platforms."

60 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G250/G250-BRI Branch Office Gateways

Version 24.14.0 (Firmware)

VxWorks, Motorola MPC8248 processor 3/18/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#320

"The Avaya G250 Media Gateway and G250-BRI Media Gateway are complete branch office business communications systems that integrate an IP telephony gateway, an advanced IP WAN router, and a PoE LAN switch into a compact (2U) chassis. Ideally suited for enterprise with distributed branch office locations of 2-10 extensions, the G250 and G250-BRI Gateways replace the complexity and cost of managing disparate key and voice systems with a survivable networked solution that is easy to deploy and can be administered from a central location."

59 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

IXP425

Version 1010(0)-(00), V5.0 (Firmware)

Part # 070-0016-000

Proprietary hardware platform running ScreenOS 5.0 on IXP425 3/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#286

"Juniper Networks NS-5GT"

58 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K

Version 1 (Firmware)

JavaCard 2.1.1 Runtime Environment; Infineon SLE66CX640P 3/22/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#108

"The Cyberflex Access 64K smart card can be employed in solutions which provide secure PKI (public key infrastructure) and digital signature technology. Cyberflex Access 64K serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

57 Athena Smartcard Solutions and Renesas
6F Marutaya Building
6-9 Yokoyama-Cho
Hachioji
Tokyo, 192-00081
Japan

-Naomi Matsumoto
TEL: +81-426-60-7555
FAX: +81-426-60-7106

Athena Smartcard Solutions OS 755 on Renesas AE46C1

Version 2.4.6 (Firmware)

Part # Renesas AE46C1

Emulators E6000 from Renesas, configured for emulating the AE46C1 chip 3/9/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#315

"The Cryptographic Module is the combination of a Java Card Operating System software that implements FIPS approved cryptographic functions and a state-of-the-art secure single chip silicon hardware. Athena Smartcard Solutions OSS755, the software component of the cryptographic module is a standards compliant Java Card 2.1.1 technology and GlobalPlatform 2.1 Operating System. The physical component of the cryptographic module is the assembly of an IC chip (Renesas AE46C1) protected by different types of tamper-evident resin covers. www.athena-scs.com and www.renesas.com."

02/09/07: Update vendor Info and implementation name.

56 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library Q

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 3
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#314

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

55 Caymas Systems Inc.
1179 N. McDowell Blvd., Suite A
Petaluma, CA 94954
USA

-Joe Howard
TEL: 707-283-5000
FAX: 707-283-5001

Caymas Cryptographic Library O

Version 1.00 (Firmware)

Intel Xeon 32-bit Processor 3/3/2005 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 2048 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#313

"Caymas Systems enables, controls, and secures the extended enterprise with the world's first Identity-Driven Access Gateways, allowing enterprises, government agencies, and institutions to securely extend their information assets to remote employees, customers, partners and suppliers. These are the cryptographic algorithm implementations used by the Caymas Systems gateways."

54 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Mike Harvey
TEL: 905-507-4220
FAX: 905-507-4230

SB GSE-J Crypto Core

Version 2.0

Java Virtual Machine (JVM) on a Windows 2003, x86 (Binary compatible to Windows 98/2000/XP) Platform;Java Virtual Machine (JVM) under Solaris, on a SPARC 32-bit and 64-bit Processor;Java Virtual Machine (JVM) Red Hat Linux Application Server 3.0 (Binary compatible to AS 2.1), on a 32-bit x86 Processor 2/16/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#307 , SHA-224Val#307 , SHA-256Val#307 , SHA-384Val#307 , SHA-512Val#307 ,

"Security Builder GSE-J is a standards-based cryptographic toolkit written in Java. It supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into Java-based applications. Security Builder GSE is intended for use by developers who want government level security and can also be used in conjunction with other Certicom developer toolkits including Security Builder PKI and Security Builder SSL."

06/14/07: Add new OES;

53 Thales e-Security
Meadow View House
Crendon Industrial Estate
Long Crendon
Aylesbury, Buckinghamshire HP18 9EQ
U.K.

-Paul Jackson
TEL: +44 (0)1844 201800

Secure Generic Sub-System (SGSS)

Version 3.2(Firmware)

SGSS Motorola Coldfire Processor 2/22/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#DSA #24

"The Secure Generic Sub-System (SGSS) is a multi-chip embedded module used to provide secure cryptographic resources to a number of products in the Thales e-Security portfolio. This includes the DataCryptor 2000 family, WebSentry family, HSM 8000 family, P3CM family, PaySentry, 3D Security Module and SafeSign Crypto Module."

03/15/05: Update impl name;

52 Microsoft Corporation
One Microsoft Way
Redmond, WA 98052-6399
USA

-Don Dumitru
TEL: 425-706-4362

Windows CE Enhanced Cryptographic Provider (RSAENH)

Version 5.01

ARMv4i w/ Windows CE 5.01; AMD Athlon 800MHz w/ Windows CE 5.01; Intel Pentium 4 w/ Windows CE 5.00; MIPS-IV (NEC VR-5477) w/ Windows CE 5.00; ARMv4i (ARM920T) w/ Windows CE 5.00 2/15/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#305
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#305 , SHA-256Val#305 , SHA-384Val#305 , SHA-512Val#305 ,

"Microsoft Windows CE Enhanced Cryptographic Provider (RSAENH) is a general-purpose, software-based, cryptographic module for Windows CE. It can be dynamically linked into applications by software developers to permit the use of general-purpose cryptography."

11/02/06: Update impl version;

51 Axalto Inc.
8311 North FM 620 Road
Austin, TX 78726
USA

-David Teo
TEL: 512-257-3895
FAX: 512-257-3881

Cyberflex Access 64K V2

Version 1v3 (Firmware)

JavaCard 2.1.1 Runtime Environment 2/15/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#301

"The Cyberflex Access 64K V2 smart card can be employed in solutions which provide secure PKI (publik key infrastructure) and digital signature technology. Cyberflex Access 64K V2 serves as a highly portable, secure token for enhancing the security of network access and ensuring secure electronic communications."

50 Wei Dai
13440 SE 24th Street
Bellevue, WA 98005
USA

-Wei Dai
TEL: (425) 562-9677

Crypto++ Library

Version 5.2.3

Intel Pentium 4 1.6GHz w/ Windows 2000 Professional 1/28/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#134 , SHA-256Val#134 , SHA-384Val#134 , SHA-512Val#134
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#134 , SHA-224Val#134 , SHA-256Val#134 , SHA-384Val#134 , SHA-512Val#134 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#134 , SHA-224Val#298 , SHA-256Val#298 , SHA-384Val#298 , SHA-512Val#298

"The Crypto++ Library is a free, open source C++ class library providing public key encryption, digital signatures, symmetric ciphers, hash functions, message authentication codes, and other cryptographic algorithms."

49 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer© 2000 SMOS

Version 1.0.0.0 (Firmware)

Part # 1.0.2.0

CryptoServer© 2000 1/25/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#297

"The CryptoServer© 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage, and further key management functions."

48 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic API Library

Version 4.0 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 4.0 1/25/2005 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#264 , SHA-256Val#264 , SHA-384Val#296 , SHA-512Val#264
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#264 , SHA-224Val#296 , SHA-256Val#264 , SHA-384Val#296 , SHA-512Val#264 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#264

"BlackBerry® is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corporate data, phone, web and organizer features. BlackBerry® is a totally integrated package that includes hardware, software and service, providing a complete end-to-end solution. The BlackBerry® Cryptographic API provides advanced cryptographic functionality for BlackBerry® Wireless Handhelds.."

PKCS #1 V1.5 Signature Generation supports all mod sizes while PKCS #1 V1.5 Signature Verification only supports mod sizes 1536, 2048, 3072 and 4096

47 AirMagnet, Inc.
1325 Chesapeake Terrace
Sunnyvale, CA 94089
USA

-Tony Ho
TEL: 408-400-1255
FAX: 408-744-1250

AirMagnet SmartEdge Sensor

Version 5.01 (Firmware)

IDT Interprise Integrated Communications Processor 79RC23438 1/25/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#295

"The SmartEdge Sensor is equipped with patent pending AirWISE Analytical Engine that, in real time, monitors and analyzes the security, performance, and reliability of the wireless network."

46 Litronic, Inc.
17861 Cartwright Road
Irvine, CA 92614
USA

-Cameron Durham
TEL: 949-851-1085
FAX: 949-851-8588

jForte

Version 3.1 (Firmware)

Part # P/N 020-2010, Version B2

jForte 1/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#294

"ASIC"

45 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Donovan Deakin
TEL: (206) 217-7100
FAX: (206) 217-7515

Reflection® Cryptographic Library for Java

Version 1.1

Intel Pentium 400 (Dell Optiplex GX 400) w/ Windows 2000 Prof (SP3, Q326886 Hotfix); Intel Xeon processor (HP Proliant ML 330) w/ Windows 2000 Server (SP3 and Q326886);Apple Power Macintosh G4 w/ MacOS X 10.3.3 and Apple Java Runtime Env 1.4.2 1/14/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#293

"Reflection® for the Web provides terminal emulation from a web browser. With this server-based solution you can connect local or remote users to applications on IBM, HP, UNIX, and OpenVMS hosts. You can also use its comprehensive management, security, and customization features to boost IT efficiency and user productivity."

44 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-4

Cryptek Secure Executive (CSE) 1/5/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#292

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

43 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 64 RSA

Version E303 (Firmware)

Part # 77

JavaCard 2.2 Runtime Environment 1/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen): 1024 , 1536 , 2048 , SHS: SHA-1Val#209
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#209

"The ID-One Cosmo 64 RSA JavaCard Chip Platform is a single chip multi application cryptographic module for smart cards specifically designed for identity and government market needs. The module offers a highly secure architecture together with cryptographic services such as Triple-DES (using double and triple length DES keys) encryption and decryption in both ECB and CBC with ISO/IEC 9797 automatic padding (methods 1 and 2), TDES Message Authentication Code generation and verification using automatic padding methods from ISO/IEC 9797 (methods 1, 2, and 2 with MAC algorithm3), AES encryption and decryption in both ECB and CBC modes, AES Message Authentication Code generation and verification, RSA key generation up to 2048 bit key length with strong prime numbers (ANSI X9.31), RSA encryption and decryption using PKCS#1 and PKCS#1-OAEP automatic padding, RSA signature and verification using PKCS#1, PKCS#1-PSS, and ISO/IEC 9796 methods, as well as digest computation using SHA-1 and MD5 algorithms."

42 Oberthur Card Systems
4250 Pleasant Valley Road
Chantilly, VA 20151
USA

-Christophe Goyet
TEL: (703)263-0100
FAX: (703)263-7134

ID-One Cosmo 32 RSA

Version E311 (Firmware)

Part # 90

JavaCard 2.2 Runtime Environment 1/3/2005 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#290
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , SHS: SHA-1Val#290

"The Oberthur Card Systems ID-One Cosmo 32 RSA Chip Platform is a single chip multi-application cryptographic JavaCard module specifically designed for identity and government market needs. The cryptographic module offers a highly secure architecture with up to 32KB of EEPROM space available for customer discretionary use, together with cryptographic services such as Triple-DES (2 and 3 keys); RSA (up to 2048 bits and including key generator), SHA-1, and MD5. It also includes a native implementation of the latest JavaCard™ (v2.2) and Open Platform (v2.1.1) specifications, with full support for Delegated Management and DAP/mandated DAP which define a secure infrastructure for post-issuance programmable platforms. Additional features include biometric extensions as defined by the JavaCard Forum and Logical Channels."

41 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

WirelessWall Client

Version 3.3

Intel processor w/ Windows 2000/XP 12/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#288

"The WirelessWall product is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamless mobility to users as they move across subnets. The WirelessWall client software installs onto a standard Intel-based platform running Windows 2000/XP."

07/08/09: Update vendor information;

40 TLC-Chamonix, LLC
120 Village Square, Suite 11
Orinda, CA 94563
USA

-Phil Smith
TEL: 877-479-4500
FAX: 877-639-3470

Wireless Access Controller

Version 3.05e

Intel processor w/ RedHat Fedora Core1 12/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 2048 , SHS: SHA-1Val#287

"The Cranite Wireless Access Controller® is a cryptographic software system for wireless LANs that enforces network access rights, secures authorized traffic, and provides seamleass mobility to users as they move across subnets. The Wireless Access Controller software installs onto a standard enterprise-class hardware platform."

07/08/09: Update vendor information;

39 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS Lite

Version 1.0.0

Pentium 4.2.4 GHz w/ Windows XP SP1 12/13/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#271 , SHA-256Val#271
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#271 , SHA-256Val#271

"C4CS Lite is a cryptographic library, which provides a variety of cryptographic services, both FIPS Approved/NIST recommended and non-Approved, such as symmetric/asymmetric ciphers, hash functions, and secret sharing schemes. The software module can support a wide range of operating systems, such as Windows, Linux, Solaris, HP-UX, AIX, and others."

08/28/08: Update vendor information;

38 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-3 (Hardware)

Cryptek Secure Executive (CSE) 12/2/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#284

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek Diamond TEK products."

37 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Boot Two RSA

Version 2.0 (Firmware)

NIOP 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#283

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documentations/transactions."

36 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt Boot One RSA

Version 2.0 (Firmware)

NIOP 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#282

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

35 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-2 (Hardware)

Cryptek Secure Executive (CSE) 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#281

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

34 Tauá Biomática S/A
Av. Presidente Vargas, 417, 5o. Andar
Centro
Rio de Janeiro, RJ, CEP 20071-003
Brazil

-Marcio Lima
TEL: 55 21 2508 8442
FAX: 55 21 2221 1033

Zyt RSA

Version 2.0 (Firmware)

NIOP 11/22/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#280

"ZYT is a Hardware Security Module (HSM) designed to encrypt and digitally sign documents/transactions."

33 Gemplus
Avenue du Pic de Bertagne
GEMENOS Cedex, BP100 13881
FRANCE

-Anthony Vella
TEL: +33 (0) 4 42 36 50 00

GemXpresso Pro R3 E64 PK - FIPS

Version GXP3 - FIPS EI19 (Firmware)

Part # GP92

N/A 11/17/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#82

"GemXpresso Pro R3 E64 PK - FIPS is based on a Gemplus Open OS Smart Card with a large 64K EEPROM memory. The Smart Card platform has on board Triple DES and RSA algorithms and provides on board key generation. The module conforms to Java Card 2.1.1 and Global Platform 2.0.1' standards, and is particularly designed to support any application dedicated to meet the very demanding requirements of multi-application government & enterprise security programs"

32 AEP Networks
Focus 31, West Wing
Cleveland Road
Hemel Hempstead, Herts HP2 7BW
UK

-David Miller
TEL: 44-1442458600
FAX: 44-144245860

Advanced Configurable Crypto Environment

Part # 010837 v2 rel 3

N/A 11/5/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#275

"The AEP Networks Advanced Configurable Crypto Environment (ACCE) provides highly secure cryptographic services and key storage. It is used in a range of AEP systems and OEM products including the SureWare keyper family."

31 RELM Wireless Corporation
7100 Technology Drive
West Melbourne, FL 32904
USA

-Jim Spence
TEL: (785) 856-1300
FAX: (785) 856-1302

-Tess Zagaruyka
TEL: (785) 856-1300
FAX: (785) 856-1302

RSA-1024

Version 0721-05057-000 (Firmware)

DPHxe 10/26/2004 FIPS186-2:
ALG[ANSIX9.31]: SIG(ver); 1024 , SHS: SHA-1Val#274

"RSA digital signature verification algorithm designed for use in BK Radio secure communications products."

30 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Alan Myrvold
TEL: 613-270-3009
FAX: 613-270-2501

Entrust Authority Security Toolkit for Java - Cryptographic Library

Version 1.0

UltraSPARC-11i, 300 Mhz processor w/ Solaris 9 Operating System; Intel Pentium 4, 2.8 Ghz processor w/ Windows XP (SP1) 10/19/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#273 , SHA-256Val#273 , SHA-384Val#273 , SHA-512Val#273 ,

"The Security Toolkit for Java takes advantage of the features of a Public Key Infrastructure (PKI) from a Java environment. The Toolkit provides the means to incorporate security features, such as encryption and digital signatures, into applications."

11/02/04: Update impl name and OS;

29 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692

RSA BSAFE Crypto-C Micro Edition (ME)

Version 1.9

Intel Pentium 4M 1.8GHz w/ Windows 2000 Service Pack 4; AIX 5L v5.2 PowerPC POWER3; PA-8500 RISC 2.0 w/ HP-UX 11.0; PA-8500 RISC 2.0W w/ HP-UX 11.0; Intel PXA255 w/ PocketPC 2003; Intel Pentium 4 2.4GHz w/ Red Hat Linux 7.2; Intel Pentium 4 2.66GHz w/ Red Hat Enterprise Linux Advanced Server 3.0; PowerPC 750 w/ VxWorks 5.4 PowerPC 604; PM826 processor w/ Works 5.5 PowerPC 603; PowerPC 7410 w/ VxWorks 5.5 PowerPC 604; UltraSPARC IIIi 1.28 GHz w/ Solaris 8 32-bit & 64-bit; PA-RISC PA8500 2.0 w/ HP-UX 11.11; PA-RISC PA8500 2.0W w/ HP-UX 11.11 10/14/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#272
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#272

"The Crypto-C Micro Edition (ME) Module is RSA Security, Inc.'s cryptographic library designed for securing mobile devices like wireless phones and personal digital assistants. It contains assembly-level optimizations on key wireless processors while offering great flexibility and choice by allowing developers to select only the algorithms needed in reduced code sizes. Its functionality includes a wide range of data encryption and signing algorithms, including Triple-DES, the Advanced Encryption Standard (AES) algorithm, the RSA Public Key Cryptosystem, the DSA government signature algorithm, MD5 and SHA1 message digest routines, and more."

11/02/04: Add OS AIX 5L v5.2 PowerPC POWER3;

28 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076, x3438
FAX: 613.274.6365

SafeNet Luna PCI

Version 4 (Firmware)

Processor: Strong Arm II, 80200, 600 Mhz; OS: N/A; Hardware: Platform: VBD-02-0200 10/12/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 3072 , 4096 , SHS: SHA-1Val#270 , SHA-256Val#270 , SHA-384Val#270 , SHA-512Val#270 ,

"Protects and manages cryptographic keys and accelerates cryptographic operations"

27 SafeNet Canada, Inc.
20 Colonnade Road, Suite 200
Ottowa, ON K2E 7M6
Canada

-Terry Fletcher
TEL: 613.723.5076 x3438
FAX: 613.274.6365

-Randy Kun
TEL: 613.723.5076, x3427
FAX: 613-274-6365

NITROX Security Macro Processor

Version CN1000-MC-Main-SSL-0.99a, CN-1000-MC-Admin-0.99a, CN1000-MC-Boot-0.99a

Part # CN1120-350BG256, 1

N/A 10/12/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#270 , SHA-256Val#270 , SHA-384Val#270 , SHA-512Val#270 ,

"The NITROX CN1120 is one member of the NITROX line of award winning security processors from Cavium Networks. The NITROX CN1120 is based on a common core hardware processor architecture"

26 Neoscale Systems
1655 McCarthy Blvd.
Milpitas, CA 95035
USA

-Dharmesh Shah
TEL: 408-473-1389
FAX: 408-473-1307

-Rose Quijano-Nguyen
TEL: (408) 473-1313
FAX: (408) 473-1307

CryptoStor Cryptographic Library

Version 1.0 (Firmware)

PowerPC Processor; Intel X86 10/12/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#269

"The CryptoStor Cryptographic Library v1.0 provides encryption services performed through software for NeoScale's CryptoStor family of products"

3/30/05: Update OE;

25 Utimaco Safeware AG
Germanusstrasse 4
Aachen, D-52080
Germany

-Rainer Herbertz
TEL: ++49 241 1696 240
FAX: ++49 241 1696 222

CryptoServer® 2000 RSA

Version 1.0.0.0 (Firmware)

Part # HW Version 1.0.2.0

CryptoServer® 2000 10/12/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#268 , SHA-256Val#268
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#268 , SHA-224Val#268 , SHA-256Val#268

"The CryptoServer® 2000 is an encapsulated, highly tamper protected hardware security module which provides secure cryptographic services like en- or decryption, hashing, signing and verifying of data, random number generation, on-board secure key generation, key storage and further key management functions."

24 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune-2 ASIC

Version Rev2 (Firmware)

Part # 073-0006-000

proprietary hardware; ScreenOS 5.0.0 10/14/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#119

"Netscreen NS-5XT, NS-204, NS-208, NS-5200, NS-5400"

23 Juniper Networks, Inc.
1194 N. Mathilda Ave
Sunnyvale, CA 94089
USA

-Mike Kouri
TEL: 408-936-8206
FAX: 408-936-3032

Neptune ASIC

Version Rev1 (Firmware)

Part # 073-0002-000

ScreenOS 5.0.0 on QED-MIPS 10/14/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , SHS: SHA-1Val#47

"Netscreen NS-500"

22 Research in Motion
295 Phillip Street
Waterloo, Ontario N2L 3W8
Canada

-Government Certifications Team
TEL: (519) 888-7465 ext. 2921
FAX: (519) 886-4839

BlackBerry Cryptographic Kernel Library

Version 3.8 (Firmware)

32-bit ARM 7 Processor w/ BlackBerry Operating System Version 3.8.0; BlackBerry OS Ver 4.0.0 - ARM Processor 32-bit; BlackBerry OS Ver 4.1.0 - ARM 7 Processor 32-bit 9/29/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#264

"BlackBerry is the leading wireless enterprise solution that allows users to stay connected with secure, wireless access to email, corportate data, phone, web and organizer features. The BlackBerry Cryptographic Kernel is the software module that provides the base cryptographic functionality for the BlackBerry Wireless Handhelds."

21 WRQ
1500 Dexter Ave. North
Seattle, WA 98109
USA

-Eric Raisters
TEL: 206-217-7855
FAX: 206-301-6995

Reflection Security Component for Windows - SSL/TLS and OpenSSH

Version 12.0.3

Intel w/ Microsoft Windows XP 9/24/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 3072 , SHS: SHA-1Val#263

"WRQ Reflection software provides a complete range of terminal-emulation and PC X-server solutions for host access. Each solution is specifically designed to boost IT efficiency and user productivity and includes full support for popular network security protocosl such as Secure Shell, SSL/TLS, and Kerberos."

20 Certicom Corporation
Certicom Corporate Headquarters
5520 Explorer Drive, 4th Floor
Mississauga, ON L4W 5L1
Canada

-Atsushi Yamada
TEL: 905-507-4220
FAX: 905-507-4230

-Randy Tsang
TEL: 905-507-4220
FAX: 905-507-4230

Security Builder GSE Crypto Core

Version 2.0

x86 w/ Linux 32-bit; Itanium w/ Linux 64-bit; x86 w/ Win2003 32-bit; Itanium w/ Win2003 64-bit; PowerPC w/Unix 32 & 64-bit; SPARC w/ Solaris 32 & 64-bit; RISC w/ Unix 32 & 64-bit; Itanium w/ Unix 64-bit; ARM processor W/ Windows CE 3.0; ARM processor w/ Symbian 9; x86 Processor w/ Linux 64 bit; x86 w/ WindowsXP 64 bit; X86 processor w/ Windows Vista; Intel Core 2 w/ Windows Vista 64 bit; Intel Itanium 2 w/ HPUX B11 32-bit IA64; Intel Pentium III w/ Solaris 8 32 Bit; AMD Opteron w/ Solaris 10 64 Bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 32 bit; IBM PowerPC 5 w/ Redhat Linux AS 4.0 64 bit 9/16/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#260 , SHA-224Val#260 , SHA-256Val#260 , SHA-384Val#260 , SHA-512Val#260 ,

"Security Builder GSE is a standards-based cryptographic toolkit that supports optimized Elliptic Curve Cryptography and provides application developers with sophisticated tools to flexibly integrate encryption, digital signatures and other security mechanisms into both mobile and server-based applications."

06/15/07: Add new OES;
07/10/07: Update OES;
12/20/04: Add new OES';
08/30/07: Add new OS;
04/24/08: Add new OES' - tested with CAVS Tool V6.1;
05/22/08: Add new OES';

19 Cryptek, Inc.
1501 Moran Road
Sterling, VA 21066-9309
USA

-Michael Teal
TEL: 571-434-2129
FAX: 571-434-2001

Cryptek Common Security Module (CSM)

Version 2.1.9 (Firmware)

Part # 5110N0017-1 (Hardware)

Cryptek Secure Executive 9/24/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#63

"The CSM is a centrally managed secure network product designed to control the flow of information. Information is controlled on the basis of: security labels, addresses, protocols, and services. The CSM constitutes the core technologies used in all Cryptek DiamondTEK products."

18 IBM Corporation
11400 Burnet Road
Austin, TX 78758
USA

-Tom Benjamin
TEL: (512)838-1211
FAX: N/A

IBM Java JCE 140-2 Cryptographic Module

Version 1.2

Intel Pentium 4 2.6 GHz w/ Windows XP Service Pack 2 9/9/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#259

"The IBM Java JCE (Java Cryptographic Extension) FIPS provider (IBMJCEFIPS) for Multi-platforms is a scalable, multipurpose cryptographic module that supports many FIPS approved cryptographic operations. This gives Java applications access to the FIPS algorithms via the standard JCE framework that is part of all JVM's at the 1.4.0 level and higher."

17 Avaya, Inc.
Atidim Technology Park, Bldg. 3
Tel-Aviv, 61131
Israel

-Pesah Spector
TEL: 972-3-6459162
FAX: 972-3-6459162

G350 Branch Office Gateway

Version 23.10.50 (Firmware)

VxWorks 8/23/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(ver): 1024 , SHS: SHA-1Val#256

"The Avaya G350 Media Gateway is a powerful converged networking device that packs an IP telephony gateway, an advanced IP WAN router, and a high-performance LAN switch into a compact (3U) modular chassis. In addition, the G350 is a VPN IP-SEC based gateway, ideal for branch offices deployments that require an integrated solution for advanced data and Voice over IP applications. Designed to be a complete voice/data networking solution, the G350 Gateway is well suited for enterprises with distributed branch office locations using 8-40 extensions."

16 nCipher Corporation Ltd.
Jupiter House, Station Road
Cambridge, CB1 2JD
United Kingdom

-Marcus Streets
TEL: +44 (0) 1223 723600
FAX: +44 (0) 1223 723601

nCipher Algorithm Library

Version 3.0 (Firmware)

Motorola Power PC running a proprietary Operating System 8/23/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#255

"The nCipher algorithm library provides cryptographic functionality for nCipher's secure e-commerce accelerators and Hardware Security Modules."

15 SafeNet, Inc.
4690 Millennium Drive
Belcamp, MD 21017
USA

-Glenn Constable
TEL: 919-462-1900 x212

SafeEnterprise Encryptor II Crytographic Library

Version 1.0

Motorola PPC 8280 processor w/ Linux 2.4.18 kernel w/ real time extensions 8/12/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 PubKey Values: 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#251

"The SafeEnterprise Encryptor II Cryptographic Library is a software-based cryptography library that implements 3DES, DES and SHA-1 algorithms for the SafeEnterprise Encryptor II family of products which provide Layer 2 secure communications across ATM and SONET network."

8/05: Key Generation validated with CAVS 4.6

14 Bluesocket, Inc.
7 New England Executive Park
Burlington, MA 01803
USA

-Mike Puglia
TEL: (781) 328-0888
FAX: (781) 328-0899

Bluesocket Wireless Gateway Crypto

Version OpenSSL Library 0.9.6 (Firmware)

Pentium IV 8/4/2004 FIPS186-2:
ALG[ANSIX9.31]: Key(gen)(MOD: 1024 , 1536 , 2048 , 3072 , 4096 PubKey Values: 3 , 17 , 65537
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#228

"OpenSSL is an open source toolkit implementing the Reversible Digital Signature Algorithm (rDSA v1.5 PKCS #1) protocols as well as a full-strength general purpose cryptography library used to implement rDSA for the Bluesocket Wireless Gateway."

X9.31 Key Gen tested with CAVS4.3;
11/15/06: Update impl type from SW to FW;

13 RSA Security, Inc.
2955 Campus Drive, Suite 400
San Mateo, CA 94403
USA

-Kathy Kriese
TEL: 650-295-7692
FAX: 650-295-7700

-David Finkelstein
TEL: 650-295-7535
FAX: 650-295-7700

RSA BSAFE Crypto-J Software Module

Version 3.5

Pentium IV 1.4 GHz w/ Microsoft Windows XP 7/30/2004 FIPS186-2:
ALG[ANSIX9.31]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#227
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#227 , SHA-256Val#250 , SHA-384Val#250 , SHA-512Val#250 ,
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#227

"There are two variants of the Crypto-J module, one which implements an RSA Security-specific API [jsafeFIPS] and the other which implements the Java Cryptographic Extensions (JCE) API [jsafeJCEFIPS]."

12 Kasten Chase Applied Research, Ltd.
5100 Orbitor Drive
Mississauga, Ontario L4W 4Z4
Canada

-Steve Demmery
TEL: 905-238-6900 Ext. 3303
FAX: 905-212-2003

KCCE rDSA

Version 2.0

x86 Linux 7/7/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#246 , SHA-256Val#246 , SHA-384Val#246 , SHA-512Val#246 ,

"KCCE is an independent, executable cryptographic module that exists variously as a dynamic linked library (dll), a shared library and a driver. KCCE provides software designers with a comprehensive API that ensures secure cryptographic application development, for a wide range of operating systems, without undue complexity."

11 AEP Networks
40 West Gude Drive, Suite 100
Rockville, MD 20850
USA

-Chris Brook
TEL: 240-399-1214
FAX: 240-399-1250

SmartGate

Version 4.5

Sun Solaris 2.6 7/6/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 2048 , 4096 , SHS: SHA-1Val#87

"AEP Networks SmartGate is leading client/server Virtual Private Network (VPN) software that provides enterprise-level security to network-based users for private information and private TCP/IP application services. SmartGate provides encryption, strong user authentication, authorization, management, accounting, key distribution, and proxy capabilities. It consists of server (SmartGate) and client (SmartPass) software."

10 Realia Technologies S.L.
Orense, 68 11th floor
Madrid, 28020
Spain

-Sebastián Muñoz
TEL: +34 91 449 03 30
FAX: N/A

Cryptosec2048

Version 01.04.0004

Part # Model 1.0

N/A 6/23/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#242

"The Cryptosec2048 is a high-end PCI card that provides cryptographic services and secure storage of cryptographic keys. The module is built to perform general cryptographic processing (RSA, DES, SHA-1, MD5,...) and features a tamper-protective case to physically protect sensitive information contained within the card."

9 Aruba Networks
1322 Crossman Ave
Sunnyvale, CA 94089-1113
USA

-Kenneth Jensen - Dir of Prod Mgmt
TEL: (408) 227-4500
FAX: N/A

Aruba WLAN Switching Platform Software Cryptographic Implementation

Version 5000 Series

600 MHz Pentium-3 w/ RedHat Linux 7.3, kernel version 2.4.18-3 6/15/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#243

"Aruba Wireless Networks’ WLAN switching platform is a purpose-built WLAN voice and data switching solution designed to specifically address the needs and reduce the cost of large scale Wi-Fi network deployments for Government agencies and large enterprise. The Aruba Wireless Networks WLAN switching platform is a highly scalable and redundant solution that provides centralized intelligence to secure and manage the corporate RF environment, enforce identity based user security policies, enable service creation and provide secure mobility management to thousands of simultaneously connected users."

8 Entrust, Inc.
1000 Innovation Drive
Ottawa, Ontario K2K 3E7
Canada

-Entrust Sales
TEL: 888-690-2424
FAX: N/A

Entrust Authority Toolkit for Java

Version 7.0

Intel Pentium 4 w/ Windows 2000 SP3 6/3/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#125 , SHA-256Val#240 , SHA-384Val#240 , SHA-512Val#240 ,

"A software cryptographic library used in the Entrust Authority Toolkit for Java"

7 Giesecke & Devrient America, Inc.
45925 Horseshoe Drive
Dulles, VA 20166
USA

-Won J Jun
TEL: (703) 480-2145
FAX: (703) 480-2067

Sm@rtCafé Expert FIPS 64K

Part # HD65246C1A05NB (Firmware Version:CH463JC_IRNABFOP003901_V102)

N/A 5/17/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#216

"Giesecke & Devrient (G&D) Smart Card Chip Operating System Sm@rtCafé Expert FIPS 64K is a Java Card 2.2 and Open Platform v2.0.1' compliant smart card module. It supports, at a minimum, Triple-DES, AES, DSA, and RSA algorithms with on-card key generation. The Sm@rtCafé Expert FIPS 64K is suitable for government and corporate identification, payment and banking, health care, and Web applications"

6 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Linux

Version 1.1

Intel P4 1.8 GHz w/ RedHat Enterprise Linux 3 AS; 1 GHz UltraSPARC IIIi w/ Solaris 8.0 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#237
ALG[RSASSA-PSS]: SIG(gen); SIG(ver); 1024 , 1536 , 2048 , 3072 , 4096 , SHS:

"The F-Secure® Cryptographic Library™ for Linux is a 140-2 Level 1 compliant software module, which provides an assortment of cryptographic services including symmetric and asymmetric encryption, hash and HMAC computation, digital signing, key exchange, and pseudorandom number generation."

5 VIACK Corporation
16701 NE 80th St., Suite 100
Redmond, WA 98052
USA

-Peter Eng
TEL: 425-605-7400
FAX: 425-605-7405

VIA3 VkCrypt Cryptographic Module

Version 3.5

Pentium 4.2.60 GHz w/ Windows 2000 Server 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , SHS: SHA-1Val#236

"The VIA3 VkCrypt Cryptographic Module is a software cryptographic module that implements symmetric and public key encryption, digital signatures, and hashing for VIA3 E-meeting products. VIA3 is a secure and confidential E-meeting solution integrating live audio and video, instant messaging, and real-time information sharing."

4 F-Secure Corporation
Tammasaarenkatu 7
Helsinki, 00181
Finland

-Alexey Kirichenko
TEL: +358 9 2520 5548

F-Secure® Cryptographic Library for Windows

Version 2.1

Intel P4 1.6 GHz w/ Windows 2000 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#234

"The F-Secure® Cryptographic Library for Windows is a 140-2 Level 2 compliant software module, implemented as a 32-bit Windows compatible DLL. The Module provides an assortment of cryptographic services to client processes that attach instances of the module DLL."

3 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Software Crypto Engine

Version 3.01

Intel Pentium 4 w/ Microsoft Windows XP 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#221

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

2 Phoenix Technologies Ltd.
915 Murphy Ranch Road
Milpitas, CA 95035
USA

-Shiva Mandalam
TEL: 408-570-1000
FAX: 408-570-1001

TrustConnector Firmware Crypto Engine

Version 2.01 (Firmware)

Microsoft Windows XP 5/10/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , SHS: SHA-1Val#231

"Phoenix cME TrustConnector is a standard cryptographic service provider that enables built-in device authentication and transparently enhances the way Windows protects identity credentials associated with digital certificates and binds the credentials to the platform to which they are issued."

1 SBI Net Systems Co., Ltd
Meguro Tokyu Bldg., 5th Floor
2-13-17 Kamiosaki Shinagawa-ku
Tokyo, 141-0021
Japan

-Hidemitsu Noguchi
TEL: +81-3-5447-2551
FAX: +81-3-5447-2552

C4CS

Version 1.0.0

Intel Pentium M w/ Windows XP SP1 and Windows 2000 SP3 4/19/2004 FIPS186-2:
ALG[RSASSA-PKCS1_V1_5]: SIG(gen), SIG(ver): 1024 , 1536 , 2048 , 3072 , 4096 , SHS: SHA-1Val#222

"C4CS is a software cryptographic module providing symmetric/asymmetric ciphers, hash function, and secret sharing schemes."

08/28/08: Update vendor information;


Need Assistance?

Computer Security Division
National Institute of Standards and Technology